=============================================================================== About this build: this rebuild has been done as part of reproduce.debian.net where we aim to reproduce Debian binary packages distributed via ftp.debian.org, by rebuilding using the exact same packages as the original build on the buildds, as described in the relevant .buildinfo file from buildinfos.debian.net. For more information please go to https://reproduce.debian.net or join #debian-reproducible on irc.debian.org =============================================================================== Preparing download of sources for /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5_all.buildinfo Source: pam Version: 1.7.0-5 rebuilderd-worker node: ionos17-amd64 +------------------------------------------------------------------------------+ | Downloading sources Mon, 28 Jul 2025 09:07:40 +0000 | +------------------------------------------------------------------------------+ Get:1 https://deb.debian.org/debian trixie InRelease [168 kB] Get:2 https://deb.debian.org/debian sid InRelease [213 kB] Get:3 https://deb.debian.org/debian trixie/main Sources [10.5 MB] Get:4 https://deb.debian.org/debian sid/main Sources [11.0 MB] Fetched 21.9 MB in 1s (15.5 MB/s) Reading package lists... 'https://deb.debian.org/debian/pool/main/p/pam/pam_1.7.0-5.dsc' pam_1.7.0-5.dsc 2210 SHA256:5c127aa18c7cb52ec9ee91fa2099453b3a851bcc0088e79045384a2a508b341c 'https://deb.debian.org/debian/pool/main/p/pam/pam_1.7.0.orig.tar.xz' pam_1.7.0.orig.tar.xz 507824 SHA256:57dcd7a6b966ecd5bbd95e1d11173734691e16b68692fa59661cdae9b13b1697 'https://deb.debian.org/debian/pool/main/p/pam/pam_1.7.0.orig.tar.xz.asc' pam_1.7.0.orig.tar.xz.asc 801 SHA256:7a8ea18ec7d9dd1f8cbf9055c32128cbca8241aa63e9fea44d56ce6f0e15e441 'https://deb.debian.org/debian/pool/main/p/pam/pam_1.7.0-5.debian.tar.xz' pam_1.7.0-5.debian.tar.xz 145640 SHA256:d776d7cb6fc8b08273f96b7f843299356ef13c6756e30468c594ab28faf1701c 57dcd7a6b966ecd5bbd95e1d11173734691e16b68692fa59661cdae9b13b1697 pam_1.7.0.orig.tar.xz 7a8ea18ec7d9dd1f8cbf9055c32128cbca8241aa63e9fea44d56ce6f0e15e441 pam_1.7.0.orig.tar.xz.asc d776d7cb6fc8b08273f96b7f843299356ef13c6756e30468c594ab28faf1701c pam_1.7.0-5.debian.tar.xz 5c127aa18c7cb52ec9ee91fa2099453b3a851bcc0088e79045384a2a508b341c pam_1.7.0-5.dsc +------------------------------------------------------------------------------+ | Calling debrebuild Mon, 28 Jul 2025 09:07:42 +0000 | +------------------------------------------------------------------------------+ Rebuilding pam=1.7.0-5 in /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs now. + nice /usr/bin/debrebuild --buildresult=/srv/rebuilderd/tmp/rebuilderdZfcHPr/out --builder=sbuild+unshare --cache=/srv/rebuilderd/cache -- /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5_all.buildinfo /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5_all.buildinfo contains a GPG signature which has NOT been validated Using defined Build-Path: /build/reproducible-path/pam-1.7.0 I: verifying dsc... successful! Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid InRelease [208 kB] Get:2 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 Packages [10.1 MB] Fetched 10.3 MB in 1s (14.6 MB/s) Reading package lists... W: http://snapshot.debian.org/archive/debian/20250628T083332Z/dists/sid/InRelease: Loading /etc/apt/trusted.gpg from deprecated option Dir::Etc::Trusted Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 openssl-provider-legacy amd64 3.5.0-2 [307 kB] Fetched 307 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpr0wrxrf6/openssl-provider-legacy_3.5.0-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 debconf all 1.5.91 [121 kB] Fetched 121 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbpegpynx/debconf_1.5.91_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 zlib1g amd64 1:1.3.dfsg+really1.3.1-1+b1 [88.9 kB] Fetched 88.9 kB in 0s (0 B/s) dpkg-name: info: moved 'zlib1g_1%3a1.3.dfsg+really1.3.1-1+b1_amd64.deb' to '/srv/rebuilderd/tmp/tmpyf4pga7n/zlib1g_1.3.dfsg+really1.3.1-1+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpython3.13-minimal amd64 3.13.5-2 [862 kB] Fetched 862 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbrygxdss/libpython3.13-minimal_3.13.5-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcre2-16-0 amd64 10.45-1 [281 kB] Fetched 281 kB in 0s (10.1 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpsgwpnksn/libpcre2-16-0_10.45-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 bzip2 amd64 1.0.8-6 [40.5 kB] Fetched 40.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpcjbx2hrk/bzip2_1.0.8-6_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 sgml-base all 1.31+nmu1 [10.9 kB] Fetched 10.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9jp6_yfo/sgml-base_1.31+nmu1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dh-strip-nondeterminism all 1.14.1-2 [8620 B] Fetched 8620 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpissys9j6/dh-strip-nondeterminism_1.14.1-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gettext amd64 0.23.1-2 [1680 kB] Fetched 1680 kB in 0s (123 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpx0hpfzt3/gettext_0.23.1-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 autoconf all 2.72-3.1 [494 kB] Fetched 494 kB in 0s (43.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmprz01lb5r/autoconf_2.72-3.1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgcc-14-dev amd64 14.2.0-19 [2672 kB] Fetched 2672 kB in 0s (164 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp20jchu71/libgcc-14-dev_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dh-autoreconf all 20 [17.1 kB] Fetched 17.1 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4wtfipev/dh-autoreconf_20_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libacl1 amd64 2.3.2-2+b1 [32.9 kB] Fetched 32.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbyju6s3o/libacl1_2.3.2-2+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 xml-core all 0.19 [20.1 kB] Fetched 20.1 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpzq013mxk/xml-core_0.19_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpkgconf3 amd64 1.8.1-4 [36.4 kB] Fetched 36.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpwxib2_1e/libpkgconf3_1.8.1-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libseccomp2 amd64 2.6.0-2 [51.7 kB] Fetched 51.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpleb90cgs/libseccomp2_2.6.0-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-pkg-resources all 78.1.1-0.1 [224 kB] Fetched 224 kB in 0s (19.4 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp8ew5mf3l/python3-pkg-resources_78.1.1-0.1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbcutil-java all 1.80-3 [615 kB] Fetched 615 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9ekc_5un/libbcutil-java_1.80-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 autotools-dev all 20240727.1 [60.2 kB] Fetched 60.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpmvqq3le1/autotools-dev_20240727.1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 init-system-helpers all 1.68 [38.7 kB] Fetched 38.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpnbgssufj/init-system-helpers_1.68_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 make amd64 4.4.1-2 [463 kB] Fetched 463 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp81isz7ex/make_4.4.1-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 bsdutils amd64 1:2.41-5 [110 kB] Fetched 110 kB in 0s (0 B/s) dpkg-name: info: moved 'bsdutils_1%3a2.41-5_amd64.deb' to '/srv/rebuilderd/tmp/tmpudr3btal/bsdutils_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libc-dev-bin amd64 2.41-9 [58.0 kB] Fetched 58.0 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjaddio20/libc-dev-bin_2.41-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libxml-commons-external-java all 1.4.01-6 [240 kB] Fetched 240 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpw48um26l/libxml-commons-external-java_1.4.01-6_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ca-certificates all 20250419 [162 kB] Fetched 162 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp99jhgho7/ca-certificates_20250419_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dh-exec amd64 0.30 [25.6 kB] Fetched 25.6 kB in 0s (282 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp6dkqrslq/dh-exec_0.30_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libnspr4 amd64 2:4.36-1 [110 kB] Fetched 110 kB in 0s (6858 kB/s) dpkg-name: info: moved 'libnspr4_2%3a4.36-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp0rljdy_1/libnspr4_4.36-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 pkgconf amd64 1.8.1-4 [26.2 kB] Fetched 26.2 kB in 0s (531 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4gzuf7wr/pkgconf_1.8.1-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 mawk amd64 1.3.4.20250131-1 [141 kB] Fetched 141 kB in 0s (732 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpa3ursif5/mawk_1.3.4.20250131-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 linux-libc-dev all 6.12.33-1 [2598 kB] Fetched 2598 kB in 0s (23.0 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpuw94dgub/linux-libc-dev_6.12.33-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcap-ng-dev amd64 0.8.5-4+b1 [34.6 kB] Fetched 34.6 kB in 0s (1448 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpcwch30xo/libcap-ng-dev_0.8.5-4+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpython3-stdlib amd64 3.13.4-1 [10.2 kB] Fetched 10.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmppfk08jd8/libpython3-stdlib_3.13.4-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libxml2-utils amd64 2.12.7+dfsg+really2.9.14-1 [100 kB] Fetched 100 kB in 0s (1502 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpku64qimi/libxml2-utils_2.12.7+dfsg+really2.9.14-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 java-common all 0.76 [6776 B] Fetched 6776 B in 0s (602 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpofhlh0co/java-common_0.76_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 findutils amd64 4.10.0-3 [700 kB] Fetched 700 kB in 0s (69.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9bv4dwv4/findutils_4.10.0-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 man-db amd64 2.13.1-1 [1469 kB] Fetched 1469 kB in 0s (110 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpth1t1aw8/man-db_2.13.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 java-wrappers all 0.5 [8848 B] Fetched 8848 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmporegfc_u/java-wrappers_0.5_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdpkg-perl all 1.22.20 [649 kB] Fetched 649 kB in 0s (4287 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpf9kcmwnp/libdpkg-perl_1.22.20_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 pkgconf-bin amd64 1.8.1-4 [30.2 kB] Fetched 30.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpdfi306tk/pkgconf-bin_1.8.1-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 base-passwd amd64 3.6.7 [53.7 kB] Fetched 53.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpuz0l2arj/base-passwd_3.6.7_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 flex amd64 2.6.4-8.2+b4 [423 kB] Fetched 423 kB in 0s (2057 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7ceikemn/flex_2.6.4-8.2+b4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgdbm6t64 amd64 1.24-2 [75.2 kB] Fetched 75.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp84wgxeyn/libgdbm6t64_1.24-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3 amd64 3.13.4-1 [28.3 kB] Fetched 28.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpflj81b6m/python3_3.13.4-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gettext-base amd64 0.23.1-2 [243 kB] Fetched 243 kB in 0s (2919 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp8ttiyomo/gettext-base_0.23.1-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gcc amd64 4:14.2.0-1 [5136 B] Fetched 5136 B in 0s (0 B/s) dpkg-name: info: moved 'gcc_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmpla5snkwd/gcc_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libuuid1 amd64 2.41-5 [37.6 kB] Fetched 37.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbe13nq0a/libuuid1_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbatik-java all 1.18+dfsg-2 [3940 kB] Fetched 3940 kB in 0s (189 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9ktf36q7/libbatik-java_1.18+dfsg-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 build-essential amd64 12.12 [4624 B] Fetched 4624 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp0mh1fn25/build-essential_12.12_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcommons-parent-java all 56-1 [10.8 kB] Fetched 10.8 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1o8evhdu/libcommons-parent-java_56-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbinutils amd64 2.44-3 [534 kB] Fetched 534 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpgox6caq5/libbinutils_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Fetched 248 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpebyk_zyb/po-debconf_1.0.21+nmu1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 debianutils amd64 5.23.1 [92.3 kB] Fetched 92.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpu3zabxvl/debianutils_5.23.1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libtsan2 amd64 14.2.0-19 [2460 kB] Fetched 2460 kB in 0s (157 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpiqalsy7r/libtsan2_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libasan8 amd64 14.2.0-19 [2725 kB] Fetched 2725 kB in 0s (5792 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1kxzyome/libasan8_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcommons-io-java all 2.19.0-1 [524 kB] Fetched 524 kB in 0s (48.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpcom8fn87/libcommons-io-java_2.19.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpam0g amd64 1.7.0-3 [69.7 kB] Fetched 69.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmphmqcgl9b/libpam0g_1.7.0-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcre2-8-0 amd64 10.45-1 [298 kB] Fetched 298 kB in 0s (29.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7ptap77w/libpcre2-8-0_10.45-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 liblcms2-2 amd64 2.16-2 [160 kB] Fetched 160 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpc6drs4zu/liblcms2-2_2.16-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbz2-1.0 amd64 1.0.8-6 [37.9 kB] Fetched 37.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpb2_u0jhj/libbz2-1.0_1.0.8-6_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 sed amd64 4.9-2 [329 kB] Fetched 329 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpy2tisowh/sed_4.9-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ant all 1.10.15-1 [2163 kB] Fetched 2163 kB in 0s (130 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpan88qts7/ant_1.10.15-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpam-runtime all 1.7.0-3 [248 kB] Fetched 248 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpgvek2kcm/libpam-runtime_1.7.0-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libfile-stripnondeterminism-perl all 1.14.1-2 [19.7 kB] Fetched 19.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpkcuilu40/libfile-stripnondeterminism-perl_1.14.1-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgpm2 amd64 1.20.7-11+b2 [14.4 kB] Fetched 14.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpggkbehdz/libgpm2_1.20.7-11+b2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcre2-32-0 amd64 10.45-1 [268 kB] Fetched 268 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp863rvl5h/libpcre2-32-0_10.45-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdebhelper-perl all 13.24.2 [90.9 kB] Fetched 90.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpccx3nppf/libdebhelper-perl_13.24.2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libperl5.40 amd64 5.40.1-3 [4320 kB] Fetched 4320 kB in 0s (114 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbb97j9cv/libperl5.40_5.40.1-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libnss3 amd64 2:3.112-1 [1394 kB] Fetched 1394 kB in 0s (21.7 MB/s) dpkg-name: info: moved 'libnss3_2%3a3.112-1_amd64.deb' to '/srv/rebuilderd/tmp/tmpmdtwntsj/libnss3_3.112-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ca-certificates-java all 20240118 [11.6 kB] Fetched 11.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt9m9ntg4/ca-certificates-java_20240118_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libuchardet0 amd64 0.0.8-1+b2 [68.9 kB] Fetched 68.9 kB in 0s (6419 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpi41qg7r6/libuchardet0_0.0.8-1+b2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgmp10 amd64 2:6.3.0+dfsg-3 [560 kB] Fetched 560 kB in 0s (23.3 MB/s) dpkg-name: info: moved 'libgmp10_2%3a6.3.0+dfsg-3_amd64.deb' to '/srv/rebuilderd/tmp/tmpmdjtx462/libgmp10_6.3.0+dfsg-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmpfr6 amd64 4.2.2-1 [729 kB] Fetched 729 kB in 0s (68.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9ikk_esn/libmpfr6_4.2.2-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 sensible-utils all 0.0.25 [25.0 kB] Fetched 25.0 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpezvvcc7t/sensible-utils_0.0.25_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-zipp all 3.21.0-1 [10.6 kB] Fetched 10.6 kB in 0s (64.6 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt5qfvqgb/python3-zipp_3.21.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libreadline8t64 amd64 8.2-6 [169 kB] Fetched 169 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpobktd3pj/libreadline8t64_8.2-6_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libtinfo6 amd64 6.5+20250216-2 [348 kB] Fetched 348 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbfvikgkf/libtinfo6_6.5+20250216-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-inflect all 7.3.1-2 [32.4 kB] Fetched 32.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt2wiakx6/python3-inflect_7.3.1-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 docbook-xsl-ns all 1.79.2+dfsg-7 [1222 kB] Fetched 1222 kB in 0s (90.8 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpofdfgcbm/docbook-xsl-ns_1.79.2+dfsg-7_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 tar amd64 1.35+dfsg-3.1 [815 kB] Fetched 815 kB in 0s (80.3 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1g81pxcx/tar_1.35+dfsg-3.1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dash amd64 0.5.12-12 [98.5 kB] Fetched 98.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3jqhgtav/dash_0.5.12-12_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 bash amd64 5.2.37-2+b3 [1502 kB] Fetched 1502 kB in 0s (121 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp2oprtm_w/bash_5.2.37-2+b3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcommons-logging-java all 1.3.0-2 [68.6 kB] Fetched 68.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpsc7asffh/libcommons-logging-java_1.3.0-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libisl23 amd64 0.27-1 [659 kB] Fetched 659 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpnpg0ccwa/libisl23_0.27-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libctf-nobfd0 amd64 2.44-3 [156 kB] Fetched 156 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmprw53zeo1/libctf-nobfd0_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdb-dev amd64 5.3.4 [2072 B] Fetched 2072 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpuba9mtlc/libdb-dev_5.3.4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 binutils-x86-64-linux-gnu amd64 2.44-3 [1014 kB] Fetched 1014 kB in 0s (91.4 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp31u3p1s8/binutils-x86-64-linux-gnu_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 cpp-x86-64-linux-gnu amd64 4:14.2.0-1 [4840 B] Fetched 4840 B in 0s (0 B/s) dpkg-name: info: moved 'cpp-x86-64-linux-gnu_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmpxes2pnjt/cpp-x86-64-linux-gnu_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libc6 amd64 2.41-9 [2851 kB] Fetched 2851 kB in 0s (165 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpg9zkpz4d/libc6_2.41-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 meson all 1.7.0-1 [639 kB] Fetched 639 kB in 0s (62.4 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp0ytd_arb/meson_1.7.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libxslt1.1 amd64 1.1.35-1.2 [233 kB] Fetched 233 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpy6cwg5oy/libxslt1.1_1.1.35-1.2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsframe1 amd64 2.44-3 [78.4 kB] Fetched 78.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpniqjfa5r/libsframe1_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gcc-14 amd64 14.2.0-19 [540 kB] Fetched 540 kB in 0s (50.8 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpa629ohsu/gcc-14_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 tzdata all 2025b-3 [260 kB] Fetched 260 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpgairnxfu/tzdata_2025b-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libfontbox2-java all 2.0.29-1 [1510 kB] Fetched 1510 kB in 0s (114 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp6hqq6clv/libfontbox2-java_2.0.29-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libitm1 amd64 14.2.0-19 [26.0 kB] Fetched 26.0 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpgyht2ejx/libitm1_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libblkid1 amd64 2.41-5 [171 kB] Fetched 171 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1ym4e7gn/libblkid1_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libatomic1 amd64 14.2.0-19 [9308 B] Fetched 9308 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpi413lre8/libatomic1_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 autopoint all 0.23.1-2 [770 kB] Fetched 770 kB in 0s (73.7 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpog4f8fmu/autopoint_0.23.1-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libstdc++-14-dev amd64 14.2.0-19 [2376 kB] Fetched 2376 kB in 0s (150 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpmgu7558g/libstdc++-14-dev_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 readline-common all 8.2-6 [69.4 kB] Fetched 69.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpfotofbvc/readline-common_8.2-6_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libctf0 amd64 2.44-3 [88.6 kB] Fetched 88.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpxwcfhfin/libctf0_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 netbase all 6.5 [12.4 kB] Fetched 12.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp24blgew2/netbase_6.5_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-jaraco.functools all 4.1.0-1 [12.0 kB] Fetched 12.0 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpvblq3wdg/python3-jaraco.functools_4.1.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libhwasan0 amd64 14.2.0-19 [1488 kB] Fetched 1488 kB in 0s (128 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp546tvfc7/libhwasan0_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libexpat1 amd64 2.7.1-1 [108 kB] Fetched 108 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpeu1w7yjq/libexpat1_2.7.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ncurses-base all 6.5+20250216-2 [273 kB] Fetched 273 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpf3gdtu4b/ncurses-base_6.5+20250216-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsepol2 amd64 3.8.1-1 [296 kB] Fetched 296 kB in 0s (28.3 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpsi3iuta9/libsepol2_3.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libfl2 amd64 2.6.4-8.2+b4 [84.3 kB] Fetched 84.3 kB in 0s (715 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp_5mvhc8v/libfl2_2.6.4-8.2+b4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libselinux1-dev amd64 3.8.1-1 [169 kB] Fetched 169 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp8x3gpbht/libselinux1-dev_3.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpython3.13-stdlib amd64 3.13.5-2 [1956 kB] Fetched 1956 kB in 0s (140 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpdx0d9xtn/libpython3.13-stdlib_3.13.5-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmpc3 amd64 1.3.1-1+b3 [52.2 kB] Fetched 52.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpctp5zftq/libmpc3_1.3.1-1+b3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libncursesw6 amd64 6.5+20250216-2 [135 kB] Fetched 135 kB in 0s (2047 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpz_ampce9/libncursesw6_6.5+20250216-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcap2 amd64 1:2.75-9 [28.4 kB] Fetched 28.4 kB in 0s (0 B/s) dpkg-name: info: moved 'libcap2_1%3a2.75-9_amd64.deb' to '/srv/rebuilderd/tmp/tmpbekhgyqr/libcap2_2.75-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 liblzma5 amd64 5.8.1-1 [309 kB] Fetched 309 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpkaumdltx/liblzma5_5.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgc1 amd64 1:8.2.8-1 [247 kB] Fetched 247 kB in 0s (22.7 MB/s) dpkg-name: info: moved 'libgc1_1%3a8.2.8-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp63r_101m/libgc1_8.2.8-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libtool all 2.5.4-4 [539 kB] Fetched 539 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpov8x0gxk/libtool_2.5.4-4_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libjakarta-servlet-api-java all 6.1.0-1 [376 kB] Fetched 376 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4k0s75xd/libjakarta-servlet-api-java_6.1.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-setuptools all 78.1.1-0.1 [738 kB] Fetched 738 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpdsm1nvnu/python3-setuptools_78.1.1-0.1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 patch amd64 2.8-1 [134 kB] Fetched 134 kB in 0s (2486 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp0fciuwvj/patch_2.8-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 unzip amd64 6.0-29 [173 kB] Fetched 173 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp_bxub564/unzip_6.0-29_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libjansson4 amd64 2.14-2+b3 [39.8 kB] Fetched 39.8 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp15hb2ee2/libjansson4_2.14-2+b3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcre2-posix3 amd64 10.45-1 [63.5 kB] Fetched 63.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpgm2iucfw/libpcre2-posix3_10.45-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsmartcols1 amd64 2.41-5 [143 kB] Fetched 143 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt22v9e57/libsmartcols1_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 openssl amd64 3.5.0-2 [1490 kB] Fetched 1490 kB in 0s (117 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpzh89i618/openssl_3.5.0-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libattr1 amd64 1:2.5.2-3 [22.9 kB] Fetched 22.9 kB in 0s (0 B/s) dpkg-name: info: moved 'libattr1_1%3a2.5.2-3_amd64.deb' to '/srv/rebuilderd/tmp/tmpnl8dts73/libattr1_2.5.2-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libubsan1 amd64 14.2.0-19 [1074 kB] Fetched 1074 kB in 0s (91.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmprw2qf1_0/libubsan1_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 base-files amd64 13.8 [73.2 kB] Fetched 73.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp8hyvcm0e/base-files_13.8_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgcrypt20 amd64 1.11.0-7 [843 kB] Fetched 843 kB in 0s (76.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjs7k9snk/libgcrypt20_1.11.0-7_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libselinux1 amd64 3.8.1-1 [84.7 kB] Fetched 84.7 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7tni20tj/libselinux1_3.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcsclite1 amd64 2.3.3-1 [55.2 kB] Fetched 55.2 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpxjxpaj2v/libpcsclite1_2.3.3-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdebconfclient0 amd64 0.279 [10.5 kB] Fetched 10.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp45eb3vgp/libdebconfclient0_0.279_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 default-jre-headless amd64 2:1.21-76 [3192 B] Fetched 3192 B in 0s (0 B/s) dpkg-name: info: moved 'default-jre-headless_2%3a1.21-76_amd64.deb' to '/srv/rebuilderd/tmp/tmpfu9pl5of/default-jre-headless_1.21-76_amd64.deb' Downloading dependency 1 of 235: openssl-provider-legacy:amd64=3.5.0-2 Downloading dependency 2 of 235: debconf:amd64=1.5.91 Downloading dependency 3 of 235: zlib1g:amd64=1:1.3.dfsg+really1.3.1-1+b1 Downloading dependency 4 of 235: libpython3.13-minimal:amd64=3.13.5-2 Downloading dependency 5 of 235: libpcre2-16-0:amd64=10.45-1 Downloading dependency 6 of 235: bzip2:amd64=1.0.8-6 Downloading dependency 7 of 235: sgml-base:amd64=1.31+nmu1 Downloading dependency 8 of 235: dh-strip-nondeterminism:amd64=1.14.1-2 Downloading dependency 9 of 235: gettext:amd64=0.23.1-2 Downloading dependency 10 of 235: autoconf:amd64=2.72-3.1 Downloading dependency 11 of 235: libgcc-14-dev:amd64=14.2.0-19 Downloading dependency 12 of 235: dh-autoreconf:amd64=20 Downloading dependency 13 of 235: libacl1:amd64=2.3.2-2+b1 Downloading dependency 14 of 235: xml-core:amd64=0.19 Downloading dependency 15 of 235: libpkgconf3:amd64=1.8.1-4 Downloading dependency 16 of 235: libseccomp2:amd64=2.6.0-2 Downloading dependency 17 of 235: python3-pkg-resources:amd64=78.1.1-0.1 Downloading dependency 18 of 235: libbcutil-java:amd64=1.80-3 Downloading dependency 19 of 235: autotools-dev:amd64=20240727.1 Downloading dependency 20 of 235: init-system-helpers:amd64=1.68 Downloading dependency 21 of 235: make:amd64=4.4.1-2 Downloading dependency 22 of 235: bsdutils:amd64=1:2.41-5 Downloading dependency 23 of 235: libc-dev-bin:amd64=2.41-9 Downloading dependency 24 of 235: libxml-commons-external-java:amd64=1.4.01-6 Downloading dependency 25 of 235: ca-certificates:amd64=20250419 Downloading dependency 26 of 235: dh-exec:amd64=0.30 Downloading dependency 27 of 235: libnspr4:amd64=2:4.36-1 Downloading dependency 28 of 235: pkgconf:amd64=1.8.1-4 Downloading dependency 29 of 235: mawk:amd64=1.3.4.20250131-1 Downloading dependency 30 of 235: linux-libc-dev:amd64=6.12.33-1 Downloading dependency 31 of 235: libcap-ng-dev:amd64=0.8.5-4+b1 Downloading dependency 32 of 235: libpython3-stdlib:amd64=3.13.4-1 Downloading dependency 33 of 235: libxml2-utils:amd64=2.12.7+dfsg+really2.9.14-1 Downloading dependency 34 of 235: java-common:amd64=0.76 Downloading dependency 35 of 235: findutils:amd64=4.10.0-3 Downloading dependency 36 of 235: man-db:amd64=2.13.1-1 Downloading dependency 37 of 235: java-wrappers:amd64=0.5 Downloading dependency 38 of 235: libdpkg-perl:amd64=1.22.20 Downloading dependency 39 of 235: pkgconf-bin:amd64=1.8.1-4 Downloading dependency 40 of 235: base-passwd:amd64=3.6.7 Downloading dependency 41 of 235: flex:amd64=2.6.4-8.2+b4 Downloading dependency 42 of 235: libgdbm6t64:amd64=1.24-2 Downloading dependency 43 of 235: python3:amd64=3.13.4-1 Downloading dependency 44 of 235: gettext-base:amd64=0.23.1-2 Downloading dependency 45 of 235: gcc:amd64=4:14.2.0-1 Downloading dependency 46 of 235: libuuid1:amd64=2.41-5 Downloading dependency 47 of 235: libbatik-java:amd64=1.18+dfsg-2 Downloading dependency 48 of 235: build-essential:amd64=12.12 Downloading dependency 49 of 235: libcommons-parent-java:amd64=56-1 Downloading dependency 50 of 235: libbinutils:amd64=2.44-3 Downloading dependency 51 of 235: po-debconf:amd64=1.0.21+nmu1 Downloading dependency 52 of 235: debianutils:amd64=5.23.1 Downloading dependency 53 of 235: libtsan2:amd64=14.2.0-19 Downloading dependency 54 of 235: libasan8:amd64=14.2.0-19 Downloading dependency 55 of 235: libcommons-io-java:amd64=2.19.0-1 Downloading dependency 56 of 235: libpam0g:amd64=1.7.0-3 Downloading dependency 57 of 235: libpcre2-8-0:amd64=10.45-1 Downloading dependency 58 of 235: liblcms2-2:amd64=2.16-2 Downloading dependency 59 of 235: libbz2-1.0:amd64=1.0.8-6 Downloading dependency 60 of 235: sed:amd64=4.9-2 Downloading dependency 61 of 235: ant:amd64=1.10.15-1 Downloading dependency 62 of 235: libpam-runtime:amd64=1.7.0-3 Downloading dependency 63 of 235: libfile-stripnondeterminism-perl:amd64=1.14.1-2 Downloading dependency 64 of 235: libgpm2:amd64=1.20.7-11+b2 Downloading dependency 65 of 235: libpcre2-32-0:amd64=10.45-1 Downloading dependency 66 of 235: libdebhelper-perl:amd64=13.24.2 Downloading dependency 67 of 235: libperl5.40:amd64=5.40.1-3 Downloading dependency 68 of 235: libnss3:amd64=2:3.112-1 Downloading dependency 69 of 235: ca-certificates-java:amd64=20240118 Downloading dependency 70 of 235: libuchardet0:amd64=0.0.8-1+b2 Downloading dependency 71 of 235: libgmp10:amd64=2:6.3.0+dfsg-3 Downloading dependency 72 of 235: libmpfr6:amd64=4.2.2-1 Downloading dependency 73 of 235: sensible-utils:amd64=0.0.25 Downloading dependency 74 of 235: python3-zipp:amd64=3.21.0-1 Downloading dependency 75 of 235: libreadline8t64:amd64=8.2-6 Downloading dependency 76 of 235: libtinfo6:amd64=6.5+20250216-2 Downloading dependency 77 of 235: python3-inflect:amd64=7.3.1-2 Downloading dependency 78 of 235: docbook-xsl-ns:amd64=1.79.2+dfsg-7 Downloading dependency 79 of 235: tar:amd64=1.35+dfsg-3.1 Downloading dependency 80 of 235: dash:amd64=0.5.12-12 Downloading dependency 81 of 235: bash:amd64=5.2.37-2+b3 Downloading dependency 82 of 235: libcommons-logging-java:amd64=1.3.0-2 Downloading dependency 83 of 235: libisl23:amd64=0.27-1 Downloading dependency 84 of 235: libctf-nobfd0:amd64=2.44-3 Downloading dependency 85 of 235: libdb-dev:amd64=5.3.4 Downloading dependency 86 of 235: binutils-x86-64-linux-gnu:amd64=2.44-3 Downloading dependency 87 of 235: cpp-x86-64-linux-gnu:amd64=4:14.2.0-1 Downloading dependency 88 of 235: libc6:amd64=2.41-9 Downloading dependency 89 of 235: meson:amd64=1.7.0-1 Downloading dependency 90 of 235: libxslt1.1:amd64=1.1.35-1.2 Downloading dependency 91 of 235: libsframe1:amd64=2.44-3 Downloading dependency 92 of 235: gcc-14:amd64=14.2.0-19 Downloading dependency 93 of 235: tzdata:amd64=2025b-3 Downloading dependency 94 of 235: libfontbox2-java:amd64=2.0.29-1 Downloading dependency 95 of 235: libitm1:amd64=14.2.0-19 Downloading dependency 96 of 235: libblkid1:amd64=2.41-5 Downloading dependency 97 of 235: libatomic1:amd64=14.2.0-19 Downloading dependency 98 of 235: autopoint:amd64=0.23.1-2 Downloading dependency 99 of 235: libstdc++-14-dev:amd64=14.2.0-19 Downloading dependency 100 of 235: readline-common:amd64=8.2-6 Downloading dependency 101 of 235: libctf0:amd64=2.44-3 Downloading dependency 102 of 235: netbase:amd64=6.5 Downloading dependency 103 of 235: python3-jaraco.functools:amd64=4.1.0-1 Downloading dependency 104 of 235: libhwasan0:amd64=14.2.0-19 Downloading dependency 105 of 235: libexpat1:amd64=2.7.1-1 Downloading dependency 106 of 235: ncurses-base:amd64=6.5+20250216-2 Downloading dependency 107 of 235: libsepol2:amd64=3.8.1-1 Downloading dependency 108 of 235: libfl2:amd64=2.6.4-8.2+b4 Downloading dependency 109 of 235: libselinux1-dev:amd64=3.8.1-1 Downloading dependency 110 of 235: libpython3.13-stdlib:amd64=3.13.5-2 Downloading dependency 111 of 235: libmpc3:amd64=1.3.1-1+b3 Downloading dependency 112 of 235: libncursesw6:amd64=6.5+20250216-2 Downloading dependency 113 of 235: libcap2:amd64=1:2.75-9 Downloading dependency 114 of 235: liblzma5:amd64=5.8.1-1 Downloading dependency 115 of 235: libgc1:amd64=1:8.2.8-1 Downloading dependency 116 of 235: libtool:amd64=2.5.4-4 Downloading dependency 117 of 235: libjakarta-servlet-api-java:amd64=6.1.0-1 Downloading dependency 118 of 235: python3-setuptools:amd64=78.1.1-0.1 Downloading dependency 119 of 235: patch:amd64=2.8-1 Downloading dependency 120 of 235: unzip:amd64=6.0-29 Downloading dependency 121 of 235: libjansson4:amd64=2.14-2+b3 Downloading dependency 122 of 235: libpcre2-posix3:amd64=10.45-1 Downloading dependency 123 of 235: libsmartcols1:amd64=2.41-5 Downloading dependency 124 of 235: openssl:amd64=3.5.0-2 Downloading dependency 125 of 235: libattr1:amd64=1:2.5.2-3 Downloading dependency 126 of 235: libubsan1:amd64=14.2.0-19 Downloading dependency 127 of 235: base-files:amd64=13.8 Downloading dependency 128 of 235: libgcrypt20:amd64=1.11.0-7 Downloading dependency 129 of 235: libselinux1:amd64=3.8.1-1 Downloading dependency 130 of 235: libpcsclite1:amd64=2.3.3-1 Downloading dependency 131 of 235: libdebconfclient0:amd64=0.279 Downloading dependency 132 of 235: default-jre-headless:amd64=2:1.21-76 Downloading dependency 133 of 235: grep:amd64=3.11-4 Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 grep amd64 3.11-4 [431 kB] Fetched 431 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp9w5barnx/grep_3.11-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgprofng0 amd64 2.44-3 [808 kB] Fetched 808 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpm8l84w4x/libgprofng0_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ncurses-bin amd64 6.5+20250216-2 [438 kB] Fetched 438 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpxf__41o0/ncurses-bin_6.5+20250216-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Fetched 104 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7grvm76w/libarchive-zip-perl_1.68-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 fop all 1:2.10+dfsg-2 [35.8 kB] Fetched 35.8 kB in 0s (0 B/s) dpkg-name: info: moved 'fop_1%3a2.10+dfsg-2_all.deb' to '/srv/rebuilderd/tmp/tmp7pz18eci/fop_2.10+dfsg-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 cpp-14-x86-64-linux-gnu amd64 14.2.0-19 [11.0 MB] Fetched 11.0 MB in 0s (237 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpcg43vnei/cpp-14-x86-64-linux-gnu_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libaudit-common all 1:4.0.2-2 [12.7 kB] Fetched 12.7 kB in 0s (0 B/s) dpkg-name: info: moved 'libaudit-common_1%3a4.0.2-2_all.deb' to '/srv/rebuilderd/tmp/tmpcefmrrq3/libaudit-common_4.0.2-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 liblsan0 amd64 14.2.0-19 [1204 kB] Fetched 1204 kB in 0s (12.2 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp_e6isarq/liblsan0_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 m4 amd64 1.4.19-8 [294 kB] Fetched 294 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpp9gfz6pm/m4_1.4.19-8_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 debhelper all 13.24.2 [919 kB] Fetched 919 kB in 0s (72.8 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpx6g0uqwm/debhelper_13.24.2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libapache-pom-java all 33-2 [5852 B] Fetched 5852 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmprbemcum5/libapache-pom-java_33-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmagic-mgc amd64 1:5.46-5 [338 kB] Fetched 338 kB in 0s (0 B/s) dpkg-name: info: moved 'libmagic-mgc_1%3a5.46-5_amd64.deb' to '/srv/rebuilderd/tmp/tmpfvbpsv_t/libmagic-mgc_5.46-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsystemd-dev amd64 257.7-1 [1356 kB] Fetched 1356 kB in 0s (116 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpodd63xlc/libsystemd-dev_257.7-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libfl-dev amd64 2.6.4-8.2+b4 [85.6 kB] Fetched 85.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpx80kiq9c/libfl-dev_2.6.4-8.2+b4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gcc-x86-64-linux-gnu amd64 4:14.2.0-1 [1436 B] Fetched 1436 B in 0s (0 B/s) dpkg-name: info: moved 'gcc-x86-64-linux-gnu_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp9mkx552n/gcc-x86-64-linux-gnu_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 g++-14 amd64 14.2.0-19 [22.5 kB] Fetched 22.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpth8mqf6c/g++-14_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-typing-extensions all 4.13.2-1 [90.5 kB] Fetched 90.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpw0c865ne/python3-typing-extensions_4.13.2-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsqlite3-0 amd64 3.46.1-6 [915 kB] Fetched 915 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmppxcw0bjg/libsqlite3-0_3.46.1-6_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libjpeg62-turbo amd64 1:2.1.5-4 [168 kB] Fetched 168 kB in 1s (274 kB/s) dpkg-name: info: moved 'libjpeg62-turbo_1%3a2.1.5-4_amd64.deb' to '/srv/rebuilderd/tmp/tmpxqz7pb9g/libjpeg62-turbo_2.1.5-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3.13-minimal amd64 3.13.5-2 [2224 kB] Fetched 2224 kB in 1s (4274 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjt2bsc3t/python3.13-minimal_3.13.5-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 docbook5-xml all 5.0-4 [667 kB] Fetched 667 kB in 0s (1864 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4w1ofe_0/docbook5-xml_5.0-4_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmd0 amd64 1.1.0-2+b1 [36.3 kB] Fetched 36.3 kB in 0s (453 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpaiqpvkts/libmd0_1.1.0-2+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libquadmath0 amd64 14.2.0-19 [145 kB] Fetched 145 kB in 0s (1424 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpuelxt8ah/libquadmath0_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 binutils amd64 2.44-3 [265 kB] Fetched 265 kB in 0s (1178 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3yrba8kl/binutils_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 diffutils amd64 1:3.10-4 [387 kB] Fetched 387 kB in 0s (1041 kB/s) dpkg-name: info: moved 'diffutils_1%3a3.10-4_amd64.deb' to '/srv/rebuilderd/tmp/tmp8zb5wd4a/diffutils_3.10-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 g++ amd64 4:14.2.0-1 [1344 B] Fetched 1344 B in 1s (2499 B/s) dpkg-name: info: moved 'g++_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp4accjz6b/g++_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbcpkix-java all 1.80-3 [985 kB] Fetched 985 kB in 0s (2499 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpba0utijw/libbcpkix-java_1.80-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsystemd0 amd64 257.7-1 [453 kB] Fetched 453 kB in 0s (1270 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1qux49ku/libsystemd0_257.7-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libzstd1 amd64 1.5.7+dfsg-1 [304 kB] Fetched 304 kB in 1s (524 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpdlfsttt7/libzstd1_1.5.7+dfsg-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 openjdk-21-jre-headless amd64 21.0.8~5ea-1 [41.8 MB] Fetched 41.8 MB in 0s (91.4 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp04xufl_l/openjdk-21-jre-headless_21.0.8~5ea-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 rpcsvc-proto amd64 1.4.3-1 [63.3 kB] Fetched 63.3 kB in 0s (151 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpliz9r88q/rpcsvc-proto_1.4.3-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 util-linux amd64 2.41-5 [1235 kB] Fetched 1235 kB in 0s (3503 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpl026jckv/util-linux_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libxml2 amd64 2.12.7+dfsg+really2.9.14-1 [698 kB] Fetched 698 kB in 0s (4001 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3wc17rgc/libxml2_2.12.7+dfsg+really2.9.14-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ninja-build amd64 1.12.1-1 [142 kB] Fetched 142 kB in 0s (295 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpa_fqhi6g/ninja-build_1.12.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 xz-utils amd64 5.8.1-1 [660 kB] Fetched 660 kB in 1s (1164 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbodquwi2/xz-utils_5.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 coreutils amd64 9.7-3 [3024 kB] Fetched 3024 kB in 1s (5153 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp0qf1rx3e/coreutils_9.7-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 groff-base amd64 1.23.0-9 [1187 kB] Fetched 1187 kB in 0s (6346 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7bh1s9bj/groff-base_1.23.0-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libaudit-dev amd64 1:4.0.2-2+b2 [89.3 kB] Fetched 89.3 kB in 0s (282 kB/s) dpkg-name: info: moved 'libaudit-dev_1%3a4.0.2-2+b2_amd64.deb' to '/srv/rebuilderd/tmp/tmpwyh94c_h/libaudit-dev_4.0.2-2+b2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-jaraco.text all 4.0.0-1 [11.4 kB] Fetched 11.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp7uwi8rhq/python3-jaraco.text_4.0.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libqdox-java all 1.12.1-4 [173 kB] Fetched 173 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpu88fxhdh/libqdox-java_1.12.1-4_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dwz amd64 0.15-1+b1 [110 kB] Fetched 110 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpbdftxl18/dwz_0.15-1+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libc6-dev amd64 2.41-9 [1989 kB] Fetched 1989 kB in 0s (126 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpzf1q0tzx/libc6-dev_2.41-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 perl-base amd64 5.40.1-3 [1665 kB] Fetched 1665 kB in 0s (126 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp2tzsmfi2/perl-base_5.40.1-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 xsltproc amd64 1.1.35-1.2 [115 kB] Fetched 115 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpao7cb9gz/xsltproc_1.1.35-1.2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdb5.3-dev amd64 5.3.28+dfsg2-9 [787 kB] Fetched 787 kB in 0s (72.8 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjt48vy_s/libdb5.3-dev_5.3.28+dfsg2-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgcc-s1 amd64 14.2.0-19 [72.8 kB] Fetched 72.8 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3xl790s1/libgcc-s1_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libsepol-dev amd64 3.8.1-1 [373 kB] Fetched 373 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpitcpk41a/libsepol-dev_3.8.1-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-autocommand all 2.2.2-3 [13.6 kB] Fetched 13.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpy5xk6fof/python3-autocommand_2.2.2-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-jaraco.context all 6.0.1-1 [8276 B] Fetched 8276 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpwsd5cl0r/python3-jaraco.context_6.0.1-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 g++-14-x86-64-linux-gnu amd64 14.2.0-19 [12.1 MB] Fetched 12.1 MB in 0s (234 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpswj2p51_/g++-14-x86-64-linux-gnu_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmagic1t64 amd64 1:5.46-5 [109 kB] Fetched 109 kB in 0s (0 B/s) dpkg-name: info: moved 'libmagic1t64_1%3a5.46-5_amd64.deb' to '/srv/rebuilderd/tmp/tmps_qchzo3/libmagic1t64_5.46-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libbcprov-java all 1.80-3 [5543 kB] Fetched 5543 kB in 0s (160 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmptmgj901k/libbcprov-java_1.80-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgomp1 amd64 14.2.0-19 [137 kB] Fetched 137 kB in 0s (13.6 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4xtqri4f/libgomp1_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dpkg-dev all 1.22.20 [1338 kB] Fetched 1338 kB in 0s (104 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpg56uxi6x/dpkg-dev_1.22.20_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgpg-error0 amd64 1.51-4 [82.1 kB] Fetched 82.1 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpz6v_6jmw/libgpg-error0_1.51-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpam-modules-bin amd64 1.7.0-3 [48.9 kB] Fetched 48.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpnivsk3ao/libpam-modules-bin_1.7.0-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libudev1 amd64 257.7-1 [152 kB] Fetched 152 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmptq91l4s2/libudev1_257.7-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-minimal amd64 3.13.4-1 [27.3 kB] Fetched 27.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp8iebd_0r/python3-minimal_3.13.4-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libffi8 amd64 3.4.8-2 [24.1 kB] Fetched 24.1 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpw91_jo16/libffi8_3.4.8-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 liblastlog2-2 amd64 2.41-5 [28.5 kB] Fetched 28.5 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpqbo80g8q/liblastlog2-2_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libmount1 amd64 2.41-5 [209 kB] Fetched 209 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjriznvbv/libmount1_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 w3m amd64 0.5.3+git20230121-2.1 [1098 kB] Fetched 1098 kB in 0s (90.7 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpst1drnkm/w3m_0.5.3+git20230121-2.1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 cpp-14 amd64 14.2.0-19 [1280 B] Fetched 1280 B in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpm1kc65ne/cpp-14_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libssl3t64 amd64 3.5.0-2 [2433 kB] Fetched 2433 kB in 0s (160 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpqvrev26i/libssl3t64_3.5.0-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gcc-14-x86-64-linux-gnu amd64 14.2.0-19 [21.4 MB] Fetched 21.4 MB in 0s (272 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp86kowikp/gcc-14-x86-64-linux-gnu_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libgdbm-compat4t64 amd64 1.24-2 [50.3 kB] Fetched 50.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmphr7a32od/libgdbm-compat4t64_1.24-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 ant-optional all 1.10.15-1 [456 kB] Fetched 456 kB in 0s (45.4 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp4caxjq_r/ant-optional_1.10.15-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libxmlgraphics-commons-java all 2.10-3 [628 kB] Fetched 628 kB in 0s (61.3 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3zhl30ke/libxmlgraphics-commons-java_2.10-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gzip amd64 1.13-1 [138 kB] Fetched 138 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp5iv121so/gzip_1.13-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 g++-x86-64-linux-gnu amd64 4:14.2.0-1 [1200 B] Fetched 1200 B in 0s (0 B/s) dpkg-name: info: moved 'g++-x86-64-linux-gnu_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp6gdxrnjx/g++-x86-64-linux-gnu_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libc-bin amd64 2.41-9 [636 kB] Fetched 636 kB in 0s (63.3 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpyy4r5y3y/libc-bin_2.41-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libdb5.3t64 amd64 5.3.28+dfsg2-9 [704 kB] Fetched 704 kB in 0s (67.1 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpg271ajsh/libdb5.3t64_5.3.28+dfsg2-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libaudit1 amd64 1:4.0.2-2+b2 [55.1 kB] Fetched 55.1 kB in 0s (0 B/s) dpkg-name: info: moved 'libaudit1_1%3a4.0.2-2+b2_amd64.deb' to '/srv/rebuilderd/tmp/tmp3iw0dw24/libaudit1_4.0.2-2+b2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 hostname amd64 3.25 [11.0 kB] Fetched 11.0 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp99om13fz/hostname_3.25_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 cpp amd64 4:14.2.0-1 [1568 B] Fetched 1568 B in 0s (0 B/s) dpkg-name: info: moved 'cpp_4%3a14.2.0-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp4baa1mr4/cpp_14.2.0-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 dpkg amd64 1.22.20 [1537 kB] Fetched 1537 kB in 0s (117 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp5xwc7610/dpkg_1.22.20_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpam-modules amd64 1.7.0-3 [177 kB] Fetched 177 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpm0smsub0/libpam-modules_1.7.0-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Fetched 22.9 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpndmb4tn1/intltool-debian_0.35.0+20060710.6_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libelf1t64 amd64 0.192-4 [189 kB] Fetched 189 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpr6i4kjcn/libelf1t64_0.192-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libjaxp1.3-java all 1.3.05-6 [227 kB] Fetched 227 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpnmism55u/libjaxp1.3-java_1.3.05-6_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 perl amd64 5.40.1-3 [267 kB] Fetched 267 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt3wp79z6/perl_5.40.1-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpcre2-dev amd64 10.45-1 [853 kB] Fetched 853 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp26k4k5of/libpcre2-dev_10.45-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libfop-java all 1:2.10+dfsg-2 [4607 kB] Fetched 4607 kB in 0s (200 MB/s) dpkg-name: info: moved 'libfop-java_1%3a2.10+dfsg-2_all.deb' to '/srv/rebuilderd/tmp/tmp_wct4du2/libfop-java_2.10+dfsg-2_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcc1-0 amd64 14.2.0-19 [42.8 kB] Fetched 42.8 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpjute8pj8/libcc1-0_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcap-ng0 amd64 0.8.5-4+b1 [17.6 kB] Fetched 17.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpzysh3v7s/libcap-ng0_0.8.5-4+b1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 binutils-common amd64 2.44-3 [2509 kB] Fetched 2509 kB in 0s (167 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpzbwa8iwn/binutils-common_2.44-3_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Fetched 42.0 kB in 0s (232 kB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpon4a0w90/libpipeline1_1.5.8-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3.13 amd64 3.13.5-2 [757 kB] Fetched 757 kB in 0s (73.7 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp3_n1_ufs/python3.13_3.13.5-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 librhino-java all 1.7.15-1 [1382 kB] Fetched 1382 kB in 0s (115 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpog5y0c7v/librhino-java_1.7.15-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 bsdextrautils amd64 2.41-5 [94.6 kB] Fetched 94.6 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp1r6r_d8k/bsdextrautils_2.41-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libunistring5 amd64 1.3-2 [477 kB] Fetched 477 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmptfy9bka5/libunistring5_1.3-2_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 media-types all 13.0.0 [29.3 kB] Fetched 29.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp94epy0vz/media-types_13.0.0_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcap-dev amd64 1:2.75-9 [546 kB] Fetched 546 kB in 0s (42.5 MB/s) dpkg-name: info: moved 'libcap-dev_1%3a2.75-9_amd64.deb' to '/srv/rebuilderd/tmp/tmp4eg3r799/libcap-dev_2.75-9_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 file amd64 1:5.46-5 [43.6 kB] Fetched 43.6 kB in 0s (0 B/s) dpkg-name: info: moved 'file_1%3a5.46-5_amd64.deb' to '/srv/rebuilderd/tmp/tmpsx04hy8p/file_5.46-5_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-more-itertools all 10.7.0-1 [67.4 kB] Fetched 67.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpk8o174r0/python3-more-itertools_10.7.0-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libstdc++6 amd64 14.2.0-19 [714 kB] Fetched 714 kB in 0s (68.0 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpp3vkq1nj/libstdc++6_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 automake all 1:1.17-4 [862 kB] Fetched 862 kB in 0s (0 B/s) dpkg-name: info: moved 'automake_1%3a1.17-4_all.deb' to '/srv/rebuilderd/tmp/tmpqq05xj5t/automake_1.17-4_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 gcc-14-base amd64 14.2.0-19 [49.4 kB] Fetched 49.4 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmp5kzqio1x/gcc-14-base_14.2.0-19_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 perl-modules-5.40 all 5.40.1-3 [3021 kB] Fetched 3021 kB in 0s (164 MB/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpe41noeb8/perl-modules-5.40_5.40.1-3_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 python3-typeguard all 4.4.2-1 [37.3 kB] Fetched 37.3 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpnz5i7n1r/python3-typeguard_4.4.2-1_all.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 sysvinit-utils amd64 3.14-4 [34.1 kB] Fetched 34.1 kB in 0s (0 B/s) dpkg-name: warning: skipping '/srv/rebuilderd/tmp/tmpt0gmxerg/sysvinit-utils_3.14-4_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcrypt1 amd64 1:4.4.38-1 [90.1 kB] Fetched 90.1 kB in 0s (0 B/s) dpkg-name: info: moved 'libcrypt1_1%3a4.4.38-1_amd64.deb' to '/srv/rebuilderd/tmp/tmp8hemlzfl/libcrypt1_4.4.38-1_amd64.deb' Get:1 http://snapshot.debian.org/archive/debian/20250628T083332Z sid/main amd64 libcrypt-dev amd64 1:4.4.38-1 [119 kB] Fetched 119 kB in 0s (0 B/s) dpkg-name: info: moved 'libcrypt-dev_1%3a4.4.38-1_amd64.deb' to '/srv/rebuilderd/tmp/tmpg5yty0de/libcrypt-dev_4.4.38-1_amd64.deb' dpkg-buildpackage: info: source package debootsnap-dummy dpkg-buildpackage: info: source version 1.0 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Equivs Dummy Package Generator dpkg-buildpackage: info: host architecture amd64 dpkg-source --before-build . debian/rules clean dh clean dh_clean debian/rules binary dh binary dh_update_autotools_config dh_autoreconf create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install --destdir=debian/debootsnap-dummy/ dh_install dh_installdocs dh_installchangelogs dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'debootsnap-dummy' in '../debootsnap-dummy_1.0_all.deb'. dpkg-genbuildinfo --build=binary -O../debootsnap-dummy_1.0_amd64.buildinfo dpkg-genchanges --build=binary -O../debootsnap-dummy_1.0_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) The package has been created. Attention, the package has been created in the /srv/rebuilderd/tmp/tmp7_zmb_g3/cache directory, not in ".." as indicated by the message above! I: automatically chosen mode: unshare I: chroot architecture amd64 is equal to the host's architecture I: using /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn as tempdir I: running --setup-hook directly: /usr/share/mmdebstrap/hooks/maybe-merged-usr/setup00.sh /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn 127.0.0.1 - - [28/Jul/2025 09:08:58] code 404, message File not found 127.0.0.1 - - [28/Jul/2025 09:08:58] "GET /./InRelease HTTP/1.1" 404 - Ign:1 http://localhost:33713 ./ InRelease 127.0.0.1 - - [28/Jul/2025 09:08:58] "GET /./Release HTTP/1.1" 200 - Get:2 http://localhost:33713 ./ Release [462 B] 127.0.0.1 - - [28/Jul/2025 09:08:58] code 404, message File not found 127.0.0.1 - - [28/Jul/2025 09:08:58] "GET /./Release.gpg HTTP/1.1" 404 - Ign:3 http://localhost:33713 ./ Release.gpg 127.0.0.1 - - [28/Jul/2025 09:08:58] "GET /./Packages HTTP/1.1" 200 - Get:4 http://localhost:33713 ./ Packages [284 kB] Fetched 284 kB in 0s (1615 kB/s) Reading package lists... usr-is-merged found but not real -- not running merged-usr setup hook I: skipping apt-get update because it was already run I: downloading packages with apt... 127.0.0.1 - - [28/Jul/2025 09:08:58] "GET /./gcc-14-base_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libc6_2.41-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libgcc-s1_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./mawk_1.3.4.20250131-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./base-files_13.8_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libtinfo6_6.5%2b20250216-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./debianutils_5.23.1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./bash_5.2.37-2%2bb3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libcap2_2.75-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libsystemd0_257.7-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./bsdutils_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libacl1_2.3.2-2%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:08:59] "GET /./libattr1_2.5.2-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libgmp10_6.3.0%2bdfsg-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libpcre2-8-0_10.45-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libselinux1_3.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libzstd1_1.5.7%2bdfsg-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./zlib1g_1.3.dfsg%2breally1.3.1-1%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libssl3t64_3.5.0-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./openssl-provider-legacy_3.5.0-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./coreutils_9.7-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./dash_0.5.12-12_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./diffutils_3.10-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libbz2-1.0_1.0.8-6_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./liblzma5_5.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libmd0_1.1.0-2%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./tar_1.35%2bdfsg-3.1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./dpkg_1.22.20_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./findutils_4.10.0-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./grep_3.11-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./gzip_1.13-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./hostname_3.25_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./ncurses-bin_6.5%2b20250216-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libcrypt1_4.4.38-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./perl-base_5.40.1-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./sed_4.9-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libaudit-common_4.0.2-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libcap-ng0_0.8.5-4%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libaudit1_4.0.2-2%2bb2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libdb5.3t64_5.3.28%2bdfsg2-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./debconf_1.5.91_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libpam0g_1.7.0-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libpam-modules-bin_1.7.0-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libpam-modules_1.7.0-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libpam-runtime_1.7.0-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libblkid1_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libsqlite3-0_3.46.1-6_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./liblastlog2-2_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libmount1_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libsmartcols1_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libudev1_257.7-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libuuid1_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./util-linux_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libdebconfclient0_0.279_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./base-passwd_3.6.7_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./init-system-helpers_1.68_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./libc-bin_2.41-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./ncurses-base_6.5%2b20250216-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:00] "GET /./sysvinit-utils_3.14-4_amd64.deb HTTP/1.1" 200 - I: extracting archives... I: running --extract-hook directly: /usr/share/mmdebstrap/hooks/maybe-merged-usr/extract00.sh /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn 127.0.0.1 - - [28/Jul/2025 09:09:02] code 404, message File not found 127.0.0.1 - - [28/Jul/2025 09:09:02] "GET /./InRelease HTTP/1.1" 404 - Ign:1 http://localhost:33713 ./ InRelease 127.0.0.1 - - [28/Jul/2025 09:09:02] "GET /./Release HTTP/1.1" 304 - Hit:2 http://localhost:33713 ./ Release 127.0.0.1 - - [28/Jul/2025 09:09:02] code 404, message File not found 127.0.0.1 - - [28/Jul/2025 09:09:02] "GET /./Release.gpg HTTP/1.1" 404 - Ign:3 http://localhost:33713 ./ Release.gpg Reading package lists... usr-is-merged found but not real -- not running merged-usr extract hook I: installing essential packages... I: running --essential-hook directly: /usr/share/mmdebstrap/hooks/maybe-merged-usr/essential00.sh /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn usr-is-merged was not installed in a previous hook -- not running merged-usr essential hook I: installing remaining packages inside the chroot... 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./m4_1.4.19-8_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./flex_2.6.4-8.2%2bb4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libpython3.13-minimal_3.13.5-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libexpat1_2.7.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./python3.13-minimal_3.13.5-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./python3-minimal_3.13.4-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./media-types_13.0.0_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./netbase_6.5_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./tzdata_2025b-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libffi8_3.4.8-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libncursesw6_6.5%2b20250216-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./readline-common_8.2-6_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libreadline8t64_8.2-6_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libpython3.13-stdlib_3.13.5-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./python3.13_3.13.5-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libpython3-stdlib_3.13.4-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./python3_3.13.4-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./sensible-utils_0.0.25_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libstdc%2b%2b6_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libuchardet0_0.0.8-1%2bb2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./groff-base_1.23.0-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./bsdextrautils_2.41-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libgdbm6t64_1.24-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libpipeline1_1.5.8-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libseccomp2_2.6.0-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./man-db_2.13.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./bzip2_1.0.8-6_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./openssl_3.5.0-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./ca-certificates_20250419_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:07] "GET /./libmagic-mgc_5.46-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libmagic1t64_5.46-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./file_5.46-5_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./gettext-base_0.23.1-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./perl-modules-5.40_5.40.1-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libgdbm-compat4t64_1.24-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libperl5.40_5.40.1-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./perl_5.40.1-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./xz-utils_5.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./ca-certificates-java_20240118_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./java-common_0.76_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./liblcms2-2_2.16-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libjpeg62-turbo_2.1.5-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libnspr4_4.36-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libnss3_3.112-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libpcsclite1_2.3.3-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./openjdk-21-jre-headless_21.0.8%7e5ea-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./default-jre-headless_1.21-76_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./ant_1.10.15-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./ant-optional_1.10.15-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./autoconf_2.72-3.1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./autotools-dev_20240727.1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./automake_1.17-4_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./autopoint_0.23.1-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libsframe1_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./binutils-common_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libbinutils_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libgprofng0_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libctf-nobfd0_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libctf0_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libjansson4_2.14-2%2bb3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./binutils-x86-64-linux-gnu_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./binutils_2.44-3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libc-dev-bin_2.41-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./linux-libc-dev_6.12.33-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libcrypt-dev_4.4.38-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./rpcsvc-proto_1.4.3-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libc6-dev_2.41-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libisl23_0.27-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libmpfr6_4.2.2-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libmpc3_1.3.1-1%2bb3_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./cpp-14-x86-64-linux-gnu_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./cpp-14_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./cpp-x86-64-linux-gnu_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./cpp_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libcc1-0_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libgomp1_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libitm1_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libatomic1_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libasan8_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./liblsan0_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libtsan2_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libubsan1_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libhwasan0_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libquadmath0_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libgcc-14-dev_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./gcc-14-x86-64-linux-gnu_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./gcc-14_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./gcc-x86-64-linux-gnu_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./gcc_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./libstdc%2b%2b-14-dev_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:08] "GET /./g%2b%2b-14-x86-64-linux-gnu_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./g%2b%2b-14_14.2.0-19_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./g%2b%2b-x86-64-linux-gnu_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./g%2b%2b_14.2.0-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./make_4.4.1-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libdpkg-perl_1.22.20_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./patch_2.8-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./dpkg-dev_1.22.20_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./build-essential_12.12_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libdebhelper-perl_13.24.2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libtool_2.5.4-4_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./dh-autoreconf_20_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libarchive-zip-perl_1.68-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libfile-stripnondeterminism-perl_1.14.1-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./dh-strip-nondeterminism_1.14.1-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libelf1t64_0.192-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./dwz_0.15-1%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libunistring5_1.3-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libxml2_2.12.7%2bdfsg%2breally2.9.14-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./gettext_0.23.1-2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./intltool-debian_0.35.0%2b20060710.6_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./po-debconf_1.0.21%2bnmu1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./debhelper_13.24.2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libpcre2-16-0_10.45-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./sgml-base_1.31%2bnmu1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./xml-core_0.19_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libpkgconf3_1.8.1-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-autocommand_2.2.2-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-more-itertools_10.7.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-typing-extensions_4.13.2-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-typeguard_4.4.2-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-inflect_7.3.1-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-jaraco.functools_4.1.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-jaraco.text_4.0.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-zipp_3.21.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-setuptools_78.1.1-0.1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-jaraco.context_6.0.1-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./python3-pkg-resources_78.1.1-0.1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libbcprov-java_1.80-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libbcutil-java_1.80-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libxml-commons-external-java_1.4.01-6_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./dh-exec_0.30_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./pkgconf-bin_1.8.1-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./pkgconf_1.8.1-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libcap-ng-dev_0.8.5-4%2bb1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libxml2-utils_2.12.7%2bdfsg%2breally2.9.14-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./unzip_6.0-29_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./java-wrappers_0.5_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libjaxp1.3-java_1.3.05-6_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libapache-pom-java_33-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libcommons-parent-java_56-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libcommons-io-java_2.19.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libcommons-logging-java_1.3.0-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libxmlgraphics-commons-java_2.10-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./librhino-java_1.7.15-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libbatik-java_1.18%2bdfsg-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libgpm2_1.20.7-11%2bb2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libpcre2-32-0_10.45-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./docbook-xsl-ns_1.79.2%2bdfsg-7_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libdb5.3-dev_5.3.28%2bdfsg2-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libdb-dev_5.3.4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./ninja-build_1.12.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./meson_1.7.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libgpg-error0_1.51-4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libgcrypt20_1.11.0-7_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libxslt1.1_1.1.35-1.2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libfontbox2-java_2.0.29-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libsepol2_3.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libfl2_2.6.4-8.2%2bb4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libsepol-dev_3.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libpcre2-posix3_10.45-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libpcre2-dev_10.45-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libselinux1-dev_3.8.1-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libgc1_8.2.8-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libjakarta-servlet-api-java_6.1.0-1_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libqdox-java_1.12.1-4_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libbcpkix-java_1.80-3_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libfop-java_2.10%2bdfsg-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./fop_2.10%2bdfsg-2_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libcap-dev_2.75-9_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libsystemd-dev_257.7-1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libfl-dev_2.6.4-8.2%2bb4_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./docbook5-xml_5.0-4_all.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./libaudit-dev_4.0.2-2%2bb2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./xsltproc_1.1.35-1.2_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./w3m_0.5.3%2bgit20230121-2.1_amd64.deb HTTP/1.1" 200 - 127.0.0.1 - - [28/Jul/2025 09:09:09] "GET /./debootsnap-dummy_1.0_all.deb HTTP/1.1" 200 - I: running --customize-hook directly: /srv/rebuilderd/tmp/tmp7_zmb_g3/apt_install.sh /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn Reading package lists... Building dependency tree... Reading state information... openssl-provider-legacy is already the newest version (3.5.0-2). debconf is already the newest version (1.5.91). zlib1g is already the newest version (1:1.3.dfsg+really1.3.1-1+b1). libpython3.13-minimal is already the newest version (3.13.5-2). libpython3.13-minimal set to manually installed. libpcre2-16-0 is already the newest version (10.45-1). libpcre2-16-0 set to manually installed. bzip2 is already the newest version (1.0.8-6). bzip2 set to manually installed. sgml-base is already the newest version (1.31+nmu1). sgml-base set to manually installed. dh-strip-nondeterminism is already the newest version (1.14.1-2). dh-strip-nondeterminism set to manually installed. gettext is already the newest version (0.23.1-2). gettext set to manually installed. autoconf is already the newest version (2.72-3.1). autoconf set to manually installed. libgcc-14-dev is already the newest version (14.2.0-19). libgcc-14-dev set to manually installed. dh-autoreconf is already the newest version (20). dh-autoreconf set to manually installed. libacl1 is already the newest version (2.3.2-2+b1). xml-core is already the newest version (0.19). xml-core set to manually installed. libpkgconf3 is already the newest version (1.8.1-4). libpkgconf3 set to manually installed. libseccomp2 is already the newest version (2.6.0-2). libseccomp2 set to manually installed. python3-pkg-resources is already the newest version (78.1.1-0.1). python3-pkg-resources set to manually installed. libbcutil-java is already the newest version (1.80-3). libbcutil-java set to manually installed. autotools-dev is already the newest version (20240727.1). autotools-dev set to manually installed. init-system-helpers is already the newest version (1.68). make is already the newest version (4.4.1-2). make set to manually installed. bsdutils is already the newest version (1:2.41-5). libc-dev-bin is already the newest version (2.41-9). libc-dev-bin set to manually installed. libxml-commons-external-java is already the newest version (1.4.01-6). libxml-commons-external-java set to manually installed. ca-certificates is already the newest version (20250419). ca-certificates set to manually installed. dh-exec is already the newest version (0.30). dh-exec set to manually installed. libnspr4 is already the newest version (2:4.36-1). libnspr4 set to manually installed. pkgconf is already the newest version (1.8.1-4). pkgconf set to manually installed. mawk is already the newest version (1.3.4.20250131-1). linux-libc-dev is already the newest version (6.12.33-1). linux-libc-dev set to manually installed. libcap-ng-dev is already the newest version (0.8.5-4+b1). libcap-ng-dev set to manually installed. libpython3-stdlib is already the newest version (3.13.4-1). libpython3-stdlib set to manually installed. libxml2-utils is already the newest version (2.12.7+dfsg+really2.9.14-1). libxml2-utils set to manually installed. java-common is already the newest version (0.76). java-common set to manually installed. findutils is already the newest version (4.10.0-3). man-db is already the newest version (2.13.1-1). man-db set to manually installed. java-wrappers is already the newest version (0.5). java-wrappers set to manually installed. libdpkg-perl is already the newest version (1.22.20). libdpkg-perl set to manually installed. pkgconf-bin is already the newest version (1.8.1-4). pkgconf-bin set to manually installed. base-passwd is already the newest version (3.6.7). flex is already the newest version (2.6.4-8.2+b4). flex set to manually installed. libgdbm6t64 is already the newest version (1.24-2). libgdbm6t64 set to manually installed. python3 is already the newest version (3.13.4-1). python3 set to manually installed. gettext-base is already the newest version (0.23.1-2). gettext-base set to manually installed. gcc is already the newest version (4:14.2.0-1). gcc set to manually installed. libuuid1 is already the newest version (2.41-5). libbatik-java is already the newest version (1.18+dfsg-2). libbatik-java set to manually installed. build-essential is already the newest version (12.12). build-essential set to manually installed. libcommons-parent-java is already the newest version (56-1). libcommons-parent-java set to manually installed. libbinutils is already the newest version (2.44-3). libbinutils set to manually installed. po-debconf is already the newest version (1.0.21+nmu1). po-debconf set to manually installed. debianutils is already the newest version (5.23.1). libtsan2 is already the newest version (14.2.0-19). libtsan2 set to manually installed. libasan8 is already the newest version (14.2.0-19). libasan8 set to manually installed. libcommons-io-java is already the newest version (2.19.0-1). libcommons-io-java set to manually installed. libpam0g is already the newest version (1.7.0-3). libpcre2-8-0 is already the newest version (10.45-1). liblcms2-2 is already the newest version (2.16-2). liblcms2-2 set to manually installed. libbz2-1.0 is already the newest version (1.0.8-6). sed is already the newest version (4.9-2). ant is already the newest version (1.10.15-1). ant set to manually installed. libpam-runtime is already the newest version (1.7.0-3). libfile-stripnondeterminism-perl is already the newest version (1.14.1-2). libfile-stripnondeterminism-perl set to manually installed. libgpm2 is already the newest version (1.20.7-11+b2). libgpm2 set to manually installed. libpcre2-32-0 is already the newest version (10.45-1). libpcre2-32-0 set to manually installed. libdebhelper-perl is already the newest version (13.24.2). libdebhelper-perl set to manually installed. libperl5.40 is already the newest version (5.40.1-3). libperl5.40 set to manually installed. libnss3 is already the newest version (2:3.112-1). libnss3 set to manually installed. ca-certificates-java is already the newest version (20240118). ca-certificates-java set to manually installed. libuchardet0 is already the newest version (0.0.8-1+b2). libuchardet0 set to manually installed. libgmp10 is already the newest version (2:6.3.0+dfsg-3). libmpfr6 is already the newest version (4.2.2-1). libmpfr6 set to manually installed. sensible-utils is already the newest version (0.0.25). sensible-utils set to manually installed. python3-zipp is already the newest version (3.21.0-1). python3-zipp set to manually installed. libreadline8t64 is already the newest version (8.2-6). libreadline8t64 set to manually installed. libtinfo6 is already the newest version (6.5+20250216-2). python3-inflect is already the newest version (7.3.1-2). python3-inflect set to manually installed. docbook-xsl-ns is already the newest version (1.79.2+dfsg-7). docbook-xsl-ns set to manually installed. tar is already the newest version (1.35+dfsg-3.1). dash is already the newest version (0.5.12-12). bash is already the newest version (5.2.37-2+b3). libcommons-logging-java is already the newest version (1.3.0-2). libcommons-logging-java set to manually installed. libisl23 is already the newest version (0.27-1). libisl23 set to manually installed. libctf-nobfd0 is already the newest version (2.44-3). libctf-nobfd0 set to manually installed. libdb-dev is already the newest version (5.3.4). libdb-dev set to manually installed. binutils-x86-64-linux-gnu is already the newest version (2.44-3). binutils-x86-64-linux-gnu set to manually installed. cpp-x86-64-linux-gnu is already the newest version (4:14.2.0-1). cpp-x86-64-linux-gnu set to manually installed. libc6 is already the newest version (2.41-9). meson is already the newest version (1.7.0-1). meson set to manually installed. libxslt1.1 is already the newest version (1.1.35-1.2). libxslt1.1 set to manually installed. libsframe1 is already the newest version (2.44-3). libsframe1 set to manually installed. gcc-14 is already the newest version (14.2.0-19). gcc-14 set to manually installed. tzdata is already the newest version (2025b-3). tzdata set to manually installed. libfontbox2-java is already the newest version (2.0.29-1). libfontbox2-java set to manually installed. libitm1 is already the newest version (14.2.0-19). libitm1 set to manually installed. libblkid1 is already the newest version (2.41-5). libatomic1 is already the newest version (14.2.0-19). libatomic1 set to manually installed. autopoint is already the newest version (0.23.1-2). autopoint set to manually installed. libstdc++-14-dev is already the newest version (14.2.0-19). libstdc++-14-dev set to manually installed. readline-common is already the newest version (8.2-6). readline-common set to manually installed. libctf0 is already the newest version (2.44-3). libctf0 set to manually installed. netbase is already the newest version (6.5). netbase set to manually installed. python3-jaraco.functools is already the newest version (4.1.0-1). python3-jaraco.functools set to manually installed. libhwasan0 is already the newest version (14.2.0-19). libhwasan0 set to manually installed. libexpat1 is already the newest version (2.7.1-1). libexpat1 set to manually installed. ncurses-base is already the newest version (6.5+20250216-2). libsepol2 is already the newest version (3.8.1-1). libsepol2 set to manually installed. libfl2 is already the newest version (2.6.4-8.2+b4). libfl2 set to manually installed. libselinux1-dev is already the newest version (3.8.1-1). libselinux1-dev set to manually installed. libpython3.13-stdlib is already the newest version (3.13.5-2). libpython3.13-stdlib set to manually installed. libmpc3 is already the newest version (1.3.1-1+b3). libmpc3 set to manually installed. libncursesw6 is already the newest version (6.5+20250216-2). libncursesw6 set to manually installed. libcap2 is already the newest version (1:2.75-9). liblzma5 is already the newest version (5.8.1-1). libgc1 is already the newest version (1:8.2.8-1). libgc1 set to manually installed. libtool is already the newest version (2.5.4-4). libtool set to manually installed. libjakarta-servlet-api-java is already the newest version (6.1.0-1). libjakarta-servlet-api-java set to manually installed. python3-setuptools is already the newest version (78.1.1-0.1). python3-setuptools set to manually installed. patch is already the newest version (2.8-1). patch set to manually installed. unzip is already the newest version (6.0-29). unzip set to manually installed. libjansson4 is already the newest version (2.14-2+b3). libjansson4 set to manually installed. libpcre2-posix3 is already the newest version (10.45-1). libpcre2-posix3 set to manually installed. libsmartcols1 is already the newest version (2.41-5). openssl is already the newest version (3.5.0-2). openssl set to manually installed. libattr1 is already the newest version (1:2.5.2-3). libubsan1 is already the newest version (14.2.0-19). libubsan1 set to manually installed. base-files is already the newest version (13.8). libgcrypt20 is already the newest version (1.11.0-7). libgcrypt20 set to manually installed. libselinux1 is already the newest version (3.8.1-1). libpcsclite1 is already the newest version (2.3.3-1). libpcsclite1 set to manually installed. libdebconfclient0 is already the newest version (0.279). default-jre-headless is already the newest version (2:1.21-76). default-jre-headless set to manually installed. grep is already the newest version (3.11-4). libgprofng0 is already the newest version (2.44-3). libgprofng0 set to manually installed. ncurses-bin is already the newest version (6.5+20250216-2). libarchive-zip-perl is already the newest version (1.68-1). libarchive-zip-perl set to manually installed. fop is already the newest version (1:2.10+dfsg-2). fop set to manually installed. cpp-14-x86-64-linux-gnu is already the newest version (14.2.0-19). cpp-14-x86-64-linux-gnu set to manually installed. libaudit-common is already the newest version (1:4.0.2-2). liblsan0 is already the newest version (14.2.0-19). liblsan0 set to manually installed. m4 is already the newest version (1.4.19-8). m4 set to manually installed. debhelper is already the newest version (13.24.2). debhelper set to manually installed. libapache-pom-java is already the newest version (33-2). libapache-pom-java set to manually installed. libmagic-mgc is already the newest version (1:5.46-5). libmagic-mgc set to manually installed. libsystemd-dev is already the newest version (257.7-1). libsystemd-dev set to manually installed. libfl-dev is already the newest version (2.6.4-8.2+b4). libfl-dev set to manually installed. gcc-x86-64-linux-gnu is already the newest version (4:14.2.0-1). gcc-x86-64-linux-gnu set to manually installed. g++-14 is already the newest version (14.2.0-19). g++-14 set to manually installed. python3-typing-extensions is already the newest version (4.13.2-1). python3-typing-extensions set to manually installed. libsqlite3-0 is already the newest version (3.46.1-6). libjpeg62-turbo is already the newest version (1:2.1.5-4). libjpeg62-turbo set to manually installed. python3.13-minimal is already the newest version (3.13.5-2). python3.13-minimal set to manually installed. docbook5-xml is already the newest version (5.0-4). docbook5-xml set to manually installed. libmd0 is already the newest version (1.1.0-2+b1). libquadmath0 is already the newest version (14.2.0-19). libquadmath0 set to manually installed. binutils is already the newest version (2.44-3). binutils set to manually installed. diffutils is already the newest version (1:3.10-4). g++ is already the newest version (4:14.2.0-1). g++ set to manually installed. libbcpkix-java is already the newest version (1.80-3). libbcpkix-java set to manually installed. libsystemd0 is already the newest version (257.7-1). libzstd1 is already the newest version (1.5.7+dfsg-1). openjdk-21-jre-headless is already the newest version (21.0.8~5ea-1). openjdk-21-jre-headless set to manually installed. rpcsvc-proto is already the newest version (1.4.3-1). rpcsvc-proto set to manually installed. util-linux is already the newest version (2.41-5). libxml2 is already the newest version (2.12.7+dfsg+really2.9.14-1). libxml2 set to manually installed. ninja-build is already the newest version (1.12.1-1). ninja-build set to manually installed. xz-utils is already the newest version (5.8.1-1). xz-utils set to manually installed. coreutils is already the newest version (9.7-3). groff-base is already the newest version (1.23.0-9). groff-base set to manually installed. libaudit-dev is already the newest version (1:4.0.2-2+b2). libaudit-dev set to manually installed. python3-jaraco.text is already the newest version (4.0.0-1). python3-jaraco.text set to manually installed. libqdox-java is already the newest version (1.12.1-4). libqdox-java set to manually installed. dwz is already the newest version (0.15-1+b1). dwz set to manually installed. libc6-dev is already the newest version (2.41-9). libc6-dev set to manually installed. perl-base is already the newest version (5.40.1-3). xsltproc is already the newest version (1.1.35-1.2). xsltproc set to manually installed. libdb5.3-dev is already the newest version (5.3.28+dfsg2-9). libdb5.3-dev set to manually installed. libgcc-s1 is already the newest version (14.2.0-19). libsepol-dev is already the newest version (3.8.1-1). libsepol-dev set to manually installed. python3-autocommand is already the newest version (2.2.2-3). python3-autocommand set to manually installed. python3-jaraco.context is already the newest version (6.0.1-1). python3-jaraco.context set to manually installed. g++-14-x86-64-linux-gnu is already the newest version (14.2.0-19). g++-14-x86-64-linux-gnu set to manually installed. libmagic1t64 is already the newest version (1:5.46-5). libmagic1t64 set to manually installed. libbcprov-java is already the newest version (1.80-3). libbcprov-java set to manually installed. libgomp1 is already the newest version (14.2.0-19). libgomp1 set to manually installed. dpkg-dev is already the newest version (1.22.20). dpkg-dev set to manually installed. libgpg-error0 is already the newest version (1.51-4). libgpg-error0 set to manually installed. libpam-modules-bin is already the newest version (1.7.0-3). libudev1 is already the newest version (257.7-1). python3-minimal is already the newest version (3.13.4-1). python3-minimal set to manually installed. libffi8 is already the newest version (3.4.8-2). libffi8 set to manually installed. liblastlog2-2 is already the newest version (2.41-5). libmount1 is already the newest version (2.41-5). w3m is already the newest version (0.5.3+git20230121-2.1). w3m set to manually installed. cpp-14 is already the newest version (14.2.0-19). cpp-14 set to manually installed. libssl3t64 is already the newest version (3.5.0-2). gcc-14-x86-64-linux-gnu is already the newest version (14.2.0-19). gcc-14-x86-64-linux-gnu set to manually installed. libgdbm-compat4t64 is already the newest version (1.24-2). libgdbm-compat4t64 set to manually installed. ant-optional is already the newest version (1.10.15-1). ant-optional set to manually installed. libxmlgraphics-commons-java is already the newest version (2.10-3). libxmlgraphics-commons-java set to manually installed. gzip is already the newest version (1.13-1). g++-x86-64-linux-gnu is already the newest version (4:14.2.0-1). g++-x86-64-linux-gnu set to manually installed. libc-bin is already the newest version (2.41-9). libdb5.3t64 is already the newest version (5.3.28+dfsg2-9). libaudit1 is already the newest version (1:4.0.2-2+b2). hostname is already the newest version (3.25). cpp is already the newest version (4:14.2.0-1). cpp set to manually installed. dpkg is already the newest version (1.22.20). libpam-modules is already the newest version (1.7.0-3). intltool-debian is already the newest version (0.35.0+20060710.6). intltool-debian set to manually installed. libelf1t64 is already the newest version (0.192-4). libelf1t64 set to manually installed. libjaxp1.3-java is already the newest version (1.3.05-6). libjaxp1.3-java set to manually installed. perl is already the newest version (5.40.1-3). perl set to manually installed. libpcre2-dev is already the newest version (10.45-1). libpcre2-dev set to manually installed. libfop-java is already the newest version (1:2.10+dfsg-2). libfop-java set to manually installed. libcc1-0 is already the newest version (14.2.0-19). libcc1-0 set to manually installed. libcap-ng0 is already the newest version (0.8.5-4+b1). binutils-common is already the newest version (2.44-3). binutils-common set to manually installed. libpipeline1 is already the newest version (1.5.8-1). libpipeline1 set to manually installed. python3.13 is already the newest version (3.13.5-2). python3.13 set to manually installed. librhino-java is already the newest version (1.7.15-1). librhino-java set to manually installed. bsdextrautils is already the newest version (2.41-5). bsdextrautils set to manually installed. libunistring5 is already the newest version (1.3-2). libunistring5 set to manually installed. media-types is already the newest version (13.0.0). media-types set to manually installed. libcap-dev is already the newest version (1:2.75-9). libcap-dev set to manually installed. file is already the newest version (1:5.46-5). file set to manually installed. python3-more-itertools is already the newest version (10.7.0-1). python3-more-itertools set to manually installed. libstdc++6 is already the newest version (14.2.0-19). libstdc++6 set to manually installed. automake is already the newest version (1:1.17-4). automake set to manually installed. gcc-14-base is already the newest version (14.2.0-19). perl-modules-5.40 is already the newest version (5.40.1-3). perl-modules-5.40 set to manually installed. python3-typeguard is already the newest version (4.4.2-1). python3-typeguard set to manually installed. sysvinit-utils is already the newest version (3.14-4). libcrypt1 is already the newest version (1:4.4.38-1). libcrypt-dev is already the newest version (1:4.4.38-1). libcrypt-dev set to manually installed. 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. I: running --customize-hook in shell: sh -c 'chroot "$1" dpkg -r debootsnap-dummy' exec /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn (Reading database ... 20348 files and directories currently installed.) Removing debootsnap-dummy (1.0) ... I: running --customize-hook in shell: sh -c 'chroot "$1" dpkg-query --showformat '${binary:Package}=${Version}\n' --show > "$1/pkglist"' exec /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn I: running special hook: download /pkglist ./pkglist I: running --customize-hook in shell: sh -c 'rm "$1/pkglist"' exec /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn I: running special hook: upload sources.list /etc/apt/sources.list I: waiting for background processes to finish... I: cleaning package lists and apt cache... I: skipping cleanup/reproducible as requested I: creating tarball... I: done I: removing tempdir /srv/rebuilderd/tmp/mmdebstrap.jRXwLFeltn... I: success in 93.8605 seconds Downloading dependency 134 of 235: libgprofng0:amd64=2.44-3 Downloading dependency 135 of 235: ncurses-bin:amd64=6.5+20250216-2 Downloading dependency 136 of 235: libarchive-zip-perl:amd64=1.68-1 Downloading dependency 137 of 235: fop:amd64=1:2.10+dfsg-2 Downloading dependency 138 of 235: cpp-14-x86-64-linux-gnu:amd64=14.2.0-19 Downloading dependency 139 of 235: libaudit-common:amd64=1:4.0.2-2 Downloading dependency 140 of 235: liblsan0:amd64=14.2.0-19 Downloading dependency 141 of 235: m4:amd64=1.4.19-8 Downloading dependency 142 of 235: debhelper:amd64=13.24.2 Downloading dependency 143 of 235: libapache-pom-java:amd64=33-2 Downloading dependency 144 of 235: libmagic-mgc:amd64=1:5.46-5 Downloading dependency 145 of 235: libsystemd-dev:amd64=257.7-1 Downloading dependency 146 of 235: libfl-dev:amd64=2.6.4-8.2+b4 Downloading dependency 147 of 235: gcc-x86-64-linux-gnu:amd64=4:14.2.0-1 Downloading dependency 148 of 235: g++-14:amd64=14.2.0-19 Downloading dependency 149 of 235: python3-typing-extensions:amd64=4.13.2-1 Downloading dependency 150 of 235: libsqlite3-0:amd64=3.46.1-6 Downloading dependency 151 of 235: libjpeg62-turbo:amd64=1:2.1.5-4 Downloading dependency 152 of 235: python3.13-minimal:amd64=3.13.5-2 Downloading dependency 153 of 235: docbook5-xml:amd64=5.0-4 Downloading dependency 154 of 235: libmd0:amd64=1.1.0-2+b1 Downloading dependency 155 of 235: libquadmath0:amd64=14.2.0-19 Downloading dependency 156 of 235: binutils:amd64=2.44-3 Downloading dependency 157 of 235: diffutils:amd64=1:3.10-4 Downloading dependency 158 of 235: g++:amd64=4:14.2.0-1 Downloading dependency 159 of 235: libbcpkix-java:amd64=1.80-3 Downloading dependency 160 of 235: libsystemd0:amd64=257.7-1 Downloading dependency 161 of 235: libzstd1:amd64=1.5.7+dfsg-1 Downloading dependency 162 of 235: openjdk-21-jre-headless:amd64=21.0.8~5ea-1 Downloading dependency 163 of 235: rpcsvc-proto:amd64=1.4.3-1 Downloading dependency 164 of 235: util-linux:amd64=2.41-5 Downloading dependency 165 of 235: libxml2:amd64=2.12.7+dfsg+really2.9.14-1 Downloading dependency 166 of 235: ninja-build:amd64=1.12.1-1 Downloading dependency 167 of 235: xz-utils:amd64=5.8.1-1 Downloading dependency 168 of 235: coreutils:amd64=9.7-3 Downloading dependency 169 of 235: groff-base:amd64=1.23.0-9 Downloading dependency 170 of 235: libaudit-dev:amd64=1:4.0.2-2+b2 Downloading dependency 171 of 235: python3-jaraco.text:amd64=4.0.0-1 Downloading dependency 172 of 235: libqdox-java:amd64=1.12.1-4 Downloading dependency 173 of 235: dwz:amd64=0.15-1+b1 Downloading dependency 174 of 235: libc6-dev:amd64=2.41-9 Downloading dependency 175 of 235: perl-base:amd64=5.40.1-3 Downloading dependency 176 of 235: xsltproc:amd64=1.1.35-1.2 Downloading dependency 177 of 235: libdb5.3-dev:amd64=5.3.28+dfsg2-9 Downloading dependency 178 of 235: libgcc-s1:amd64=14.2.0-19 Downloading dependency 179 of 235: libsepol-dev:amd64=3.8.1-1 Downloading dependency 180 of 235: python3-autocommand:amd64=2.2.2-3 Downloading dependency 181 of 235: python3-jaraco.context:amd64=6.0.1-1 Downloading dependency 182 of 235: g++-14-x86-64-linux-gnu:amd64=14.2.0-19 Downloading dependency 183 of 235: libmagic1t64:amd64=1:5.46-5 Downloading dependency 184 of 235: libbcprov-java:amd64=1.80-3 Downloading dependency 185 of 235: libgomp1:amd64=14.2.0-19 Downloading dependency 186 of 235: dpkg-dev:amd64=1.22.20 Downloading dependency 187 of 235: libgpg-error0:amd64=1.51-4 Downloading dependency 188 of 235: libpam-modules-bin:amd64=1.7.0-3 Downloading dependency 189 of 235: libudev1:amd64=257.7-1 Downloading dependency 190 of 235: python3-minimal:amd64=3.13.4-1 Downloading dependency 191 of 235: libffi8:amd64=3.4.8-2 Downloading dependency 192 of 235: liblastlog2-2:amd64=2.41-5 Downloading dependency 193 of 235: libmount1:amd64=2.41-5 Downloading dependency 194 of 235: w3m:amd64=0.5.3+git20230121-2.1 Downloading dependency 195 of 235: cpp-14:amd64=14.2.0-19 Downloading dependency 196 of 235: libssl3t64:amd64=3.5.0-2 Downloading dependency 197 of 235: gcc-14-x86-64-linux-gnu:amd64=14.2.0-19 Downloading dependency 198 of 235: libgdbm-compat4t64:amd64=1.24-2 Downloading dependency 199 of 235: ant-optional:amd64=1.10.15-1 Downloading dependency 200 of 235: libxmlgraphics-commons-java:amd64=2.10-3 Downloading dependency 201 of 235: gzip:amd64=1.13-1 Downloading dependency 202 of 235: g++-x86-64-linux-gnu:amd64=4:14.2.0-1 Downloading dependency 203 of 235: libc-bin:amd64=2.41-9 Downloading dependency 204 of 235: libdb5.3t64:amd64=5.3.28+dfsg2-9 Downloading dependency 205 of 235: libaudit1:amd64=1:4.0.2-2+b2 Downloading dependency 206 of 235: hostname:amd64=3.25 Downloading dependency 207 of 235: cpp:amd64=4:14.2.0-1 Downloading dependency 208 of 235: dpkg:amd64=1.22.20 Downloading dependency 209 of 235: libpam-modules:amd64=1.7.0-3 Downloading dependency 210 of 235: intltool-debian:amd64=0.35.0+20060710.6 Downloading dependency 211 of 235: libelf1t64:amd64=0.192-4 Downloading dependency 212 of 235: libjaxp1.3-java:amd64=1.3.05-6 Downloading dependency 213 of 235: perl:amd64=5.40.1-3 Downloading dependency 214 of 235: libpcre2-dev:amd64=10.45-1 Downloading dependency 215 of 235: libfop-java:amd64=1:2.10+dfsg-2 Downloading dependency 216 of 235: libcc1-0:amd64=14.2.0-19 Downloading dependency 217 of 235: libcap-ng0:amd64=0.8.5-4+b1 Downloading dependency 218 of 235: binutils-common:amd64=2.44-3 Downloading dependency 219 of 235: libpipeline1:amd64=1.5.8-1 Downloading dependency 220 of 235: python3.13:amd64=3.13.5-2 Downloading dependency 221 of 235: librhino-java:amd64=1.7.15-1 Downloading dependency 222 of 235: bsdextrautils:amd64=2.41-5 Downloading dependency 223 of 235: libunistring5:amd64=1.3-2 Downloading dependency 224 of 235: media-types:amd64=13.0.0 Downloading dependency 225 of 235: libcap-dev:amd64=1:2.75-9 Downloading dependency 226 of 235: file:amd64=1:5.46-5 Downloading dependency 227 of 235: python3-more-itertools:amd64=10.7.0-1 Downloading dependency 228 of 235: libstdc++6:amd64=14.2.0-19 Downloading dependency 229 of 235: automake:amd64=1:1.17-4 Downloading dependency 230 of 235: gcc-14-base:amd64=14.2.0-19 Downloading dependency 231 of 235: perl-modules-5.40:amd64=5.40.1-3 Downloading dependency 232 of 235: python3-typeguard:amd64=4.4.2-1 Downloading dependency 233 of 235: sysvinit-utils:amd64=3.14-4 Downloading dependency 234 of 235: libcrypt1:amd64=1:4.4.38-1 Downloading dependency 235 of 235: libcrypt-dev:amd64=1:4.4.38-1 env --chdir=/srv/rebuilderd/tmp/rebuilderdZfcHPr/out DEB_BUILD_OPTIONS=parallel=6 LANG=C.UTF-8 LC_COLLATE=C.UTF-8 LC_CTYPE=C.UTF-8 SOURCE_DATE_EPOCH=1751218846 SBUILD_CONFIG=/srv/rebuilderd/tmp/debrebuildmEbviQ/debrebuild.sbuildrc.DoTQmLAiaQ_8 sbuild --build=amd64 --host=amd64 --no-source --no-arch-any --arch-all --chroot=/srv/rebuilderd/tmp/debrebuildmEbviQ/debrebuild.tar.6_64Sjzl2m4J --chroot-mode=unshare --dist=unstable --no-run-lintian --no-run-piuparts --no-run-autopkgtest --no-apt-update --no-apt-upgrade --no-apt-distupgrade --verbose --nolog --bd-uninstallable-explainer= --build-path=/build/reproducible-path --dsc-dir=pam-1.7.0 /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5.dsc I: consider moving your ~/.sbuildrc to /srv/rebuilderd/.config/sbuild/config.pl The Debian buildds switched to the "unshare" backend and sbuild will default to it in the future. To start using "unshare" add this to your `~/.config/sbuild/config.pl`: $chroot_mode = "unshare"; If you want to keep the old "schroot" mode even in the future, add the following to your `~/.config/sbuild/config.pl`: $chroot_mode = "schroot"; $schroot = "schroot"; sbuild (Debian sbuild) 0.89.3 (07 June 2025) on ionos17-amd64 +==============================================================================+ | pam 1.7.0-5 (amd64) Mon, 28 Jul 2025 09:10:33 +0000 | +==============================================================================+ Package: pam Version: 1.7.0-5 Source Version: 1.7.0-5 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: all I: No tarballs found in /srv/rebuilderd/.cache/sbuild I: Unpacking /srv/diskspace/rebuilderd_tmp/debrebuildmEbviQ/debrebuild.tar.6_64Sjzl2m4J to /srv/rebuilderd/tmp/tmp.sbuild.FPjGJtWA49... I: Setting up the chroot... I: Creating chroot session... I: Setting up log color... I: Setting up apt archive... +------------------------------------------------------------------------------+ | Fetch source files Mon, 28 Jul 2025 09:10:43 +0000 | +------------------------------------------------------------------------------+ Local sources ------------- /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5.dsc exists in /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs; copying to chroot +------------------------------------------------------------------------------+ | Install package build dependencies Mon, 28 Jul 2025 09:10:49 +0000 | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dh-exec, flex, libcrypt-dev, libdb-dev, libselinux1-dev, libsystemd-dev, po-debconf, meson, libaudit-dev, pkgconf, libfl-dev, libfl-dev, build-essential, docbook-xsl-ns, docbook5-xml, xsltproc, libxml2-utils, w3m, fop Merged Build-Conflicts: libdb4.2-dev, libxcrypt-dev Filtered Build-Depends: debhelper-compat (= 13), dh-exec, flex, libcrypt-dev, libdb-dev, libselinux1-dev, libsystemd-dev, po-debconf, meson, libaudit-dev, pkgconf, libfl-dev, libfl-dev, build-essential, docbook-xsl-ns, docbook5-xml, xsltproc, libxml2-utils, w3m, fop Filtered Build-Conflicts: libdb4.2-dev, libxcrypt-dev dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/build/reproducible-path/resolver-X74rkA/apt_archive/sbuild-build-depends-main-dummy.deb'. Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies +------------------------------------------------------------------------------+ | Check architectures Mon, 28 Jul 2025 09:11:01 +0000 | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Build environment Mon, 28 Jul 2025 09:11:02 +0000 | +------------------------------------------------------------------------------+ Kernel: Linux 6.12.38+deb13-cloud-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.12.38-1 (2025-07-16) amd64 (x86_64) Toolchain package versions: binutils_2.44-3 dpkg-dev_1.22.20 g++-14_14.2.0-19 gcc-14_14.2.0-19 libc6-dev_2.41-9 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 linux-libc-dev_6.12.33-1 Package versions: ant_1.10.15-1 ant-optional_1.10.15-1 autoconf_2.72-3.1 automake_1:1.17-4 autopoint_0.23.1-2 autotools-dev_20240727.1 base-files_13.8 base-passwd_3.6.7 bash_5.2.37-2+b3 binutils_2.44-3 binutils-common_2.44-3 binutils-x86-64-linux-gnu_2.44-3 bsdextrautils_2.41-5 bsdutils_1:2.41-5 build-essential_12.12 bzip2_1.0.8-6 ca-certificates_20250419 ca-certificates-java_20240118 coreutils_9.7-3 cpp_4:14.2.0-1 cpp-14_14.2.0-19 cpp-14-x86-64-linux-gnu_14.2.0-19 cpp-x86-64-linux-gnu_4:14.2.0-1 dash_0.5.12-12 debconf_1.5.91 debhelper_13.24.2 debianutils_5.23.1 default-jre-headless_2:1.21-76 dh-autoreconf_20 dh-exec_0.30 dh-strip-nondeterminism_1.14.1-2 diffutils_1:3.10-4 docbook-xsl-ns_1.79.2+dfsg-7 docbook5-xml_5.0-4 dpkg_1.22.20 dpkg-dev_1.22.20 dwz_0.15-1+b1 file_1:5.46-5 findutils_4.10.0-3 flex_2.6.4-8.2+b4 fop_1:2.10+dfsg-2 g++_4:14.2.0-1 g++-14_14.2.0-19 g++-14-x86-64-linux-gnu_14.2.0-19 g++-x86-64-linux-gnu_4:14.2.0-1 gcc_4:14.2.0-1 gcc-14_14.2.0-19 gcc-14-base_14.2.0-19 gcc-14-x86-64-linux-gnu_14.2.0-19 gcc-x86-64-linux-gnu_4:14.2.0-1 gettext_0.23.1-2 gettext-base_0.23.1-2 grep_3.11-4 groff-base_1.23.0-9 gzip_1.13-1 hostname_3.25 init-system-helpers_1.68 intltool-debian_0.35.0+20060710.6 java-common_0.76 java-wrappers_0.5 libacl1_2.3.2-2+b1 libapache-pom-java_33-2 libarchive-zip-perl_1.68-1 libasan8_14.2.0-19 libatomic1_14.2.0-19 libattr1_1:2.5.2-3 libaudit-common_1:4.0.2-2 libaudit-dev_1:4.0.2-2+b2 libaudit1_1:4.0.2-2+b2 libbatik-java_1.18+dfsg-2 libbcpkix-java_1.80-3 libbcprov-java_1.80-3 libbcutil-java_1.80-3 libbinutils_2.44-3 libblkid1_2.41-5 libbz2-1.0_1.0.8-6 libc-bin_2.41-9 libc-dev-bin_2.41-9 libc6_2.41-9 libc6-dev_2.41-9 libcap-dev_1:2.75-9 libcap-ng-dev_0.8.5-4+b1 libcap-ng0_0.8.5-4+b1 libcap2_1:2.75-9 libcc1-0_14.2.0-19 libcommons-io-java_2.19.0-1 libcommons-logging-java_1.3.0-2 libcommons-parent-java_56-1 libcrypt-dev_1:4.4.38-1 libcrypt1_1:4.4.38-1 libctf-nobfd0_2.44-3 libctf0_2.44-3 libdb-dev_5.3.4 libdb5.3-dev_5.3.28+dfsg2-9 libdb5.3t64_5.3.28+dfsg2-9 libdebconfclient0_0.279 libdebhelper-perl_13.24.2 libdpkg-perl_1.22.20 libelf1t64_0.192-4 libexpat1_2.7.1-1 libffi8_3.4.8-2 libfile-stripnondeterminism-perl_1.14.1-2 libfl-dev_2.6.4-8.2+b4 libfl2_2.6.4-8.2+b4 libfontbox2-java_2.0.29-1 libfop-java_1:2.10+dfsg-2 libgc1_1:8.2.8-1 libgcc-14-dev_14.2.0-19 libgcc-s1_14.2.0-19 libgcrypt20_1.11.0-7 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libgmp10_2:6.3.0+dfsg-3 libgomp1_14.2.0-19 libgpg-error0_1.51-4 libgpm2_1.20.7-11+b2 libgprofng0_2.44-3 libhwasan0_14.2.0-19 libisl23_0.27-1 libitm1_14.2.0-19 libjakarta-servlet-api-java_6.1.0-1 libjansson4_2.14-2+b3 libjaxp1.3-java_1.3.05-6 libjpeg62-turbo_1:2.1.5-4 liblastlog2-2_2.41-5 liblcms2-2_2.16-2 liblsan0_14.2.0-19 liblzma5_5.8.1-1 libmagic-mgc_1:5.46-5 libmagic1t64_1:5.46-5 libmd0_1.1.0-2+b1 libmount1_2.41-5 libmpc3_1.3.1-1+b3 libmpfr6_4.2.2-1 libncursesw6_6.5+20250216-2 libnspr4_2:4.36-1 libnss3_2:3.112-1 libpam-modules_1.7.0-3 libpam-modules-bin_1.7.0-3 libpam-runtime_1.7.0-3 libpam0g_1.7.0-3 libpcre2-16-0_10.45-1 libpcre2-32-0_10.45-1 libpcre2-8-0_10.45-1 libpcre2-dev_10.45-1 libpcre2-posix3_10.45-1 libpcsclite1_2.3.3-1 libperl5.40_5.40.1-3 libpipeline1_1.5.8-1 libpkgconf3_1.8.1-4 libpython3-stdlib_3.13.4-1 libpython3.13-minimal_3.13.5-2 libpython3.13-stdlib_3.13.5-2 libqdox-java_1.12.1-4 libquadmath0_14.2.0-19 libreadline8t64_8.2-6 librhino-java_1.7.15-1 libseccomp2_2.6.0-2 libselinux1_3.8.1-1 libselinux1-dev_3.8.1-1 libsepol-dev_3.8.1-1 libsepol2_3.8.1-1 libsframe1_2.44-3 libsmartcols1_2.41-5 libsqlite3-0_3.46.1-6 libssl3t64_3.5.0-2 libstdc++-14-dev_14.2.0-19 libstdc++6_14.2.0-19 libsystemd-dev_257.7-1 libsystemd0_257.7-1 libtinfo6_6.5+20250216-2 libtool_2.5.4-4 libtsan2_14.2.0-19 libubsan1_14.2.0-19 libuchardet0_0.0.8-1+b2 libudev1_257.7-1 libunistring5_1.3-2 libuuid1_2.41-5 libxml-commons-external-java_1.4.01-6 libxml2_2.12.7+dfsg+really2.9.14-1 libxml2-utils_2.12.7+dfsg+really2.9.14-1 libxmlgraphics-commons-java_2.10-3 libxslt1.1_1.1.35-1.2 libzstd1_1.5.7+dfsg-1 linux-libc-dev_6.12.33-1 m4_1.4.19-8 make_4.4.1-2 man-db_2.13.1-1 mawk_1.3.4.20250131-1 media-types_13.0.0 meson_1.7.0-1 ncurses-base_6.5+20250216-2 ncurses-bin_6.5+20250216-2 netbase_6.5 ninja-build_1.12.1-1 openjdk-21-jre-headless_21.0.8~5ea-1 openssl_3.5.0-2 openssl-provider-legacy_3.5.0-2 patch_2.8-1 perl_5.40.1-3 perl-base_5.40.1-3 perl-modules-5.40_5.40.1-3 pkgconf_1.8.1-4 pkgconf-bin_1.8.1-4 po-debconf_1.0.21+nmu1 python3_3.13.4-1 python3-autocommand_2.2.2-3 python3-inflect_7.3.1-2 python3-jaraco.context_6.0.1-1 python3-jaraco.functools_4.1.0-1 python3-jaraco.text_4.0.0-1 python3-minimal_3.13.4-1 python3-more-itertools_10.7.0-1 python3-pkg-resources_78.1.1-0.1 python3-setuptools_78.1.1-0.1 python3-typeguard_4.4.2-1 python3-typing-extensions_4.13.2-1 python3-zipp_3.21.0-1 python3.13_3.13.5-2 python3.13-minimal_3.13.5-2 readline-common_8.2-6 rpcsvc-proto_1.4.3-1 sed_4.9-2 sensible-utils_0.0.25 sgml-base_1.31+nmu1 sysvinit-utils_3.14-4 tar_1.35+dfsg-3.1 tzdata_2025b-3 unzip_6.0-29 util-linux_2.41-5 w3m_0.5.3+git20230121-2.1 xml-core_0.19 xsltproc_1.1.35-1.2 xz-utils_5.8.1-1 zlib1g_1:1.3.dfsg+really1.3.1-1+b1 +------------------------------------------------------------------------------+ | Build Mon, 28 Jul 2025 09:11:02 +0000 | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: pam Binary: libpam0g, libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g-dev, libpam-doc Architecture: any all Version: 1.7.0-5 Maintainer: Sam Hartman Homepage: http://www.linux-pam.org/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/vorlon/pam Vcs-Git: https://salsa.debian.org/vorlon/pam.git Testsuite: autopkgtest Testsuite-Triggers: python3-pam Build-Depends: debhelper-compat (= 13), dh-exec, flex, libcrypt-dev, libdb-dev, libselinux1-dev [linux-any], libsystemd-dev [linux-any] , po-debconf, meson, libaudit-dev [linux-any] , pkgconf, libfl-dev, libfl-dev:native Build-Depends-Indep: docbook-xsl-ns, docbook5-xml, xsltproc, libxml2-utils, w3m, fop Build-Conflicts: libdb4.2-dev, libxcrypt-dev Package-List: libpam-doc deb doc optional arch=all profile=!nodoc libpam-modules deb admin required arch=any libpam-modules-bin deb admin required arch=any libpam-runtime deb admin required arch=all libpam0g deb libs optional arch=any libpam0g-dev deb libdevel optional arch=any Checksums-Sha1: 935f3a737f834ac94a6600e4e3619de47e0cfa6a 507824 pam_1.7.0.orig.tar.xz 0cc8ae9ba7a17610041e702b70eaba8765f93ced 801 pam_1.7.0.orig.tar.xz.asc e27bfdcceb1294670f95467e4ce4e2455ce841c7 145640 pam_1.7.0-5.debian.tar.xz Checksums-Sha256: 57dcd7a6b966ecd5bbd95e1d11173734691e16b68692fa59661cdae9b13b1697 507824 pam_1.7.0.orig.tar.xz 7a8ea18ec7d9dd1f8cbf9055c32128cbca8241aa63e9fea44d56ce6f0e15e441 801 pam_1.7.0.orig.tar.xz.asc d776d7cb6fc8b08273f96b7f843299356ef13c6756e30468c594ab28faf1701c 145640 pam_1.7.0-5.debian.tar.xz Files: c1e41d59d6852e45d0f953c8c8f869d6 507824 pam_1.7.0.orig.tar.xz 9a57369709c01169ecc6b2ff59a43db6 801 pam_1.7.0.orig.tar.xz.asc 8b227938c26350801ea2472d00c52c58 145640 pam_1.7.0-5.debian.tar.xz Dgit: c824d4ecb7720545371f3d7062173cc171a8ac50 debian archive/debian/1.7.0-5 https://git.dgit.debian.org/pam -----BEGIN PGP SIGNATURE----- iHUEARYKAB0WIQSj2jRwbAdKzGY/4uAsbEw8qDeGdAUCaGF7eAAKCRAsbEw8qDeG dHwlAQD1lNdmTUMyVGNcImbIJOcdS5BOjw4L2Cp1mq0/1/kFWAD/crmAIt2N/Cgn Jj8aEdvUWP2tfuV6PQaHZrbx/cEcVA4= =e39Y -----END PGP SIGNATURE----- dpkg-source: warning: cannot verify inline signature for ./pam_1.7.0-5.dsc: unsupported subcommand dpkg-source: info: extracting pam in /build/reproducible-path/pam-1.7.0 dpkg-source: info: unpacking pam_1.7.0.orig.tar.xz dpkg-source: info: unpacking pam_1.7.0-5.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying make_documentation_reproducible.patch dpkg-source: info: applying 0003-pam_unix-obscure-checks.patch dpkg-source: info: applying 022_pam_unix_group_time_miscfixes dpkg-source: info: applying 031_pam_include dpkg-source: info: applying 036_pam_wheel_getlogin_considered_harmful dpkg-source: info: applying pam_limits_explicit_root dpkg-source: info: applying pam_limits_fallback_defaults dpkg-source: info: applying pam-limits-nofile-fd-setsize-cap dpkg-source: info: applying 032_pam_limits_EPERM_NOT_FATAL dpkg-source: info: applying 008_modules_pam_limits_chroot dpkg-source: info: applying 040_pam_limits_log_failure dpkg-source: info: applying 045_pam_dispatch_jump_is_ignore dpkg-source: info: applying PAM-manpage-section dpkg-source: info: applying update-motd dpkg-source: info: applying lib_security_multiarch_compat dpkg-source: info: applying nullok_secure-compat.patch dpkg-source: info: applying pam_mkhomedir_stat_before_opendir dpkg-source: info: applying 0018-Libpam-is-both-shared-and-static.patch dpkg-source: info: applying upstream/0019-pam_inline-introduce-pam_asprintf-pam_snprintf-and-p.patch dpkg-source: info: applying upstream/0020-pam_namespace-from-v1.7.1.patch dpkg-source: info: applying 0001-pam_access-fix-group-name-match-regression.patch dpkg-source: info: applying upstream/0022-pam_access-rework-resolving-of-tokens-as-hostname.patch dpkg-source: info: applying 0023-Reapply-man-page-section-changes-after-importing-1.7.patch Install fakeroot ---------------- Setup apt archive ----------------- Merged Build-Depends: fakeroot Filtered Build-Depends: fakeroot dpkg-deb: building package 'sbuild-build-depends-fakeroot-dummy' in '/build/reproducible-path/resolver-X74rkA/apt_archive/sbuild-build-depends-fakeroot-dummy.deb'. Install fakeroot build dependencies (apt-based resolver) -------------------------------------------------------- Installing build dependencies Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=6 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LC_COLLATE=C.UTF-8 LC_CTYPE=C.UTF-8 LOGNAME=sbuild PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SHELL=/bin/sh SOURCE_DATE_EPOCH=1751218846 USER=sbuild dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -A dpkg-buildpackage: info: source package pam dpkg-buildpackage: info: source version 1.7.0-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Sam Hartman dpkg-source --before-build . debian/rules clean dh clean dh_clean debian/rules build-indep dh build-indep dh_update_autotools_config -i dh_autoreconf -i debian/rules override_dh_auto_configure make[1]: Entering directory '/build/reproducible-path/pam-1.7.0' # Explicitly set libdir, sbindir to avoid upstream's override logic. dh_auto_configure -- \ --default-library=both \ --libdir=/usr/lib/x86_64-linux-gnu \ --sbindir=/usr/sbin \ -Disadir=/usr/lib/security \ -Dsystemdunitdir=/usr/lib/systemd/system \ -Dnis=disabled \ -Dusergroups=true \ -Ddocs=enabled cd obj-x86_64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 meson setup .. --wrap-mode=nodownload --buildtype=plain --prefix=/usr --sysconfdir=/etc --localstatedir=/var --libdir=lib/x86_64-linux-gnu -Dpython.bytecompile=-1 --default-library=both --libdir=/usr/lib/x86_64-linux-gnu --sbindir=/usr/sbin -Disadir=/usr/lib/security -Dsystemdunitdir=/usr/lib/systemd/system -Dnis=disabled -Dusergroups=true -Ddocs=enabled The Meson build system Version: 1.7.0 Source dir: /build/reproducible-path/pam-1.7.0 Build dir: /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu Build type: native build Project name: Linux-PAM Project version: 1.7.0 C compiler for the host machine: cc (gcc 14.2.0 "cc (Debian 14.2.0-19) 14.2.0") C linker for the host machine: cc ld.bfd 2.44 Host machine cpu family: x86_64 Host machine cpu: x86_64 Checking for size of "long" : 8 Compiler for C supports arguments -Wbad-function-cast: YES Compiler for C supports arguments -Wcast-align: YES Compiler for C supports arguments -Wcast-align=strict: YES Compiler for C supports arguments -Wcast-qual: YES Compiler for C supports arguments -Wdeprecated: YES Compiler for C supports arguments -Wformat=2: YES Compiler for C supports arguments -Winit-self: YES Compiler for C supports arguments -Wmain: YES Compiler for C supports arguments -Wmissing-declarations: YES Compiler for C supports arguments -Wmissing-format-attribute: YES Compiler for C supports arguments -Wmissing-prototypes: YES Compiler for C supports arguments -Wnull-dereference: YES Compiler for C supports arguments -Wpointer-arith: YES Compiler for C supports arguments -Wreturn-type: YES Compiler for C supports arguments -Wshadow: YES Compiler for C supports arguments -Wstrict-prototypes: YES Compiler for C supports arguments -Wundef: YES Compiler for C supports arguments -Wuninitialized: YES Compiler for C supports arguments -Wunused: YES Compiler for C supports arguments -Wwrite-strings: YES Compiler for C supports link arguments -Wl,--fatal-warnings: YES Compiler for C supports link arguments -Wl,-O1: YES Compiler for C supports link arguments -Wl,-z,relro: YES Compiler for C supports link arguments -Wl,-z,now: YES Has header "crypt.h" : YES Has header "paths.h" : YES Has header "sys/random.h" : YES Checking for function "close_range" : YES Checking for function "explicit_bzero" : YES Checking for function "getdomainname" : YES Checking for function "getgrgid_r" : YES Checking for function "getgrnam_r" : YES Checking for function "getgrouplist" : YES Checking for function "getmntent_r" : YES Checking for function "getpwnam" : YES Checking for function "getpwnam_r" : YES Checking for function "getpwuid_r" : YES Checking for function "getrandom" : YES Checking for function "getspnam_r" : YES Checking for function "getutent_r" : YES Checking for function "innetgr" : YES Checking for function "memset_explicit" : NO Checking for function "quotactl" : YES Checking for function "ruserok" : YES Checking for function "ruserok_af" : YES Checking for function "unshare" : YES Checking for size of "__NR_keyctl" : 4 Checking for size of "_PATH_MAILDIR" : 10 Run-time dependency dl found: YES Run-time dependency intl found: YES Checking for function "bindtextdomain" with dependency intl: YES Checking for function "dngettext" with dependency intl: YES Found pkg-config: YES (/usr/bin/pkg-config) 1.8.1 Run-time dependency audit found: YES 4.0.2 Checking for size of "struct audit_tty_status" : 8 Checking whether type "struct audit_tty_status" has member "log_passwd" : YES Run-time dependency libcrypt found: YES 4.4.38 Checking for function "crypt_r" with dependency libcrypt: YES Did not find CMake 'cmake' Found CMake: NO Run-time dependency libeconf found: NO (tried pkgconfig and cmake) Run-time dependency libselinux found: YES 3.8.1 Checking for function "getseuser" with dependency libselinux: YES Checking for function "setkeycreatecon" with dependency libselinux: YES Run-time dependency libsystemd found: YES 257 Library db found: YES Checking if "dbm_open in libdb" links: YES Checking for function "lckpwdf" : YES Program xsltproc found: YES (/usr/bin/xsltproc) Program xmllint found: YES (/usr/bin/xmllint) Program w3m found: YES (/usr/bin/w3m) Program fop found: YES (/usr/bin/fop) Program xmlcatalog found: YES (/usr/bin/xmlcatalog) Program flex found: YES (/usr/bin/flex) Program bison found: NO Program byacc found: NO Program gettext found: YES (/usr/bin/gettext) Program msgfmt found: YES (/usr/bin/msgfmt) Program msginit found: YES (/usr/bin/msginit) Program msgmerge found: YES (/usr/bin/msgmerge) Program xgettext found: YES (/usr/bin/xgettext) Configuring config.h using configuration Configuring pam_namespace_helper using configuration Configuring pam_namespace.service using configuration Build targets in project: 388 Linux-PAM 1.7.0 User defined options buildtype : plain default_library : both docs : enabled isadir : /usr/lib/security libdir : /usr/lib/x86_64-linux-gnu localstatedir : /var nis : disabled prefix : /usr python.bytecompile: -1 sbindir : /usr/sbin sysconfdir : /etc systemdunitdir : /usr/lib/systemd/system usergroups : true wrap_mode : nodownload Found ninja-1.12.1 at /usr/bin/ninja make[1]: Leaving directory '/build/reproducible-path/pam-1.7.0' dh_auto_build -i cd obj-x86_64-linux-gnu && LC_ALL=C.UTF-8 ninja -j6 -v [1/557] cc -Ilibpam_internal/libpam_internal.a.p -Ilibpam_internal -I../libpam_internal -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpam_internal/libpam_internal.a.p/pam_debug.c.o -MF libpam_internal/libpam_internal.a.p/pam_debug.c.o.d -o libpam_internal/libpam_internal.a.p/pam_debug.c.o -c ../libpam_internal/pam_debug.c [2/557] cc -Ilibpam_internal/libpam_internal.a.p -Ilibpam_internal -I../libpam_internal -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpam_internal/libpam_internal.a.p/pam_econf.c.o -MF libpam_internal/libpam_internal.a.p/pam_econf.c.o.d -o libpam_internal/libpam_internal.a.p/pam_econf.c.o -c ../libpam_internal/pam_econf.c [3/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_account.c.o -MF libpam/libpam.so.0.85.1.p/pam_account.c.o.d -o libpam/libpam.so.0.85.1.p/pam_account.c.o -c ../libpam/pam_account.c [4/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_auth.c.o -MF libpam/libpam.so.0.85.1.p/pam_auth.c.o.d -o libpam/libpam.so.0.85.1.p/pam_auth.c.o -c ../libpam/pam_auth.c [5/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_data.c.o -MF libpam/libpam.so.0.85.1.p/pam_data.c.o.d -o libpam/libpam.so.0.85.1.p/pam_data.c.o -c ../libpam/pam_data.c [6/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_delay.c.o -MF libpam/libpam.so.0.85.1.p/pam_delay.c.o.d -o libpam/libpam.so.0.85.1.p/pam_delay.c.o -c ../libpam/pam_delay.c [7/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_dynamic.c.o -MF libpam/libpam.so.0.85.1.p/pam_dynamic.c.o.d -o libpam/libpam.so.0.85.1.p/pam_dynamic.c.o -c ../libpam/pam_dynamic.c [8/557] cc -Ilibpam_internal/libpam_internal.a.p -Ilibpam_internal -I../libpam_internal -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpam_internal/libpam_internal.a.p/pam_line.c.o -MF libpam_internal/libpam_internal.a.p/pam_line.c.o.d -o libpam_internal/libpam_internal.a.p/pam_line.c.o -c ../libpam_internal/pam_line.c [9/557] rm -f libpam_internal/libpam_internal.a && gcc-ar csrDT libpam_internal/libpam_internal.a libpam_internal/libpam_internal.a.p/pam_debug.c.o libpam_internal/libpam_internal.a.p/pam_econf.c.o libpam_internal/libpam_internal.a.p/pam_line.c.o [10/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_audit.c.o -MF libpam/libpam.so.0.85.1.p/pam_audit.c.o.d -o libpam/libpam.so.0.85.1.p/pam_audit.c.o -c ../libpam/pam_audit.c [11/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_end.c.o -MF libpam/libpam.so.0.85.1.p/pam_end.c.o.d -o libpam/libpam.so.0.85.1.p/pam_end.c.o -c ../libpam/pam_end.c [12/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_dispatch.c.o -MF libpam/libpam.so.0.85.1.p/pam_dispatch.c.o.d -o libpam/libpam.so.0.85.1.p/pam_dispatch.c.o -c ../libpam/pam_dispatch.c [13/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_get_authtok.c.o -MF libpam/libpam.so.0.85.1.p/pam_get_authtok.c.o.d -o libpam/libpam.so.0.85.1.p/pam_get_authtok.c.o -c ../libpam/pam_get_authtok.c [14/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_check_user.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_check_user.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_check_user.c.o -c ../libpam/pam_modutil_check_user.c [15/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_cleanup.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_cleanup.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_cleanup.c.o -c ../libpam/pam_modutil_cleanup.c [16/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_misc.c.o -MF libpam/libpam.so.0.85.1.p/pam_misc.c.o.d -o libpam/libpam.so.0.85.1.p/pam_misc.c.o -c ../libpam/pam_misc.c [17/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_env.c.o -MF libpam/libpam.so.0.85.1.p/pam_env.c.o.d -o libpam/libpam.so.0.85.1.p/pam_env.c.o -c ../libpam/pam_env.c [18/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_item.c.o -MF libpam/libpam.so.0.85.1.p/pam_item.c.o.d -o libpam/libpam.so.0.85.1.p/pam_item.c.o -c ../libpam/pam_item.c [19/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getgrgid.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getgrgid.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getgrgid.c.o -c ../libpam/pam_modutil_getgrgid.c [20/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getlogin.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getlogin.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getlogin.c.o -c ../libpam/pam_modutil_getlogin.c [21/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getgrnam.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getgrnam.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getgrnam.c.o -c ../libpam/pam_modutil_getgrnam.c [22/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getpwnam.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getpwnam.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getpwnam.c.o -c ../libpam/pam_modutil_getpwnam.c [23/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getpwuid.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getpwuid.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getpwuid.c.o -c ../libpam/pam_modutil_getpwuid.c [24/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_handlers.c.o -MF libpam/libpam.so.0.85.1.p/pam_handlers.c.o.d -o libpam/libpam.so.0.85.1.p/pam_handlers.c.o -c ../libpam/pam_handlers.c [25/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_getspnam.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_getspnam.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_getspnam.c.o -c ../libpam/pam_modutil_getspnam.c [26/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_ingroup.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_ingroup.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_ingroup.c.o -c ../libpam/pam_modutil_ingroup.c [27/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_prelude.c.o -MF libpam/libpam.so.0.85.1.p/pam_prelude.c.o.d -o libpam/libpam.so.0.85.1.p/pam_prelude.c.o -c ../libpam/pam_prelude.c [28/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_ioloop.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_ioloop.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_ioloop.c.o -c ../libpam/pam_modutil_ioloop.c [29/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_password.c.o -MF libpam/libpam.so.0.85.1.p/pam_password.c.o.d -o libpam/libpam.so.0.85.1.p/pam_password.c.o -c ../libpam/pam_password.c [30/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_priv.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_priv.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_priv.c.o -c ../libpam/pam_modutil_priv.c [31/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_searchkey.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_searchkey.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_searchkey.c.o -c ../libpam/pam_modutil_searchkey.c [32/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_modutil_sanitize.c.o -MF libpam/libpam.so.0.85.1.p/pam_modutil_sanitize.c.o.d -o libpam/libpam.so.0.85.1.p/pam_modutil_sanitize.c.o -c ../libpam/pam_modutil_sanitize.c [33/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_session.c.o -MF libpam/libpam.so.0.85.1.p/pam_session.c.o.d -o libpam/libpam.so.0.85.1.p/pam_session.c.o -c ../libpam/pam_session.c [34/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_strerror.c.o -MF libpam/libpam.so.0.85.1.p/pam_strerror.c.o.d -o libpam/libpam.so.0.85.1.p/pam_strerror.c.o -c ../libpam/pam_strerror.c [35/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_start.c.o -MF libpam/libpam.so.0.85.1.p/pam_start.c.o.d -o libpam/libpam.so.0.85.1.p/pam_start.c.o -c ../libpam/pam_start.c [36/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_syslog.c.o -MF libpam/libpam.so.0.85.1.p/pam_syslog.c.o.d -o libpam/libpam.so.0.85.1.p/pam_syslog.c.o -c ../libpam/pam_syslog.c [37/557] cc -Ilibpam/libpam.so.0.85.1.p -Ilibpam -I../libpam -Ilibpam/include -I../libpam/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DDEFAULT_MODULE_PATH="/usr/lib/x86_64-linux-gnu/security/"' -DLIBPAM_COMPILE -MD -MQ libpam/libpam.so.0.85.1.p/pam_vprompt.c.o -MF libpam/libpam.so.0.85.1.p/pam_vprompt.c.o.d -o libpam/libpam.so.0.85.1.p/pam_vprompt.c.o -c ../libpam/pam_vprompt.c [38/557] cc -Ilibpam_misc/libpam_misc.so.0.82.1.p -Ilibpam_misc -I../libpam_misc -Ilibpam_misc/include -I../libpam_misc/include -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpam_misc/libpam_misc.so.0.82.1.p/help_env.c.o -MF libpam_misc/libpam_misc.so.0.82.1.p/help_env.c.o.d -o libpam_misc/libpam_misc.so.0.82.1.p/help_env.c.o -c ../libpam_misc/help_env.c [39/557] cc -Imodules/pam_canonicalize_user/pam_canonicalize_user.so.p -Imodules/pam_canonicalize_user -I../modules/pam_canonicalize_user -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_canonicalize_user/pam_canonicalize_user.so.p/pam_canonicalize_user.c.o -MF modules/pam_canonicalize_user/pam_canonicalize_user.so.p/pam_canonicalize_user.c.o.d -o modules/pam_canonicalize_user/pam_canonicalize_user.so.p/pam_canonicalize_user.c.o -c ../modules/pam_canonicalize_user/pam_canonicalize_user.c [40/557] cc -Imodules/pam_deny/pam_deny.so.p -Imodules/pam_deny -I../modules/pam_deny -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_deny/pam_deny.so.p/pam_deny.c.o -MF modules/pam_deny/pam_deny.so.p/pam_deny.c.o.d -o modules/pam_deny/pam_deny.so.p/pam_deny.c.o -c ../modules/pam_deny/pam_deny.c [41/557] cc -o libpam/libpam.so.0.85.1 libpam/libpam.so.0.85.1.p/pam_account.c.o libpam/libpam.so.0.85.1.p/pam_audit.c.o libpam/libpam.so.0.85.1.p/pam_auth.c.o libpam/libpam.so.0.85.1.p/pam_data.c.o libpam/libpam.so.0.85.1.p/pam_delay.c.o libpam/libpam.so.0.85.1.p/pam_dispatch.c.o libpam/libpam.so.0.85.1.p/pam_dynamic.c.o libpam/libpam.so.0.85.1.p/pam_end.c.o libpam/libpam.so.0.85.1.p/pam_env.c.o libpam/libpam.so.0.85.1.p/pam_get_authtok.c.o libpam/libpam.so.0.85.1.p/pam_handlers.c.o libpam/libpam.so.0.85.1.p/pam_item.c.o libpam/libpam.so.0.85.1.p/pam_misc.c.o libpam/libpam.so.0.85.1.p/pam_modutil_check_user.c.o libpam/libpam.so.0.85.1.p/pam_modutil_cleanup.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getgrgid.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getgrnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getlogin.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getpwnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getpwuid.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getspnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_ingroup.c.o libpam/libpam.so.0.85.1.p/pam_modutil_ioloop.c.o libpam/libpam.so.0.85.1.p/pam_modutil_priv.c.o libpam/libpam.so.0.85.1.p/pam_modutil_sanitize.c.o libpam/libpam.so.0.85.1.p/pam_modutil_searchkey.c.o libpam/libpam.so.0.85.1.p/pam_password.c.o libpam/libpam.so.0.85.1.p/pam_prelude.c.o libpam/libpam.so.0.85.1.p/pam_session.c.o libpam/libpam.so.0.85.1.p/pam_start.c.o libpam/libpam.so.0.85.1.p/pam_strerror.c.o libpam/libpam.so.0.85.1.p/pam_syslog.c.o libpam/libpam.so.0.85.1.p/pam_vprompt.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,-soname,libpam.so.0 -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,--start-group libpam_internal/libpam_internal.a -Wl,--version-script=/build/reproducible-path/pam-1.7.0/libpam/libpam.map /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [42/557] cc -Imodules/pam_debug/pam_debug.so.p -Imodules/pam_debug -I../modules/pam_debug -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_debug/pam_debug.so.p/pam_debug.c.o -MF modules/pam_debug/pam_debug.so.p/pam_debug.c.o.d -o modules/pam_debug/pam_debug.so.p/pam_debug.c.o -c ../modules/pam_debug/pam_debug.c [43/557] cc -Ilibpam_misc/libpam_misc.so.0.82.1.p -Ilibpam_misc -I../libpam_misc -Ilibpam_misc/include -I../libpam_misc/include -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpam_misc/libpam_misc.so.0.82.1.p/misc_conv.c.o -MF libpam_misc/libpam_misc.so.0.82.1.p/misc_conv.c.o.d -o libpam_misc/libpam_misc.so.0.82.1.p/misc_conv.c.o -c ../libpam_misc/misc_conv.c [44/557] cc -Imodules/pam_echo/pam_echo.so.p -Imodules/pam_echo -I../modules/pam_echo -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_echo/pam_echo.so.p/pam_echo.c.o -MF modules/pam_echo/pam_echo.so.p/pam_echo.c.o.d -o modules/pam_echo/pam_echo.so.p/pam_echo.c.o -c ../modules/pam_echo/pam_echo.c [45/557] /usr/bin/meson --internal symbolextractor /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu libpam/libpam.so.0.85.1 libpam/libpam.so.0.85.1 libpam/libpam.so.0.85.1.p/libpam.so.0.85.1.symbols [46/557] cc -Imodules/pam_faildelay/pam_faildelay.so.p -Imodules/pam_faildelay -I../modules/pam_faildelay -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_faildelay/pam_faildelay.so.p/pam_faildelay.c.o -MF modules/pam_faildelay/pam_faildelay.so.p/pam_faildelay.c.o.d -o modules/pam_faildelay/pam_faildelay.so.p/pam_faildelay.c.o -c ../modules/pam_faildelay/pam_faildelay.c [47/557] cc -Imodules/pam_faillock/pam_faillock.so.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_faillock/pam_faillock.so.p/faillock.c.o -MF modules/pam_faillock/pam_faillock.so.p/faillock.c.o.d -o modules/pam_faillock/pam_faillock.so.p/faillock.c.o -c ../modules/pam_faillock/faillock.c [48/557] cc -Imodules/pam_exec/pam_exec.so.p -Imodules/pam_exec -I../modules/pam_exec -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_exec/pam_exec.so.p/pam_exec.c.o -MF modules/pam_exec/pam_exec.so.p/pam_exec.c.o.d -o modules/pam_exec/pam_exec.so.p/pam_exec.c.o -c ../modules/pam_exec/pam_exec.c [49/557] cc -Imodules/pam_access/pam_access.so.p -Imodules/pam_access -I../modules/pam_access -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_access/pam_access.so.p/pam_access.c.o -MF modules/pam_access/pam_access.so.p/pam_access.c.o.d -o modules/pam_access/pam_access.so.p/pam_access.c.o -c ../modules/pam_access/pam_access.c [50/557] cc -Imodules/pam_faillock/pam_faillock.so.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_faillock/pam_faillock.so.p/faillock_config.c.o -MF modules/pam_faillock/pam_faillock.so.p/faillock_config.c.o.d -o modules/pam_faillock/pam_faillock.so.p/faillock_config.c.o -c ../modules/pam_faillock/faillock_config.c [51/557] cc -Imodules/pam_faillock/pam_faillock.so.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_faillock/pam_faillock.so.p/pam_faillock.c.o -MF modules/pam_faillock/pam_faillock.so.p/pam_faillock.c.o.d -o modules/pam_faillock/pam_faillock.so.p/pam_faillock.c.o -c ../modules/pam_faillock/pam_faillock.c [52/557] cc -Imodules/pam_ftp/pam_ftp.so.p -Imodules/pam_ftp -I../modules/pam_ftp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_ftp/pam_ftp.so.p/pam_ftp.c.o -MF modules/pam_ftp/pam_ftp.so.p/pam_ftp.c.o.d -o modules/pam_ftp/pam_ftp.so.p/pam_ftp.c.o -c ../modules/pam_ftp/pam_ftp.c [53/557] cc -Imodules/pam_env/pam_env.so.p -Imodules/pam_env -I../modules/pam_env -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_env/pam_env.so.p/pam_env.c.o -MF modules/pam_env/pam_env.so.p/pam_env.c.o.d -o modules/pam_env/pam_env.so.p/pam_env.c.o -c ../modules/pam_env/pam_env.c [54/557] cc -Imodules/pam_issue/pam_issue.so.p -Imodules/pam_issue -I../modules/pam_issue -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_issue/pam_issue.so.p/pam_issue.c.o -MF modules/pam_issue/pam_issue.so.p/pam_issue.c.o.d -o modules/pam_issue/pam_issue.so.p/pam_issue.c.o -c ../modules/pam_issue/pam_issue.c [55/557] cc -Imodules/pam_keyinit/pam_keyinit.so.p -Imodules/pam_keyinit -I../modules/pam_keyinit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_keyinit/pam_keyinit.so.p/pam_keyinit.c.o -MF modules/pam_keyinit/pam_keyinit.so.p/pam_keyinit.c.o.d -o modules/pam_keyinit/pam_keyinit.so.p/pam_keyinit.c.o -c ../modules/pam_keyinit/pam_keyinit.c [56/557] cc -Imodules/pam_filter/pam_filter.so.p -Imodules/pam_filter -I../modules/pam_filter -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_filter/pam_filter.so.p/pam_filter.c.o -MF modules/pam_filter/pam_filter.so.p/pam_filter.c.o.d -o modules/pam_filter/pam_filter.so.p/pam_filter.c.o -c ../modules/pam_filter/pam_filter.c [57/557] cc -Imodules/pam_listfile/pam_listfile.so.p -Imodules/pam_listfile -I../modules/pam_listfile -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_listfile/pam_listfile.so.p/pam_listfile.c.o -MF modules/pam_listfile/pam_listfile.so.p/pam_listfile.c.o.d -o modules/pam_listfile/pam_listfile.so.p/pam_listfile.c.o -c ../modules/pam_listfile/pam_listfile.c [58/557] cc -Imodules/pam_localuser/pam_localuser.so.p -Imodules/pam_localuser -I../modules/pam_localuser -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_localuser/pam_localuser.so.p/pam_localuser.c.o -MF modules/pam_localuser/pam_localuser.so.p/pam_localuser.c.o.d -o modules/pam_localuser/pam_localuser.so.p/pam_localuser.c.o -c ../modules/pam_localuser/pam_localuser.c [59/557] cc -Imodules/pam_loginuid/pam_loginuid.so.p -Imodules/pam_loginuid -I../modules/pam_loginuid -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_loginuid/pam_loginuid.so.p/pam_loginuid.c.o -MF modules/pam_loginuid/pam_loginuid.so.p/pam_loginuid.c.o.d -o modules/pam_loginuid/pam_loginuid.so.p/pam_loginuid.c.o -c ../modules/pam_loginuid/pam_loginuid.c [60/557] cc -Imodules/pam_group/pam_group.so.p -Imodules/pam_group -I../modules/pam_group -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_group/pam_group.so.p/pam_group.c.o -MF modules/pam_group/pam_group.so.p/pam_group.c.o.d -o modules/pam_group/pam_group.so.p/pam_group.c.o -c ../modules/pam_group/pam_group.c [61/557] cc -Imodules/pam_mkhomedir/pam_mkhomedir.so.p -Imodules/pam_mkhomedir -I../modules/pam_mkhomedir -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DMKHOMEDIR_HELPER="/usr/sbin/mkhomedir_helper"' -MD -MQ modules/pam_mkhomedir/pam_mkhomedir.so.p/pam_mkhomedir.c.o -MF modules/pam_mkhomedir/pam_mkhomedir.so.p/pam_mkhomedir.c.o.d -o modules/pam_mkhomedir/pam_mkhomedir.so.p/pam_mkhomedir.c.o -c ../modules/pam_mkhomedir/pam_mkhomedir.c [62/557] cc -Imodules/pam_namespace/pam_namespace.so.p -Imodules/pam_namespace -I../modules/pam_namespace -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_namespace/pam_namespace.so.p/argv_parse.c.o -MF modules/pam_namespace/pam_namespace.so.p/argv_parse.c.o.d -o modules/pam_namespace/pam_namespace.so.p/argv_parse.c.o -c ../modules/pam_namespace/argv_parse.c [63/557] cc -Imodules/pam_mail/pam_mail.so.p -Imodules/pam_mail -I../modules/pam_mail -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_mail/pam_mail.so.p/pam_mail.c.o -MF modules/pam_mail/pam_mail.so.p/pam_mail.c.o.d -o modules/pam_mail/pam_mail.so.p/pam_mail.c.o -c ../modules/pam_mail/pam_mail.c [64/557] cc -Imodules/pam_namespace/pam_namespace.so.p -Imodules/pam_namespace -I../modules/pam_namespace -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_namespace/pam_namespace.so.p/md5.c.o -MF modules/pam_namespace/pam_namespace.so.p/md5.c.o.d -o modules/pam_namespace/pam_namespace.so.p/md5.c.o -c ../modules/pam_namespace/md5.c [65/557] cc -Imodules/pam_permit/pam_permit.so.p -Imodules/pam_permit -I../modules/pam_permit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_permit/pam_permit.so.p/pam_permit.c.o -MF modules/pam_permit/pam_permit.so.p/pam_permit.c.o.d -o modules/pam_permit/pam_permit.so.p/pam_permit.c.o -c ../modules/pam_permit/pam_permit.c [66/557] cc -Imodules/pam_motd/pam_motd.so.p -Imodules/pam_motd -I../modules/pam_motd -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_motd/pam_motd.so.p/pam_motd.c.o -MF modules/pam_motd/pam_motd.so.p/pam_motd.c.o.d -o modules/pam_motd/pam_motd.so.p/pam_motd.c.o -c ../modules/pam_motd/pam_motd.c [67/557] cc -Imodules/pam_nologin/pam_nologin.so.p -Imodules/pam_nologin -I../modules/pam_nologin -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_nologin/pam_nologin.so.p/pam_nologin.c.o -MF modules/pam_nologin/pam_nologin.so.p/pam_nologin.c.o.d -o modules/pam_nologin/pam_nologin.so.p/pam_nologin.c.o -c ../modules/pam_nologin/pam_nologin.c [68/557] cc -Imodules/pam_pwhistory/pam_pwhistory.so.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DPWHISTORY_HELPER="/usr/sbin/pwhistory_helper"' -MD -MQ modules/pam_pwhistory/pam_pwhistory.so.p/pwhistory_config.c.o -MF modules/pam_pwhistory/pam_pwhistory.so.p/pwhistory_config.c.o.d -o modules/pam_pwhistory/pam_pwhistory.so.p/pwhistory_config.c.o -c ../modules/pam_pwhistory/pwhistory_config.c [69/557] cc -Imodules/pam_pwhistory/pam_pwhistory.so.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DPWHISTORY_HELPER="/usr/sbin/pwhistory_helper"' -MD -MQ modules/pam_pwhistory/pam_pwhistory.so.p/pam_pwhistory.c.o -MF modules/pam_pwhistory/pam_pwhistory.so.p/pam_pwhistory.c.o.d -o modules/pam_pwhistory/pam_pwhistory.so.p/pam_pwhistory.c.o -c ../modules/pam_pwhistory/pam_pwhistory.c [70/557] cc -Imodules/pam_limits/pam_limits.so.p -Imodules/pam_limits -I../modules/pam_limits -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DLIMITS_FILE_DIR="/etc/security/limits.d"' -MD -MQ modules/pam_limits/pam_limits.so.p/pam_limits.c.o -MF modules/pam_limits/pam_limits.so.p/pam_limits.c.o.d -o modules/pam_limits/pam_limits.so.p/pam_limits.c.o -c ../modules/pam_limits/pam_limits.c ../modules/pam_limits/pam_limits.c: In function ‘setup_limits’: ../modules/pam_limits/pam_limits.c:1278:67: warning: format ‘%d’ expects argument of type ‘int’, but argument 5 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1278 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld 1279 | " %m; uid=%lu,euid=%lu", rlimit2str(i), 1280 | pl->limits[i].limit.rlim_cur, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} ../modules/pam_limits/pam_limits.c:1278:76: warning: format ‘%d’ expects argument of type ‘int’, but argument 6 has type ‘rlim_t’ {aka ‘long unsigned int’} [-Wformat=] 1278 | "Could not set limit for '%s' to soft=%d, hard=%d:" | ~^ | | | int | %ld ...... 1281 | pl->limits[i].limit.rlim_max, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | rlim_t {aka long unsigned int} [71/557] cc -Imodules/pam_rhosts/pam_rhosts.so.p -Imodules/pam_rhosts -I../modules/pam_rhosts -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_rhosts/pam_rhosts.so.p/pam_rhosts.c.o -MF modules/pam_rhosts/pam_rhosts.so.p/pam_rhosts.c.o.d -o modules/pam_rhosts/pam_rhosts.so.p/pam_rhosts.c.o -c ../modules/pam_rhosts/pam_rhosts.c [72/557] cc -Imodules/pam_rootok/pam_rootok.so.p -Imodules/pam_rootok -I../modules/pam_rootok -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_rootok/pam_rootok.so.p/pam_rootok.c.o -MF modules/pam_rootok/pam_rootok.so.p/pam_rootok.c.o.d -o modules/pam_rootok/pam_rootok.so.p/pam_rootok.c.o -c ../modules/pam_rootok/pam_rootok.c [73/557] cc -Imodules/pam_pwhistory/pam_pwhistory.so.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DPWHISTORY_HELPER="/usr/sbin/pwhistory_helper"' -MD -MQ modules/pam_pwhistory/pam_pwhistory.so.p/opasswd.c.o -MF modules/pam_pwhistory/pam_pwhistory.so.p/opasswd.c.o.d -o modules/pam_pwhistory/pam_pwhistory.so.p/opasswd.c.o -c ../modules/pam_pwhistory/opasswd.c [74/557] cc -Imodules/pam_securetty/pam_securetty.so.p -Imodules/pam_securetty -I../modules/pam_securetty -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_securetty/pam_securetty.so.p/pam_securetty.c.o -MF modules/pam_securetty/pam_securetty.so.p/pam_securetty.c.o.d -o modules/pam_securetty/pam_securetty.so.p/pam_securetty.c.o -c ../modules/pam_securetty/pam_securetty.c [75/557] cc -Imodules/pam_shells/pam_shells.so.p -Imodules/pam_shells -I../modules/pam_shells -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_shells/pam_shells.so.p/pam_shells.c.o -MF modules/pam_shells/pam_shells.so.p/pam_shells.c.o.d -o modules/pam_shells/pam_shells.so.p/pam_shells.c.o -c ../modules/pam_shells/pam_shells.c [76/557] cc -Imodules/pam_setquota/pam_setquota.so.p -Imodules/pam_setquota -I../modules/pam_setquota -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_setquota/pam_setquota.so.p/pam_setquota.c.o -MF modules/pam_setquota/pam_setquota.so.p/pam_setquota.c.o.d -o modules/pam_setquota/pam_setquota.so.p/pam_setquota.c.o -c ../modules/pam_setquota/pam_setquota.c [77/557] cc -Imodules/pam_sepermit/pam_sepermit.so.p -Imodules/pam_sepermit -I../modules/pam_sepermit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DSEPERMIT_LOCKDIR="/var/run/sepermit"' -MD -MQ modules/pam_sepermit/pam_sepermit.so.p/pam_sepermit.c.o -MF modules/pam_sepermit/pam_sepermit.so.p/pam_sepermit.c.o.d -o modules/pam_sepermit/pam_sepermit.so.p/pam_sepermit.c.o -c ../modules/pam_sepermit/pam_sepermit.c [78/557] cc -Imodules/pam_stress/pam_stress.so.p -Imodules/pam_stress -I../modules/pam_stress -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_stress/pam_stress.so.p/pam_stress.c.o -MF modules/pam_stress/pam_stress.so.p/pam_stress.c.o.d -o modules/pam_stress/pam_stress.so.p/pam_stress.c.o -c ../modules/pam_stress/pam_stress.c [79/557] cc -Imodules/pam_selinux/pam_selinux.so.p -Imodules/pam_selinux -I../modules/pam_selinux -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_selinux/pam_selinux.so.p/pam_selinux.c.o -MF modules/pam_selinux/pam_selinux.so.p/pam_selinux.c.o.d -o modules/pam_selinux/pam_selinux.so.p/pam_selinux.c.o -c ../modules/pam_selinux/pam_selinux.c [80/557] cc -Imodules/pam_succeed_if/pam_succeed_if.so.p -Imodules/pam_succeed_if -I../modules/pam_succeed_if -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_succeed_if/pam_succeed_if.so.p/pam_succeed_if.c.o -MF modules/pam_succeed_if/pam_succeed_if.so.p/pam_succeed_if.c.o.d -o modules/pam_succeed_if/pam_succeed_if.so.p/pam_succeed_if.c.o -c ../modules/pam_succeed_if/pam_succeed_if.c [81/557] cc -Imodules/pam_namespace/pam_namespace.so.p -Imodules/pam_namespace -I../modules/pam_namespace -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_namespace/pam_namespace.so.p/pam_namespace.c.o -MF modules/pam_namespace/pam_namespace.so.p/pam_namespace.c.o.d -o modules/pam_namespace/pam_namespace.so.p/pam_namespace.c.o -c ../modules/pam_namespace/pam_namespace.c [82/557] cc -Imodules/pam_timestamp/pam_timestamp.so.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_timestamp/pam_timestamp.so.p/sha1.c.o -MF modules/pam_timestamp/pam_timestamp.so.p/sha1.c.o.d -o modules/pam_timestamp/pam_timestamp.so.p/sha1.c.o -c ../modules/pam_timestamp/sha1.c [83/557] cc -Imodules/pam_timestamp/pam_timestamp.so.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_timestamp/pam_timestamp.so.p/hmacsha1.c.o -MF modules/pam_timestamp/pam_timestamp.so.p/hmacsha1.c.o.d -o modules/pam_timestamp/pam_timestamp.so.p/hmacsha1.c.o -c ../modules/pam_timestamp/hmacsha1.c [84/557] cc -Imodules/pam_time/pam_time.so.p -Imodules/pam_time -I../modules/pam_time -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_time/pam_time.so.p/pam_time.c.o -MF modules/pam_time/pam_time.so.p/pam_time.c.o.d -o modules/pam_time/pam_time.so.p/pam_time.c.o -c ../modules/pam_time/pam_time.c [85/557] cc -Imodules/pam_timestamp/pam_timestamp.so.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_timestamp/pam_timestamp.so.p/pam_timestamp.c.o -MF modules/pam_timestamp/pam_timestamp.so.p/pam_timestamp.c.o.d -o modules/pam_timestamp/pam_timestamp.so.p/pam_timestamp.c.o -c ../modules/pam_timestamp/pam_timestamp.c [86/557] cc -Imodules/pam_umask/pam_umask.so.p -Imodules/pam_umask -I../modules/pam_umask -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_umask/pam_umask.so.p/pam_umask.c.o -MF modules/pam_umask/pam_umask.so.p/pam_umask.c.o.d -o modules/pam_umask/pam_umask.so.p/pam_umask.c.o -c ../modules/pam_umask/pam_umask.c [87/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/bigcrypt.c.o -MF modules/pam_unix/pam_unix.so.p/bigcrypt.c.o.d -o modules/pam_unix/pam_unix.so.p/bigcrypt.c.o -c ../modules/pam_unix/bigcrypt.c [88/557] cc -Imodules/pam_tty_audit/pam_tty_audit.so.p -Imodules/pam_tty_audit -I../modules/pam_tty_audit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_tty_audit/pam_tty_audit.so.p/pam_tty_audit.c.o -MF modules/pam_tty_audit/pam_tty_audit.so.p/pam_tty_audit.c.o.d -o modules/pam_tty_audit/pam_tty_audit.so.p/pam_tty_audit.c.o -c ../modules/pam_tty_audit/pam_tty_audit.c [89/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/pam_unix_acct.c.o -MF modules/pam_unix/pam_unix.so.p/pam_unix_acct.c.o.d -o modules/pam_unix/pam_unix.so.p/pam_unix_acct.c.o -c ../modules/pam_unix/pam_unix_acct.c [90/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/pam_unix_auth.c.o -MF modules/pam_unix/pam_unix.so.p/pam_unix_auth.c.o.d -o modules/pam_unix/pam_unix.so.p/pam_unix_auth.c.o -c ../modules/pam_unix/pam_unix_auth.c [91/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/obscure.c.o -MF modules/pam_unix/pam_unix.so.p/obscure.c.o.d -o modules/pam_unix/pam_unix.so.p/obscure.c.o -c ../modules/pam_unix/obscure.c ../modules/pam_unix/obscure.c: In function ‘palindrome’: ../modules/pam_unix/obscure.c:46:35: warning: unused parameter ‘old’ [-Wunused-parameter] 46 | static int palindrome(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ ../modules/pam_unix/obscure.c: In function ‘simple’: ../modules/pam_unix/obscure.c:82:31: warning: unused parameter ‘old’ [-Wunused-parameter] 82 | static int simple(const char *old, const char *new) { | ~~~~~~~~~~~~^~~ ../modules/pam_unix/obscure.c: In function ‘password_check’: ../modules/pam_unix/obscure.c:127:57: warning: unused parameter ‘pwdp’ [-Wunused-parameter] 127 | const struct passwd *pwdp) { | ~~~~~~~~~~~~~~~~~~~~~^~~~ ../modules/pam_unix/obscure.c: At top level: ../modules/pam_unix/obscure.c:159:13: warning: no previous prototype for ‘obscure_msg’ [-Wmissing-prototypes] 159 | const char *obscure_msg(const char *old, const char *new, | ^~~~~~~~~~~ [92/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/pam_unix_sess.c.o -MF modules/pam_unix/pam_unix.so.p/pam_unix_sess.c.o.d -o modules/pam_unix/pam_unix.so.p/pam_unix_sess.c.o -c ../modules/pam_unix/pam_unix_sess.c [93/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/pam_unix_passwd.c.o -MF modules/pam_unix/pam_unix.so.p/pam_unix_passwd.c.o.d -o modules/pam_unix/pam_unix.so.p/pam_unix_passwd.c.o -c ../modules/pam_unix/pam_unix_passwd.c ../modules/pam_unix/pam_unix_passwd.c: In function ‘_pam_unix_approve_pass’: ../modules/pam_unix/pam_unix_passwd.c:597:34: warning: cast discards ‘const’ qualifier from pointer target type [-Wcast-qual] 597 | remark = (char *)obscure_msg(pass_old,pass_new,pwd,ctrl); /* do obscure checks */ | ^ [94/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/md5_broken.c.o -MF modules/pam_unix/pam_unix.so.p/md5_broken.c.o.d -o modules/pam_unix/pam_unix.so.p/md5_broken.c.o -c ../modules/pam_unix/md5_broken.c [95/557] cc -Imodules/pam_usertype/pam_usertype.so.p -Imodules/pam_usertype -I../modules/pam_usertype -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_usertype/pam_usertype.so.p/pam_usertype.c.o -MF modules/pam_usertype/pam_usertype.so.p/pam_usertype.c.o.d -o modules/pam_usertype/pam_usertype.so.p/pam_usertype.c.o -c ../modules/pam_usertype/pam_usertype.c [96/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/md5_good.c.o -MF modules/pam_unix/pam_unix.so.p/md5_good.c.o.d -o modules/pam_unix/pam_unix.so.p/md5_good.c.o -c ../modules/pam_unix/md5_good.c [97/557] cc -Imodules/pam_userdb/pam_userdb.so.p -Imodules/pam_userdb -I../modules/pam_userdb -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_userdb/pam_userdb.so.p/pam_userdb.c.o -MF modules/pam_userdb/pam_userdb.so.p/pam_userdb.c.o.d -o modules/pam_userdb/pam_userdb.so.p/pam_userdb.c.o -c ../modules/pam_userdb/pam_userdb.c [98/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/support.c.o -MF modules/pam_unix/pam_unix.so.p/support.c.o.d -o modules/pam_unix/pam_unix.so.p/support.c.o -c ../modules/pam_unix/support.c [99/557] cc -Imodules/pam_warn/pam_warn.so.p -Imodules/pam_warn -I../modules/pam_warn -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_warn/pam_warn.so.p/pam_warn.c.o -MF modules/pam_warn/pam_warn.so.p/pam_warn.c.o.d -o modules/pam_warn/pam_warn.so.p/pam_warn.c.o -c ../modules/pam_warn/pam_warn.c [100/557] cc -o libpam_misc/libpam_misc.so.0.82.1 libpam_misc/libpam_misc.so.0.82.1.p/help_env.c.o libpam_misc/libpam_misc.so.0.82.1.p/misc_conv.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,-soname,libpam_misc.so.0 -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/libpam_misc/libpam_misc.map [101/557] cc -o modules/pam_access/pam_access.so modules/pam_access/pam_access.so.p/pam_access.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [102/557] cc -o modules/pam_canonicalize_user/pam_canonicalize_user.so modules/pam_canonicalize_user/pam_canonicalize_user.so.p/pam_canonicalize_user.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [103/557] cc -o modules/pam_debug/pam_debug.so modules/pam_debug/pam_debug.so.p/pam_debug.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [104/557] cc -o modules/pam_deny/pam_deny.so modules/pam_deny/pam_deny.so.p/pam_deny.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [105/557] cc -Imodules/pam_unix/pam_unix.so.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC '-DCHKPWD_HELPER="/usr/sbin/unix_chkpwd"' '-DUPDATE_HELPER="/usr/sbin/unix_update"' -MD -MQ modules/pam_unix/pam_unix.so.p/passverify.c.o -MF modules/pam_unix/pam_unix.so.p/passverify.c.o.d -o modules/pam_unix/pam_unix.so.p/passverify.c.o -c ../modules/pam_unix/passverify.c [106/557] cc -o modules/pam_echo/pam_echo.so modules/pam_echo/pam_echo.so.p/pam_echo.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [107/557] cc -Imodules/pam_wheel/pam_wheel.so.p -Imodules/pam_wheel -I../modules/pam_wheel -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_wheel/pam_wheel.so.p/pam_wheel.c.o -MF modules/pam_wheel/pam_wheel.so.p/pam_wheel.c.o.d -o modules/pam_wheel/pam_wheel.so.p/pam_wheel.c.o -c ../modules/pam_wheel/pam_wheel.c [108/557] cc -o modules/pam_env/pam_env.so modules/pam_env/pam_env.so.p/pam_env.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [109/557] cc -o modules/pam_exec/pam_exec.so modules/pam_exec/pam_exec.so.p/pam_exec.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [110/557] cc -o modules/pam_filter/pam_filter.so modules/pam_filter/pam_filter.so.p/pam_filter.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [111/557] cc -o modules/pam_ftp/pam_ftp.so modules/pam_ftp/pam_ftp.so.p/pam_ftp.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [112/557] cc -o modules/pam_faildelay/pam_faildelay.so modules/pam_faildelay/pam_faildelay.so.p/pam_faildelay.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [113/557] cc -o modules/pam_faillock/pam_faillock.so modules/pam_faillock/pam_faillock.so.p/pam_faillock.c.o modules/pam_faillock/pam_faillock.so.p/faillock.c.o modules/pam_faillock/pam_faillock.so.p/faillock_config.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [114/557] cc -o modules/pam_group/pam_group.so modules/pam_group/pam_group.so.p/pam_group.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [115/557] cc -o modules/pam_keyinit/pam_keyinit.so modules/pam_keyinit/pam_keyinit.so.p/pam_keyinit.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [116/557] cc -o modules/pam_issue/pam_issue.so modules/pam_issue/pam_issue.so.p/pam_issue.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libsystemd.so -Wl,--end-group [117/557] cc -o modules/pam_listfile/pam_listfile.so modules/pam_listfile/pam_listfile.so.p/pam_listfile.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [118/557] cc -o modules/pam_limits/pam_limits.so modules/pam_limits/pam_limits.so.p/pam_limits.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libsystemd.so -Wl,--end-group [119/557] cc -o modules/pam_localuser/pam_localuser.so modules/pam_localuser/pam_localuser.so.p/pam_localuser.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [120/557] cc -o modules/pam_loginuid/pam_loginuid.so modules/pam_loginuid/pam_loginuid.so.p/pam_loginuid.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [121/557] cc -o modules/pam_mail/pam_mail.so modules/pam_mail/pam_mail.so.p/pam_mail.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [122/557] cc -o modules/pam_mkhomedir/pam_mkhomedir.so modules/pam_mkhomedir/pam_mkhomedir.so.p/pam_mkhomedir.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [123/557] cc -o modules/pam_motd/pam_motd.so modules/pam_motd/pam_motd.so.p/pam_motd.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [124/557] cc -o modules/pam_namespace/pam_namespace.so modules/pam_namespace/pam_namespace.so.p/pam_namespace.c.o modules/pam_namespace/pam_namespace.so.p/md5.c.o modules/pam_namespace/pam_namespace.so.p/argv_parse.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libselinux.so -Wl,--end-group [125/557] cc -o modules/pam_nologin/pam_nologin.so modules/pam_nologin/pam_nologin.so.p/pam_nologin.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [126/557] cc -o modules/pam_permit/pam_permit.so modules/pam_permit/pam_permit.so.p/pam_permit.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [127/557] cc -o modules/pam_pwhistory/pam_pwhistory.so modules/pam_pwhistory/pam_pwhistory.so.p/pam_pwhistory.c.o modules/pam_pwhistory/pam_pwhistory.so.p/opasswd.c.o modules/pam_pwhistory/pam_pwhistory.so.p/pwhistory_config.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libcrypt.so /usr/lib/x86_64-linux-gnu/libselinux.so -Wl,--end-group [128/557] cc -o modules/pam_rhosts/pam_rhosts.so modules/pam_rhosts/pam_rhosts.so.p/pam_rhosts.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [129/557] cc -o modules/pam_rootok/pam_rootok.so modules/pam_rootok/pam_rootok.so.p/pam_rootok.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libselinux.so /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [130/557] cc -o modules/pam_securetty/pam_securetty.so modules/pam_securetty/pam_securetty.so.p/pam_securetty.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [131/557] cc -o modules/pam_selinux/pam_selinux.so modules/pam_selinux/pam_selinux.so.p/pam_selinux.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libselinux.so /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [132/557] cc -o modules/pam_setquota/pam_setquota.so modules/pam_setquota/pam_setquota.so.p/pam_setquota.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [133/557] cc -o modules/pam_sepermit/pam_sepermit.so modules/pam_sepermit/pam_sepermit.so.p/pam_sepermit.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libselinux.so -Wl,--end-group [134/557] cc -o modules/pam_shells/pam_shells.so modules/pam_shells/pam_shells.so.p/pam_shells.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [135/557] cc -o modules/pam_stress/pam_stress.so modules/pam_stress/pam_stress.so.p/pam_stress.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [136/557] cc -o modules/pam_succeed_if/pam_succeed_if.so modules/pam_succeed_if/pam_succeed_if.so.p/pam_succeed_if.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [137/557] cc -o modules/pam_time/pam_time.so modules/pam_time/pam_time.so.p/pam_time.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [138/557] cc -o modules/pam_umask/pam_umask.so modules/pam_umask/pam_umask.so.p/pam_umask.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [139/557] cc -o modules/pam_tty_audit/pam_tty_audit.so modules/pam_tty_audit/pam_tty_audit.so.p/pam_tty_audit.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [140/557] cc -o modules/pam_timestamp/pam_timestamp.so modules/pam_timestamp/pam_timestamp.so.p/pam_timestamp.c.o modules/pam_timestamp/pam_timestamp.so.p/hmacsha1.c.o modules/pam_timestamp/pam_timestamp.so.p/sha1.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libsystemd.so -Wl,--end-group [141/557] cc -Imodules/pam_xauth/pam_xauth.so.p -Imodules/pam_xauth -I../modules/pam_xauth -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ modules/pam_xauth/pam_xauth.so.p/pam_xauth.c.o -MF modules/pam_xauth/pam_xauth.so.p/pam_xauth.c.o.d -o modules/pam_xauth/pam_xauth.so.p/pam_xauth.c.o -c ../modules/pam_xauth/pam_xauth.c [142/557] cc -o modules/pam_warn/pam_warn.so modules/pam_warn/pam_warn.so.p/pam_warn.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [143/557] cc -o modules/pam_wheel/pam_wheel.so modules/pam_wheel/pam_wheel.so.p/pam_wheel.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [144/557] cc -o modules/pam_usertype/pam_usertype.so modules/pam_usertype/pam_usertype.so.p/pam_usertype.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map [145/557] cc -o modules/pam_unix/pam_unix.so modules/pam_unix/pam_unix.so.p/bigcrypt.c.o modules/pam_unix/pam_unix.so.p/pam_unix_acct.c.o modules/pam_unix/pam_unix.so.p/pam_unix_auth.c.o modules/pam_unix/pam_unix.so.p/pam_unix_passwd.c.o modules/pam_unix/pam_unix.so.p/pam_unix_sess.c.o modules/pam_unix/pam_unix.so.p/obscure.c.o modules/pam_unix/pam_unix.so.p/support.c.o modules/pam_unix/pam_unix.so.p/passverify.c.o modules/pam_unix/pam_unix.so.p/md5_good.c.o modules/pam_unix/pam_unix.so.p/md5_broken.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libcrypt.so /usr/lib/x86_64-linux-gnu/libselinux.so -Wl,--end-group [146/557] cc -o modules/pam_userdb/pam_userdb.so modules/pam_userdb/pam_userdb.so.p/pam_userdb.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map -ldb /usr/lib/x86_64-linux-gnu/libcrypt.so -Wl,--end-group [147/557] cc -o modules/pam_xauth/pam_xauth.so modules/pam_xauth/pam_xauth.so.p/pam_xauth.c.o -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--version-script=/build/reproducible-path/pam-1.7.0/modules/modules.map /usr/lib/x86_64-linux-gnu/libselinux.so -Wl,--end-group [148/557] /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh ../doc/custom-man.xsl.in doc/custom-man.xsl sed s+MAN_STYLESHEET+http://docbook.sourceforge.net/release/xsl-ns/current/manpages/profile-docbook.xsl+g [149/557] /usr/bin/meson --internal symbolextractor /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu libpam_misc/libpam_misc.so.0.82.1 libpam_misc/libpam_misc.so.0.82.1 libpam_misc/libpam_misc.so.0.82.1.p/libpam_misc.so.0.82.1.symbols [150/557] cc -Ilibpamc/libpamc.so.0.82.1.p -Ilibpamc -I../libpamc -Ilibpam/include -I../libpam/include -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpamc/libpamc.so.0.82.1.p/pamc_client.c.o -MF libpamc/libpamc.so.0.82.1.p/pamc_client.c.o.d -o libpamc/libpamc.so.0.82.1.p/pamc_client.c.o -c ../libpamc/pamc_client.c [151/557] cc -Ilibpamc/libpamc.so.0.82.1.p -Ilibpamc -I../libpamc -Ilibpam/include -I../libpam/include -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpamc/libpamc.so.0.82.1.p/pamc_converse.c.o -MF libpamc/libpamc.so.0.82.1.p/pamc_converse.c.o.d -o libpamc/libpamc.so.0.82.1.p/pamc_converse.c.o -c ../libpamc/pamc_converse.c [152/557] cc -Ilibpamc/libpamc.so.0.82.1.p -Ilibpamc -I../libpamc -Ilibpam/include -I../libpam/include -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -MD -MQ libpamc/libpamc.so.0.82.1.p/pamc_load.c.o -MF libpamc/libpamc.so.0.82.1.p/pamc_load.c.o.d -o libpamc/libpamc.so.0.82.1.p/pamc_load.c.o -c ../libpamc/pamc_load.c [153/557] /usr/bin/xsltproc -o doc/mwg/Linux-PAM_MWG.html --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../doc/mwg/Linux-PAM_MWG.xml [154/557] /usr/bin/xsltproc -o doc/adg/Linux-PAM_ADG.html --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../doc/adg/Linux-PAM_ADG.xml [155/557] /usr/bin/xsltproc -o doc/adg/Linux-PAM_ADG.fop --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 http://docbook.sourceforge.net/release/xsl-ns/current/fo/docbook.xsl ../doc/adg/Linux-PAM_ADG.xml Making portrait pages on USletter paper (8.5inx11in) [156/557] cc -Itests/tst-pam_start.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_start.p/tst-pam_start.c.o -MF tests/tst-pam_start.p/tst-pam_start.c.o.d -o tests/tst-pam_start.p/tst-pam_start.c.o -c ../tests/tst-pam_start.c [157/557] cc -Itests/tst-dlopen.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-dlopen.p/tst-dlopen.c.o -MF tests/tst-dlopen.p/tst-dlopen.c.o.d -o tests/tst-dlopen.p/tst-dlopen.c.o -c ../tests/tst-dlopen.c [158/557] cc -Itests/tst-pam_end.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_end.p/tst-pam_end.c.o -MF tests/tst-pam_end.p/tst-pam_end.c.o.d -o tests/tst-pam_end.p/tst-pam_end.c.o -c ../tests/tst-pam_end.c [159/557] cc -Itests/tst-pam_open_session.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_open_session.p/tst-pam_open_session.c.o -MF tests/tst-pam_open_session.p/tst-pam_open_session.c.o.d -o tests/tst-pam_open_session.p/tst-pam_open_session.c.o -c ../tests/tst-pam_open_session.c [160/557] cc -Itests/tst-pam_close_session.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_close_session.p/tst-pam_close_session.c.o -MF tests/tst-pam_close_session.p/tst-pam_close_session.c.o.d -o tests/tst-pam_close_session.p/tst-pam_close_session.c.o -c ../tests/tst-pam_close_session.c [161/557] /usr/bin/xsltproc -o doc/mwg/Linux-PAM_MWG.fop --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 http://docbook.sourceforge.net/release/xsl-ns/current/fo/docbook.xsl ../doc/mwg/Linux-PAM_MWG.xml Making portrait pages on USletter paper (8.5inx11in) [162/557] cc -Itests/tst-pam_fail_delay.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_fail_delay.p/tst-pam_fail_delay.c.o -MF tests/tst-pam_fail_delay.p/tst-pam_fail_delay.c.o.d -o tests/tst-pam_fail_delay.p/tst-pam_fail_delay.c.o -c ../tests/tst-pam_fail_delay.c [163/557] cc -Itests/tst-pam_acct_mgmt.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_acct_mgmt.p/tst-pam_acct_mgmt.c.o -MF tests/tst-pam_acct_mgmt.p/tst-pam_acct_mgmt.c.o.d -o tests/tst-pam_acct_mgmt.p/tst-pam_acct_mgmt.c.o -c ../tests/tst-pam_acct_mgmt.c [164/557] cc -Itests/tst-pam_authenticate.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_authenticate.p/tst-pam_authenticate.c.o -MF tests/tst-pam_authenticate.p/tst-pam_authenticate.c.o.d -o tests/tst-pam_authenticate.p/tst-pam_authenticate.c.o -c ../tests/tst-pam_authenticate.c [165/557] cc -Itests/tst-pam_chauthtok.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_chauthtok.p/tst-pam_chauthtok.c.o -MF tests/tst-pam_chauthtok.p/tst-pam_chauthtok.c.o.d -o tests/tst-pam_chauthtok.p/tst-pam_chauthtok.c.o -c ../tests/tst-pam_chauthtok.c [166/557] cc -Itests/tst-pam_setcred.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_setcred.p/tst-pam_setcred.c.o -MF tests/tst-pam_setcred.p/tst-pam_setcred.c.o.d -o tests/tst-pam_setcred.p/tst-pam_setcred.c.o -c ../tests/tst-pam_setcred.c [167/557] cc -Itests/tst-pam_get_authtok.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_get_authtok.p/tst-pam_get_authtok.c.o -MF tests/tst-pam_get_authtok.p/tst-pam_get_authtok.c.o.d -o tests/tst-pam_get_authtok.p/tst-pam_get_authtok.c.o -c ../tests/tst-pam_get_authtok.c [168/557] /usr/bin/xsltproc -o doc/sag/Linux-PAM_SAG.fop --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 2 http://docbook.sourceforge.net/release/xsl-ns/current/fo/docbook.xsl ../doc/sag/Linux-PAM_SAG.xml Making portrait pages on USletter paper (8.5inx11in) [169/557] cc -Itests/tst-pam_get_item.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_get_item.p/tst-pam_get_item.c.o -MF tests/tst-pam_get_item.p/tst-pam_get_item.c.o.d -o tests/tst-pam_get_item.p/tst-pam_get_item.c.o -c ../tests/tst-pam_get_item.c [170/557] cc -Itests/tst-pam_getenvlist.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_getenvlist.p/tst-pam_getenvlist.c.o -MF tests/tst-pam_getenvlist.p/tst-pam_getenvlist.c.o.d -o tests/tst-pam_getenvlist.p/tst-pam_getenvlist.c.o -c ../tests/tst-pam_getenvlist.c [171/557] cc -Itests/tst-pam_set_item.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_set_item.p/tst-pam_set_item.c.o -MF tests/tst-pam_set_item.p/tst-pam_set_item.c.o.d -o tests/tst-pam_set_item.p/tst-pam_set_item.c.o -c ../tests/tst-pam_set_item.c [172/557] cc -Itests/tst-pam_get_user.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_get_user.p/tst-pam_get_user.c.o -MF tests/tst-pam_get_user.p/tst-pam_get_user.c.o.d -o tests/tst-pam_get_user.p/tst-pam_get_user.c.o -c ../tests/tst-pam_get_user.c [173/557] /usr/bin/xsltproc -o doc/sag/Linux-PAM_SAG.html --nonet --xinclude --stringparam generate.toc 'book toc' --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 2 http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../doc/sag/Linux-PAM_SAG.xml [174/557] cc -Itests/tst-pam_start_confdir.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_start_confdir.p/tst-pam_start_confdir.c.o -MF tests/tst-pam_start_confdir.p/tst-pam_start_confdir.c.o.d -o tests/tst-pam_start_confdir.p/tst-pam_start_confdir.c.o -c ../tests/tst-pam_start_confdir.c [175/557] cc -Itests/tst-pam_get_data.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_get_data.p/tst-pam_get_data.c.o -MF tests/tst-pam_get_data.p/tst-pam_get_data.c.o.d -o tests/tst-pam_get_data.p/tst-pam_get_data.c.o -c ../tests/tst-pam_get_data.c [176/557] cc -Itests/tst-pam_set_data.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_set_data.p/tst-pam_set_data.c.o -MF tests/tst-pam_set_data.p/tst-pam_set_data.c.o.d -o tests/tst-pam_set_data.p/tst-pam_set_data.c.o -c ../tests/tst-pam_set_data.c [177/557] cc -Itests/tst-pam_mkargv.p -Itests -I../tests -Ilibpam -I../libpam -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DLIBPAM_COMPILE -MD -MQ tests/tst-pam_mkargv.p/tst-pam_mkargv.c.o -MF tests/tst-pam_mkargv.p/tst-pam_mkargv.c.o.d -o tests/tst-pam_mkargv.p/tst-pam_mkargv.c.o -c ../tests/tst-pam_mkargv.c [178/557] /usr/bin/xsltproc -o modules/pam_canonicalize_user/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_canonicalize_user --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_canonicalize_user/README.xml [179/557] /usr/bin/xsltproc -o modules/pam_access/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_access --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_access/README.xml [180/557] cc -Imodules/pam_debug/tst-pam_debug-retval.p -Imodules/pam_debug -I../modules/pam_debug -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_debug/tst-pam_debug-retval.p/tst-pam_debug-retval.c.o -MF modules/pam_debug/tst-pam_debug-retval.p/tst-pam_debug-retval.c.o.d -o modules/pam_debug/tst-pam_debug-retval.p/tst-pam_debug-retval.c.o -c ../modules/pam_debug/tst-pam_debug-retval.c [181/557] cc -Imodules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.p -Imodules/pam_canonicalize_user -I../modules/pam_canonicalize_user -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.p/tst-pam_canonicalize_user-retval.c.o -MF modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.p/tst-pam_canonicalize_user-retval.c.o.d -o modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.p/tst-pam_canonicalize_user-retval.c.o -c ../modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.c [182/557] /usr/bin/xsltproc -o modules/pam_debug/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_debug --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_debug/README.xml [183/557] cc -Imodules/pam_deny/tst-pam_deny-retval.p -Imodules/pam_deny -I../modules/pam_deny -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_deny/tst-pam_deny-retval.p/tst-pam_deny-retval.c.o -MF modules/pam_deny/tst-pam_deny-retval.p/tst-pam_deny-retval.c.o.d -o modules/pam_deny/tst-pam_deny-retval.p/tst-pam_deny-retval.c.o -c ../modules/pam_deny/tst-pam_deny-retval.c [184/557] /usr/bin/xsltproc -o modules/pam_deny/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_deny --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_deny/README.xml [185/557] cc -Imodules/pam_echo/tst-pam_echo-retval.p -Imodules/pam_echo -I../modules/pam_echo -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_echo/tst-pam_echo-retval.p/tst-pam_echo-retval.c.o -MF modules/pam_echo/tst-pam_echo-retval.p/tst-pam_echo-retval.c.o.d -o modules/pam_echo/tst-pam_echo-retval.p/tst-pam_echo-retval.c.o -c ../modules/pam_echo/tst-pam_echo-retval.c [186/557] /usr/bin/xsltproc -o modules/pam_echo/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_echo --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_echo/README.xml [187/557] /usr/bin/xsltproc -o modules/pam_env/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_env --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_env/README.xml [188/557] /usr/bin/xsltproc -o modules/pam_exec/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_exec --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_exec/README.xml [189/557] cc -Imodules/pam_env/tst-pam_env-retval.p -Imodules/pam_env -I../modules/pam_env -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_env/tst-pam_env-retval.p/tst-pam_env-retval.c.o -MF modules/pam_env/tst-pam_env-retval.p/tst-pam_env-retval.c.o.d -o modules/pam_env/tst-pam_env-retval.p/tst-pam_env-retval.c.o -c ../modules/pam_env/tst-pam_env-retval.c [190/557] /usr/bin/xsltproc -o modules/pam_faildelay/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faildelay --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_faildelay/README.xml [191/557] cc -Imodules/pam_faildelay/tst-pam_faildelay-retval.p -Imodules/pam_faildelay -I../modules/pam_faildelay -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_faildelay/tst-pam_faildelay-retval.p/tst-pam_faildelay-retval.c.o -MF modules/pam_faildelay/tst-pam_faildelay-retval.p/tst-pam_faildelay-retval.c.o.d -o modules/pam_faildelay/tst-pam_faildelay-retval.p/tst-pam_faildelay-retval.c.o -c ../modules/pam_faildelay/tst-pam_faildelay-retval.c [192/557] /usr/bin/xsltproc -o modules/pam_faillock/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faillock --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_faillock/README.xml [193/557] cc -Imodules/pam_faillock/faillock.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_faillock/faillock.p/faillock.c.o -MF modules/pam_faillock/faillock.p/faillock.c.o.d -o modules/pam_faillock/faillock.p/faillock.c.o -c ../modules/pam_faillock/faillock.c [194/557] cc -Imodules/pam_faillock/faillock.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_faillock/faillock.p/main.c.o -MF modules/pam_faillock/faillock.p/main.c.o.d -o modules/pam_faillock/faillock.p/main.c.o -c ../modules/pam_faillock/main.c [195/557] cc -Imodules/pam_faillock/faillock.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_faillock/faillock.p/faillock_config.c.o -MF modules/pam_faillock/faillock.p/faillock_config.c.o.d -o modules/pam_faillock/faillock.p/faillock_config.c.o -c ../modules/pam_faillock/faillock_config.c [196/557] cc -Imodules/pam_faillock/tst-pam_faillock-retval.p -Imodules/pam_faillock -I../modules/pam_faillock -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_faillock/tst-pam_faillock-retval.p/tst-pam_faillock-retval.c.o -MF modules/pam_faillock/tst-pam_faillock-retval.p/tst-pam_faillock-retval.c.o.d -o modules/pam_faillock/tst-pam_faillock-retval.p/tst-pam_faillock-retval.c.o -c ../modules/pam_faillock/tst-pam_faillock-retval.c [197/557] cc -Imodules/pam_filter/upperLOWER/upperLOWER.p -Imodules/pam_filter/upperLOWER -I../modules/pam_filter/upperLOWER -Imodules/pam_filter -I../modules/pam_filter -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_filter/upperLOWER/upperLOWER.p/upperLOWER.c.o -MF modules/pam_filter/upperLOWER/upperLOWER.p/upperLOWER.c.o.d -o modules/pam_filter/upperLOWER/upperLOWER.p/upperLOWER.c.o -c ../modules/pam_filter/upperLOWER/upperLOWER.c [198/557] /usr/bin/xsltproc -o modules/pam_filter/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_filter --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_filter/README.xml [199/557] /usr/bin/xsltproc -o modules/pam_ftp/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_ftp --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_ftp/README.xml [200/557] /usr/bin/xsltproc -o modules/pam_group/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_group --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_group/README.xml [201/557] /usr/bin/xsltproc -o modules/pam_keyinit/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_keyinit --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_keyinit/README.xml [202/557] /usr/bin/xsltproc -o modules/pam_issue/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_issue --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_issue/README.xml [203/557] /usr/bin/xsltproc -o modules/pam_limits/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_limits --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_limits/README.xml [204/557] /usr/bin/xsltproc -o modules/pam_listfile/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_listfile --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_listfile/README.xml [205/557] /usr/bin/xsltproc -o modules/pam_localuser/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_localuser --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_localuser/README.xml [206/557] /usr/bin/xsltproc -o modules/pam_loginuid/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_loginuid --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_loginuid/README.xml [207/557] /usr/bin/xsltproc -o modules/pam_mail/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_mail --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_mail/README.xml [208/557] cc -Imodules/pam_localuser/tst-pam_localuser-retval.p -Imodules/pam_localuser -I../modules/pam_localuser -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_localuser/tst-pam_localuser-retval.p/tst-pam_localuser-retval.c.o -MF modules/pam_localuser/tst-pam_localuser-retval.p/tst-pam_localuser-retval.c.o.d -o modules/pam_localuser/tst-pam_localuser-retval.p/tst-pam_localuser-retval.c.o -c ../modules/pam_localuser/tst-pam_localuser-retval.c [209/557] /usr/bin/xsltproc -o modules/pam_mkhomedir/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_mkhomedir --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_mkhomedir/README.xml [210/557] /usr/bin/xsltproc -o modules/pam_namespace/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_namespace --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_namespace/README.xml [211/557] /usr/bin/xsltproc -o modules/pam_motd/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_motd --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_motd/README.xml [212/557] cc -Imodules/pam_mkhomedir/tst-pam_mkhomedir-retval.p -Imodules/pam_mkhomedir -I../modules/pam_mkhomedir -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_mkhomedir/tst-pam_mkhomedir-retval.p/tst-pam_mkhomedir-retval.c.o -MF modules/pam_mkhomedir/tst-pam_mkhomedir-retval.p/tst-pam_mkhomedir-retval.c.o.d -o modules/pam_mkhomedir/tst-pam_mkhomedir-retval.p/tst-pam_mkhomedir-retval.c.o -c ../modules/pam_mkhomedir/tst-pam_mkhomedir-retval.c [213/557] cc -Imodules/pam_mkhomedir/mkhomedir_helper.p -Imodules/pam_mkhomedir -I../modules/pam_mkhomedir -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_mkhomedir/mkhomedir_helper.p/mkhomedir_helper.c.o -MF modules/pam_mkhomedir/mkhomedir_helper.p/mkhomedir_helper.c.o.d -o modules/pam_mkhomedir/mkhomedir_helper.p/mkhomedir_helper.c.o -c ../modules/pam_mkhomedir/mkhomedir_helper.c [214/557] /usr/bin/xsltproc -o modules/pam_nologin/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_nologin --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_nologin/README.xml [215/557] cc -Imodules/pam_permit/tst-pam_permit-retval.p -Imodules/pam_permit -I../modules/pam_permit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_permit/tst-pam_permit-retval.p/tst-pam_permit-retval.c.o -MF modules/pam_permit/tst-pam_permit-retval.p/tst-pam_permit-retval.c.o.d -o modules/pam_permit/tst-pam_permit-retval.p/tst-pam_permit-retval.c.o -c ../modules/pam_permit/tst-pam_permit-retval.c [216/557] cc -Imodules/pam_pwhistory/pwhistory_helper.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="pwhistory_helper"' -MD -MQ modules/pam_pwhistory/pwhistory_helper.p/pwhistory_helper.c.o -MF modules/pam_pwhistory/pwhistory_helper.p/pwhistory_helper.c.o.d -o modules/pam_pwhistory/pwhistory_helper.p/pwhistory_helper.c.o -c ../modules/pam_pwhistory/pwhistory_helper.c [217/557] /usr/bin/xsltproc -o modules/pam_permit/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_permit --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_permit/README.xml [218/557] /usr/bin/xsltproc -o modules/pam_pwhistory/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_pwhistory --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_pwhistory/README.xml [219/557] cc -Imodules/pam_pwhistory/tst-pam_pwhistory-retval.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_pwhistory/tst-pam_pwhistory-retval.p/tst-pam_pwhistory-retval.c.o -MF modules/pam_pwhistory/tst-pam_pwhistory-retval.p/tst-pam_pwhistory-retval.c.o.d -o modules/pam_pwhistory/tst-pam_pwhistory-retval.p/tst-pam_pwhistory-retval.c.o -c ../modules/pam_pwhistory/tst-pam_pwhistory-retval.c [220/557] cc -Imodules/pam_nologin/tst-pam_nologin-retval.p -Imodules/pam_nologin -I../modules/pam_nologin -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_nologin/tst-pam_nologin-retval.p/tst-pam_nologin-retval.c.o -MF modules/pam_nologin/tst-pam_nologin-retval.p/tst-pam_nologin-retval.c.o.d -o modules/pam_nologin/tst-pam_nologin-retval.p/tst-pam_nologin-retval.c.o -c ../modules/pam_nologin/tst-pam_nologin-retval.c [221/557] /usr/bin/xsltproc -o modules/pam_rhosts/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_rhosts --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_rhosts/README.xml [222/557] cc -Imodules/pam_pwhistory/pwhistory_helper.p -Imodules/pam_pwhistory -I../modules/pam_pwhistory -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="pwhistory_helper"' -MD -MQ modules/pam_pwhistory/pwhistory_helper.p/opasswd.c.o -MF modules/pam_pwhistory/pwhistory_helper.p/opasswd.c.o.d -o modules/pam_pwhistory/pwhistory_helper.p/opasswd.c.o -c ../modules/pam_pwhistory/opasswd.c [223/557] cc -Imodules/pam_rootok/tst-pam_rootok-retval.p -Imodules/pam_rootok -I../modules/pam_rootok -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_rootok/tst-pam_rootok-retval.p/tst-pam_rootok-retval.c.o -MF modules/pam_rootok/tst-pam_rootok-retval.p/tst-pam_rootok-retval.c.o.d -o modules/pam_rootok/tst-pam_rootok-retval.p/tst-pam_rootok-retval.c.o -c ../modules/pam_rootok/tst-pam_rootok-retval.c [224/557] /usr/bin/xsltproc -o modules/pam_rootok/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_rootok --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_rootok/README.xml [225/557] cc -Imodules/pam_listfile/tst-pam_listfile-retval.p -Imodules/pam_listfile -I../modules/pam_listfile -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_listfile/tst-pam_listfile-retval.p/tst-pam_listfile-retval.c.o -MF modules/pam_listfile/tst-pam_listfile-retval.p/tst-pam_listfile-retval.c.o.d -o modules/pam_listfile/tst-pam_listfile-retval.p/tst-pam_listfile-retval.c.o -c ../modules/pam_listfile/tst-pam_listfile-retval.c [226/557] /usr/bin/xsltproc -o modules/pam_securetty/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_securetty --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_securetty/README.xml [227/557] cc -Imodules/pam_selinux/pam_selinux_check.p -Imodules/pam_selinux -I../modules/pam_selinux -Ilibpamc/include -I../libpamc/include -I../libpam_internal/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_selinux/pam_selinux_check.p/pam_selinux_check.c.o -MF modules/pam_selinux/pam_selinux_check.p/pam_selinux_check.c.o.d -o modules/pam_selinux/pam_selinux_check.p/pam_selinux_check.c.o -c ../modules/pam_selinux/pam_selinux_check.c [228/557] /usr/bin/xsltproc -o modules/pam_selinux/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_selinux --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_selinux/README.xml [229/557] /usr/bin/xsltproc -o modules/pam_sepermit/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_sepermit --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_sepermit/README.xml [230/557] /usr/bin/xsltproc -o modules/pam_setquota/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_setquota --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_setquota/README.xml [231/557] /usr/bin/xsltproc -o modules/pam_shells/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_shells --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_shells/README.xml [232/557] cc -Imodules/pam_sepermit/tst-pam_sepermit-retval.p -Imodules/pam_sepermit -I../modules/pam_sepermit -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_sepermit/tst-pam_sepermit-retval.p/tst-pam_sepermit-retval.c.o -MF modules/pam_sepermit/tst-pam_sepermit-retval.p/tst-pam_sepermit-retval.c.o.d -o modules/pam_sepermit/tst-pam_sepermit-retval.p/tst-pam_sepermit-retval.c.o -c ../modules/pam_sepermit/tst-pam_sepermit-retval.c [233/557] /usr/bin/xsltproc -o modules/pam_stress/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_stress --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_stress/README.xml [234/557] /usr/bin/xsltproc -o modules/pam_succeed_if/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_succeed_if --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_succeed_if/README.xml [235/557] cc -Imodules/pam_succeed_if/tst-pam_succeed_if-retval.p -Imodules/pam_succeed_if -I../modules/pam_succeed_if -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_succeed_if/tst-pam_succeed_if-retval.p/tst-pam_succeed_if-retval.c.o -MF modules/pam_succeed_if/tst-pam_succeed_if-retval.p/tst-pam_succeed_if-retval.c.o.d -o modules/pam_succeed_if/tst-pam_succeed_if-retval.p/tst-pam_succeed_if-retval.c.o -c ../modules/pam_succeed_if/tst-pam_succeed_if-retval.c [236/557] /usr/bin/xsltproc -o modules/pam_time/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_time --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_time/README.xml [237/557] /usr/bin/xsltproc -o modules/pam_timestamp/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_timestamp --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_timestamp/README.xml [238/557] cc -Imodules/pam_time/tst-pam_time-retval.p -Imodules/pam_time -I../modules/pam_time -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_time/tst-pam_time-retval.p/tst-pam_time-retval.c.o -MF modules/pam_time/tst-pam_time-retval.p/tst-pam_time-retval.c.o.d -o modules/pam_time/tst-pam_time-retval.p/tst-pam_time-retval.c.o -c ../modules/pam_time/tst-pam_time-retval.c [239/557] cc -Imodules/pam_timestamp/hmacfile.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_timestamp/hmacfile.p/hmacfile.c.o -MF modules/pam_timestamp/hmacfile.p/hmacfile.c.o.d -o modules/pam_timestamp/hmacfile.p/hmacfile.c.o -c ../modules/pam_timestamp/hmacfile.c [240/557] cc -Imodules/pam_timestamp/hmacfile.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_timestamp/hmacfile.p/hmacsha1.c.o -MF modules/pam_timestamp/hmacfile.p/hmacsha1.c.o.d -o modules/pam_timestamp/hmacfile.p/hmacsha1.c.o -c ../modules/pam_timestamp/hmacsha1.c [241/557] cc -Imodules/pam_timestamp/pam_timestamp_check.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_timestamp/pam_timestamp_check.p/pam_timestamp_check.c.o -MF modules/pam_timestamp/pam_timestamp_check.p/pam_timestamp_check.c.o.d -o modules/pam_timestamp/pam_timestamp_check.p/pam_timestamp_check.c.o -c ../modules/pam_timestamp/pam_timestamp_check.c [242/557] cc -Imodules/pam_timestamp/hmacfile.p -Imodules/pam_timestamp -I../modules/pam_timestamp -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_timestamp/hmacfile.p/sha1.c.o -MF modules/pam_timestamp/hmacfile.p/sha1.c.o.d -o modules/pam_timestamp/hmacfile.p/sha1.c.o -c ../modules/pam_timestamp/sha1.c [243/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/audit.c.o -MF modules/pam_unix/unix_chkpwd.p/audit.c.o.d -o modules/pam_unix/unix_chkpwd.p/audit.c.o -c ../modules/pam_unix/audit.c [244/557] /usr/bin/xsltproc -o modules/pam_tty_audit/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_tty_audit --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_tty_audit/README.xml [245/557] /usr/bin/xsltproc -o modules/pam_umask/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_umask --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_umask/README.xml [246/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/unix_chkpwd.c.o -MF modules/pam_unix/unix_chkpwd.p/unix_chkpwd.c.o.d -o modules/pam_unix/unix_chkpwd.p/unix_chkpwd.c.o -c ../modules/pam_unix/unix_chkpwd.c [247/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/bigcrypt.c.o -MF modules/pam_unix/unix_chkpwd.p/bigcrypt.c.o.d -o modules/pam_unix/unix_chkpwd.p/bigcrypt.c.o -c ../modules/pam_unix/bigcrypt.c [248/557] /usr/bin/xsltproc -o modules/pam_unix/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_unix --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_unix/README.xml [249/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/audit.c.o -MF modules/pam_unix/unix_update.p/audit.c.o.d -o modules/pam_unix/unix_update.p/audit.c.o -c ../modules/pam_unix/audit.c [250/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/bigcrypt.c.o -MF modules/pam_unix/unix_update.p/bigcrypt.c.o.d -o modules/pam_unix/unix_update.p/bigcrypt.c.o -c ../modules/pam_unix/bigcrypt.c [251/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/md5_good.c.o -MF modules/pam_unix/unix_chkpwd.p/md5_good.c.o.d -o modules/pam_unix/unix_chkpwd.p/md5_good.c.o -c ../modules/pam_unix/md5_good.c [252/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/unix_update.c.o -MF modules/pam_unix/unix_update.p/unix_update.c.o.d -o modules/pam_unix/unix_update.p/unix_update.c.o -c ../modules/pam_unix/unix_update.c [253/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/md5_broken.c.o -MF modules/pam_unix/unix_chkpwd.p/md5_broken.c.o.d -o modules/pam_unix/unix_chkpwd.p/md5_broken.c.o -c ../modules/pam_unix/md5_broken.c [254/557] cc -Imodules/pam_unix/bigcrypt.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_unix/bigcrypt.p/bigcrypt_main.c.o -MF modules/pam_unix/bigcrypt.p/bigcrypt_main.c.o.d -o modules/pam_unix/bigcrypt.p/bigcrypt_main.c.o -c ../modules/pam_unix/bigcrypt_main.c [255/557] cc -Imodules/pam_unix/bigcrypt.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_unix/bigcrypt.p/bigcrypt.c.o -MF modules/pam_unix/bigcrypt.p/bigcrypt.c.o.d -o modules/pam_unix/bigcrypt.p/bigcrypt.c.o -c ../modules/pam_unix/bigcrypt.c [256/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/md5_good.c.o -MF modules/pam_unix/unix_update.p/md5_good.c.o.d -o modules/pam_unix/unix_update.p/md5_good.c.o -c ../modules/pam_unix/md5_good.c [257/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/md5_broken.c.o -MF modules/pam_unix/unix_update.p/md5_broken.c.o.d -o modules/pam_unix/unix_update.p/md5_broken.c.o -c ../modules/pam_unix/md5_broken.c [258/557] cc -Imodules/pam_unix/unix_chkpwd.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_chkpwd"' -MD -MQ modules/pam_unix/unix_chkpwd.p/passverify.c.o -MF modules/pam_unix/unix_chkpwd.p/passverify.c.o.d -o modules/pam_unix/unix_chkpwd.p/passverify.c.o -c ../modules/pam_unix/passverify.c [259/557] /usr/bin/xsltproc -o modules/pam_usertype/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_usertype --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_usertype/README.xml [260/557] /usr/bin/xsltproc -o modules/pam_userdb/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_userdb --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_userdb/README.xml [261/557] /usr/bin/xsltproc -o modules/pam_warn/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_warn --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_warn/README.xml [262/557] cc -Imodules/pam_warn/tst-pam_warn-retval.p -Imodules/pam_warn -I../modules/pam_warn -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ modules/pam_warn/tst-pam_warn-retval.p/tst-pam_warn-retval.c.o -MF modules/pam_warn/tst-pam_warn-retval.p/tst-pam_warn-retval.c.o.d -o modules/pam_warn/tst-pam_warn-retval.p/tst-pam_warn-retval.c.o -c ../modules/pam_warn/tst-pam_warn-retval.c [263/557] /usr/bin/xsltproc -o modules/pam_wheel/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_wheel --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_wheel/README.xml [264/557] /usr/bin/xsltproc -o modules/pam_xauth/README.html --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_xauth --stringparam generate.toc none --stringparam profile.condition 'without_vendordir;no_openssl_hmac' http://docbook.sourceforge.net/release/xsl-ns/current/html/docbook.xsl ../modules/pam_xauth/README.xml [265/557] cc -Iexamples/xsh.p -Iexamples -I../examples -Ilibpamc/include -I../libpamc/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ examples/xsh.p/xsh.c.o -MF examples/xsh.p/xsh.c.o.d -o examples/xsh.p/xsh.c.o -c ../examples/xsh.c [266/557] cc -Iexamples/vpass.p -Iexamples -I../examples -Ilibpamc/include -I../libpamc/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ examples/vpass.p/vpass.c.o -MF examples/vpass.p/vpass.c.o.d -o examples/vpass.p/vpass.c.o -c ../examples/vpass.c [267/557] /usr/bin/msgfmt -o po/af/LC_MESSAGES/Linux-PAM.mo ../po/af.po [268/557] /usr/bin/msgfmt -o po/am/LC_MESSAGES/Linux-PAM.mo ../po/am.po [269/557] /usr/bin/msgfmt -o po/ar/LC_MESSAGES/Linux-PAM.mo ../po/ar.po [270/557] /usr/bin/msgfmt -o po/as/LC_MESSAGES/Linux-PAM.mo ../po/as.po [271/557] /usr/bin/msgfmt -o po/be/LC_MESSAGES/Linux-PAM.mo ../po/be.po [272/557] cc -Iexamples/blank.p -Iexamples -I../examples -Ilibpamc/include -I../libpamc/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ examples/blank.p/blank.c.o -MF examples/blank.p/blank.c.o.d -o examples/blank.p/blank.c.o -c ../examples/blank.c [273/557] /usr/bin/msgfmt -o po/bg/LC_MESSAGES/Linux-PAM.mo ../po/bg.po [274/557] cc -Iexamples/check_user.p -Iexamples -I../examples -Ilibpamc/include -I../libpamc/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ examples/check_user.p/check_user.c.o -MF examples/check_user.p/check_user.c.o.d -o examples/check_user.p/check_user.c.o -c ../examples/check_user.c [275/557] /usr/bin/msgfmt -o po/bn_IN/LC_MESSAGES/Linux-PAM.mo ../po/bn_IN.po [276/557] /usr/bin/msgfmt -o po/bn/LC_MESSAGES/Linux-PAM.mo ../po/bn.po [277/557] /usr/bin/msgfmt -o po/bs/LC_MESSAGES/Linux-PAM.mo ../po/bs.po [278/557] /usr/bin/msgfmt -o po/ca/LC_MESSAGES/Linux-PAM.mo ../po/ca.po [279/557] /usr/bin/msgfmt -o po/cs/LC_MESSAGES/Linux-PAM.mo ../po/cs.po [280/557] /usr/bin/msgfmt -o po/cy/LC_MESSAGES/Linux-PAM.mo ../po/cy.po [281/557] /usr/bin/msgfmt -o po/de_CH/LC_MESSAGES/Linux-PAM.mo ../po/de_CH.po [282/557] /usr/bin/msgfmt -o po/da/LC_MESSAGES/Linux-PAM.mo ../po/da.po [283/557] /usr/bin/msgfmt -o po/de/LC_MESSAGES/Linux-PAM.mo ../po/de.po [284/557] /usr/bin/msgfmt -o po/el/LC_MESSAGES/Linux-PAM.mo ../po/el.po [285/557] /usr/bin/msgfmt -o po/eo/LC_MESSAGES/Linux-PAM.mo ../po/eo.po [286/557] /usr/bin/msgfmt -o po/es/LC_MESSAGES/Linux-PAM.mo ../po/es.po [287/557] /usr/bin/msgfmt -o po/et/LC_MESSAGES/Linux-PAM.mo ../po/et.po [288/557] /usr/bin/msgfmt -o po/eu/LC_MESSAGES/Linux-PAM.mo ../po/eu.po [289/557] /usr/bin/msgfmt -o po/fa/LC_MESSAGES/Linux-PAM.mo ../po/fa.po [290/557] /usr/bin/msgfmt -o po/fi/LC_MESSAGES/Linux-PAM.mo ../po/fi.po [291/557] /usr/bin/msgfmt -o po/fr/LC_MESSAGES/Linux-PAM.mo ../po/fr.po [292/557] /usr/bin/msgfmt -o po/ga/LC_MESSAGES/Linux-PAM.mo ../po/ga.po [293/557] /usr/bin/msgfmt -o po/gl/LC_MESSAGES/Linux-PAM.mo ../po/gl.po [294/557] /usr/bin/msgfmt -o po/gu/LC_MESSAGES/Linux-PAM.mo ../po/gu.po [295/557] cc -Imodules/pam_unix/unix_update.p -Imodules/pam_unix -I../modules/pam_unix -I../libpam_internal/include -Ilibpam/include -I../libpam/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE '-DHELPER_COMPILE="unix_update"' -MD -MQ modules/pam_unix/unix_update.p/passverify.c.o -MF modules/pam_unix/unix_update.p/passverify.c.o.d -o modules/pam_unix/unix_update.p/passverify.c.o -c ../modules/pam_unix/passverify.c [296/557] /usr/bin/msgfmt -o po/he/LC_MESSAGES/Linux-PAM.mo ../po/he.po [297/557] /usr/bin/msgfmt -o po/hi/LC_MESSAGES/Linux-PAM.mo ../po/hi.po [298/557] /usr/bin/msgfmt -o po/hr/LC_MESSAGES/Linux-PAM.mo ../po/hr.po [299/557] /usr/bin/msgfmt -o po/hu/LC_MESSAGES/Linux-PAM.mo ../po/hu.po [300/557] /usr/bin/msgfmt -o po/ia/LC_MESSAGES/Linux-PAM.mo ../po/ia.po [301/557] /usr/bin/msgfmt -o po/id/LC_MESSAGES/Linux-PAM.mo ../po/id.po [302/557] /usr/bin/msgfmt -o po/is/LC_MESSAGES/Linux-PAM.mo ../po/is.po [303/557] /usr/bin/msgfmt -o po/it/LC_MESSAGES/Linux-PAM.mo ../po/it.po [304/557] /usr/bin/msgfmt -o po/ja/LC_MESSAGES/Linux-PAM.mo ../po/ja.po [305/557] /usr/bin/msgfmt -o po/ka/LC_MESSAGES/Linux-PAM.mo ../po/ka.po [306/557] /usr/bin/msgfmt -o po/kk/LC_MESSAGES/Linux-PAM.mo ../po/kk.po [307/557] /usr/bin/msgfmt -o po/km/LC_MESSAGES/Linux-PAM.mo ../po/km.po [308/557] /usr/bin/msgfmt -o po/kn/LC_MESSAGES/Linux-PAM.mo ../po/kn.po [309/557] /usr/bin/msgfmt -o po/kw_GB/LC_MESSAGES/Linux-PAM.mo ../po/kw_GB.po [310/557] /usr/bin/msgfmt -o po/ky/LC_MESSAGES/Linux-PAM.mo ../po/ky.po [311/557] /usr/bin/msgfmt -o po/ko/LC_MESSAGES/Linux-PAM.mo ../po/ko.po [312/557] /usr/bin/msgfmt -o po/lt/LC_MESSAGES/Linux-PAM.mo ../po/lt.po [313/557] /usr/bin/msgfmt -o po/lv/LC_MESSAGES/Linux-PAM.mo ../po/lv.po [314/557] /usr/bin/msgfmt -o po/mk/LC_MESSAGES/Linux-PAM.mo ../po/mk.po [315/557] /usr/bin/msgfmt -o po/mn/LC_MESSAGES/Linux-PAM.mo ../po/mn.po [316/557] /usr/bin/msgfmt -o po/ml/LC_MESSAGES/Linux-PAM.mo ../po/ml.po [317/557] /usr/bin/msgfmt -o po/mr/LC_MESSAGES/Linux-PAM.mo ../po/mr.po [318/557] /usr/bin/msgfmt -o po/ms/LC_MESSAGES/Linux-PAM.mo ../po/ms.po [319/557] /usr/bin/msgfmt -o po/my/LC_MESSAGES/Linux-PAM.mo ../po/my.po [320/557] /usr/bin/msgfmt -o po/nb/LC_MESSAGES/Linux-PAM.mo ../po/nb.po [321/557] /usr/bin/msgfmt -o po/ne/LC_MESSAGES/Linux-PAM.mo ../po/ne.po [322/557] cc -Iexamples/tty_conv.p -Iexamples -I../examples -Ilibpamc/include -I../libpamc/include -Ilibpam/include -I../libpam/include -Ilibpam_misc/include -I../libpam_misc/include -fdiagnostics-color=always -D_FILE_OFFSET_BITS=64 -Wall -Winvalid-pch -Wextra -U_FILE_OFFSET_BITS -Wbad-function-cast -Wcast-align -Wcast-align=strict -Wcast-qual -Wdeprecated -Wformat=2 -Winit-self -Wmain -Wmissing-declarations -Wmissing-format-attribute -Wmissing-prototypes -Wnull-dereference -Wpointer-arith -Wreturn-type -Wshadow -Wstrict-prototypes -Wundef -Wuninitialized -Wunused -Wwrite-strings -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -MD -MQ examples/tty_conv.p/tty_conv.c.o -MF examples/tty_conv.p/tty_conv.c.o.d -o examples/tty_conv.p/tty_conv.c.o -c ../examples/tty_conv.c [323/557] /usr/bin/msgfmt -o po/nn/LC_MESSAGES/Linux-PAM.mo ../po/nn.po [324/557] /usr/bin/msgfmt -o po/nl/LC_MESSAGES/Linux-PAM.mo ../po/nl.po [325/557] /usr/bin/msgfmt -o po/pt_BR/LC_MESSAGES/Linux-PAM.mo ../po/pt_BR.po [326/557] /usr/bin/msgfmt -o po/pa/LC_MESSAGES/Linux-PAM.mo ../po/pa.po [327/557] /usr/bin/msgfmt -o po/pl/LC_MESSAGES/Linux-PAM.mo ../po/pl.po [328/557] /usr/bin/msgfmt -o po/or/LC_MESSAGES/Linux-PAM.mo ../po/or.po [329/557] /usr/bin/msgfmt -o po/pt/LC_MESSAGES/Linux-PAM.mo ../po/pt.po [330/557] /usr/bin/msgfmt -o po/ro/LC_MESSAGES/Linux-PAM.mo ../po/ro.po [331/557] /usr/bin/msgfmt -o po/ru/LC_MESSAGES/Linux-PAM.mo ../po/ru.po [332/557] /usr/bin/msgfmt -o po/si/LC_MESSAGES/Linux-PAM.mo ../po/si.po [333/557] /usr/bin/msgfmt -o po/sk/LC_MESSAGES/Linux-PAM.mo ../po/sk.po [334/557] /usr/bin/msgfmt -o po/sl/LC_MESSAGES/Linux-PAM.mo ../po/sl.po [335/557] /usr/bin/msgfmt -o po/sq/LC_MESSAGES/Linux-PAM.mo ../po/sq.po [336/557] /usr/bin/msgfmt -o po/sr@latin/LC_MESSAGES/Linux-PAM.mo ../po/sr@latin.po [337/557] /usr/bin/msgfmt -o po/th/LC_MESSAGES/Linux-PAM.mo ../po/th.po [338/557] /usr/bin/msgfmt -o po/sr/LC_MESSAGES/Linux-PAM.mo ../po/sr.po [339/557] /usr/bin/msgfmt -o po/te/LC_MESSAGES/Linux-PAM.mo ../po/te.po [340/557] /usr/bin/msgfmt -o po/tg/LC_MESSAGES/Linux-PAM.mo ../po/tg.po [341/557] /usr/bin/msgfmt -o po/sv/LC_MESSAGES/Linux-PAM.mo ../po/sv.po [342/557] /usr/bin/msgfmt -o po/ta/LC_MESSAGES/Linux-PAM.mo ../po/ta.po [343/557] /usr/bin/msgfmt -o po/tr/LC_MESSAGES/Linux-PAM.mo ../po/tr.po [344/557] /usr/bin/msgfmt -o po/ur/LC_MESSAGES/Linux-PAM.mo ../po/ur.po [345/557] /usr/bin/msgfmt -o po/yo/LC_MESSAGES/Linux-PAM.mo ../po/yo.po [346/557] /usr/bin/msgfmt -o po/uk/LC_MESSAGES/Linux-PAM.mo ../po/uk.po [347/557] /usr/bin/msgfmt -o po/vi/LC_MESSAGES/Linux-PAM.mo ../po/vi.po [348/557] /usr/bin/msgfmt -o po/zh_CN/LC_MESSAGES/Linux-PAM.mo ../po/zh_CN.po [349/557] /usr/bin/msgfmt -o po/zh_HK/LC_MESSAGES/Linux-PAM.mo ../po/zh_HK.po [350/557] /usr/bin/msgfmt -o po/zh_TW/LC_MESSAGES/Linux-PAM.mo ../po/zh_TW.po [351/557] /usr/bin/msgfmt -o po/az/LC_MESSAGES/Linux-PAM.mo ../po/az.po [352/557] /usr/bin/msgfmt -o po/zu/LC_MESSAGES/Linux-PAM.mo ../po/zu.po [353/557] rm -f libpam/libpam.a && gcc-ar csrD libpam/libpam.a libpam_internal/libpam_internal.a.p/pam_debug.c.o libpam_internal/libpam_internal.a.p/pam_econf.c.o libpam_internal/libpam_internal.a.p/pam_line.c.o libpam/libpam.so.0.85.1.p/pam_account.c.o libpam/libpam.so.0.85.1.p/pam_audit.c.o libpam/libpam.so.0.85.1.p/pam_auth.c.o libpam/libpam.so.0.85.1.p/pam_data.c.o libpam/libpam.so.0.85.1.p/pam_delay.c.o libpam/libpam.so.0.85.1.p/pam_dispatch.c.o libpam/libpam.so.0.85.1.p/pam_dynamic.c.o libpam/libpam.so.0.85.1.p/pam_end.c.o libpam/libpam.so.0.85.1.p/pam_env.c.o libpam/libpam.so.0.85.1.p/pam_get_authtok.c.o libpam/libpam.so.0.85.1.p/pam_handlers.c.o libpam/libpam.so.0.85.1.p/pam_item.c.o libpam/libpam.so.0.85.1.p/pam_misc.c.o libpam/libpam.so.0.85.1.p/pam_modutil_check_user.c.o libpam/libpam.so.0.85.1.p/pam_modutil_cleanup.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getgrgid.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getgrnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getlogin.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getpwnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getpwuid.c.o libpam/libpam.so.0.85.1.p/pam_modutil_getspnam.c.o libpam/libpam.so.0.85.1.p/pam_modutil_ingroup.c.o libpam/libpam.so.0.85.1.p/pam_modutil_ioloop.c.o libpam/libpam.so.0.85.1.p/pam_modutil_priv.c.o libpam/libpam.so.0.85.1.p/pam_modutil_sanitize.c.o libpam/libpam.so.0.85.1.p/pam_modutil_searchkey.c.o libpam/libpam.so.0.85.1.p/pam_password.c.o libpam/libpam.so.0.85.1.p/pam_prelude.c.o libpam/libpam.so.0.85.1.p/pam_session.c.o libpam/libpam.so.0.85.1.p/pam_start.c.o libpam/libpam.so.0.85.1.p/pam_strerror.c.o libpam/libpam.so.0.85.1.p/pam_syslog.c.o libpam/libpam.so.0.85.1.p/pam_vprompt.c.o [354/557] cc -o libpamc/libpamc.so.0.82.1 libpamc/libpamc.so.0.82.1.p/pamc_client.c.o libpamc/libpamc.so.0.82.1.p/pamc_converse.c.o libpamc/libpamc.so.0.82.1.p/pamc_load.c.o -Wl,--as-needed -Wl,--no-undefined -shared -fPIC -Wl,-soname,libpamc.so.0 -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 libpam_internal/libpam_internal.a -Wl,--version-script=/build/reproducible-path/pam-1.7.0/libpamc/libpamc.map [355/557] /usr/bin/xsltproc -o doc/man/pam_acct_mgmt.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_acct_mgmt.3.xml Warn: meta author : no refentry/info/author pam_acct_mgmt Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_acct_mgmt Warn: meta author : no author data, so inserted a fixme pam_acct_mgmt Note: Writing pam_acct_mgmt.3 [356/557] /usr/bin/xsltproc -o doc/man/misc_conv.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/misc_conv.3.xml Warn: meta author : no refentry/info/author misc_conv Note: meta author : see http://www.docbook.org/tdg5/en/html/autho misc_conv Warn: meta author : no author data, so inserted a fixme misc_conv Note: Writing misc_conv.3 [357/557] /usr/bin/xsltproc -o doc/man/pam_authenticate.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_authenticate.3.xml Warn: meta author : no refentry/info/author pam_authenticate Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_authenticate Warn: meta author : no author data, so inserted a fixme pam_authenticate Note: Writing pam_authenticate.3 [358/557] /usr/bin/xsltproc -o doc/man/pam.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam.3.xml Warn: meta author : no refentry/info/author pam Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam Warn: meta author : no author data, so inserted a fixme pam Note: Writing pam.3 [359/557] /usr/bin/xsltproc -o doc/man/pam_chauthtok.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_chauthtok.3.xml Warn: meta author : no refentry/info/author pam_chauthtok Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_chauthtok Warn: meta author : no author data, so inserted a fixme pam_chauthtok Note: Writing pam_chauthtok.3 [360/557] /usr/bin/xsltproc -o doc/man/pam_close_session.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_close_session.3.xml Warn: meta author : no refentry/info/author pam_close_session Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_close_session Warn: meta author : no author data, so inserted a fixme pam_close_session Note: Writing pam_close_session.3 [361/557] /usr/bin/xsltproc -o doc/man/pam_conv.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_conv.3.xml Warn: meta author : no refentry/info/author pam_conv Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_conv Warn: meta author : no author data, so inserted a fixme pam_conv Note: Writing pam_conv.3 [362/557] /usr/bin/xsltproc -o doc/man/pam_end.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_end.3.xml Warn: meta author : no refentry/info/author pam_end Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_end Warn: meta author : no author data, so inserted a fixme pam_end Note: Writing pam_end.3 [363/557] /usr/bin/xsltproc -o doc/man/pam_error.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_error.3.xml Warn: meta author : no refentry/info/author pam_error Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_error Warn: meta author : no author data, so inserted a fixme pam_error Note: Writing pam_error.3 Note: Writing pam_verror.3 (soelim stub) [364/557] /usr/bin/xsltproc -o doc/man/pam_fail_delay.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_fail_delay.3.xml Warn: meta author : no refentry/info/author pam_fail_delay Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_fail_delay Warn: meta author : no author data, so inserted a fixme pam_fail_delay Note: Writing pam_fail_delay.3 [365/557] /usr/bin/xsltproc -o doc/man/pam_get_data.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_get_data.3.xml Warn: meta author : no refentry/info/author pam_get_data Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_get_data Warn: meta author : no author data, so inserted a fixme pam_get_data Note: Writing pam_get_data.3 [366/557] /usr/bin/xsltproc -o doc/man/pam_get_authtok.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_get_authtok.3.xml Warn: meta author : no refentry/info/author pam_get_authtok Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_get_authtok Warn: meta author : no author data, so inserted a fixme pam_get_authtok Note: Writing pam_get_authtok.3 Note: Writing pam_get_authtok_verify.3 (soelim stub) Note: Writing pam_get_authtok_noverify.3 (soelim stub) [367/557] /usr/bin/xsltproc -o doc/man/pam_get_user.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_get_user.3.xml Warn: meta author : no refentry/info/author pam_get_user Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_get_user Warn: meta author : no author data, so inserted a fixme pam_get_user Note: Writing pam_get_user.3 [368/557] /usr/bin/xsltproc -o doc/man/pam_getenv.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_getenv.3.xml Warn: meta author : no refentry/info/author pam_getenv Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_getenv Warn: meta author : no author data, so inserted a fixme pam_getenv Note: Writing pam_getenv.3 [369/557] /usr/bin/xsltproc -o doc/man/pam_get_item.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_get_item.3.xml Warn: meta author : no refentry/info/author pam_get_item Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_get_item Warn: meta author : no author data, so inserted a fixme pam_get_item Note: Writing pam_get_item.3 [370/557] /usr/bin/xsltproc -o doc/man/pam_getenvlist.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_getenvlist.3.xml Warn: meta author : no refentry/info/author pam_getenvlist Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_getenvlist Warn: meta author : no author data, so inserted a fixme pam_getenvlist Note: Writing pam_getenvlist.3 [371/557] /usr/bin/xsltproc -o doc/man/pam_info.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_info.3.xml Warn: meta author : no refentry/info/author pam_info Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_info Warn: meta author : no author data, so inserted a fixme pam_info Note: Writing pam_info.3 Note: Writing pam_vinfo.3 (soelim stub) [372/557] /usr/bin/xsltproc -o doc/man/pam_misc_drop_env.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_misc_drop_env.3.xml Warn: meta author : no refentry/info/author pam_misc_drop_env Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_misc_drop_env Warn: meta author : no author data, so inserted a fixme pam_misc_drop_env Note: Writing pam_misc_drop_env.3 [373/557] /usr/bin/xsltproc -o doc/man/pam_misc_paste_env.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_misc_paste_env.3.xml Warn: meta author : no refentry/info/author pam_misc_paste_env Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_misc_paste_env Warn: meta author : no author data, so inserted a fixme pam_misc_paste_env Note: Writing pam_misc_paste_env.3 [374/557] /usr/bin/xsltproc -o doc/man/pam_misc_setenv.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_misc_setenv.3.xml Warn: meta author : no refentry/info/author pam_misc_setenv Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_misc_setenv Warn: meta author : no author data, so inserted a fixme pam_misc_setenv Note: Writing pam_misc_setenv.3 [375/557] /usr/bin/xsltproc -o doc/man/pam_open_session.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_open_session.3.xml Warn: meta author : no refentry/info/author pam_open_session Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_open_session Warn: meta author : no author data, so inserted a fixme pam_open_session Note: Writing pam_open_session.3 [376/557] /usr/bin/xsltproc -o doc/man/pam_prompt.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_prompt.3.xml Warn: meta author : no refentry/info/author pam_prompt Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_prompt Warn: meta author : no author data, so inserted a fixme pam_prompt Note: Writing pam_prompt.3 Note: Writing pam_vprompt.3 (soelim stub) [377/557] /usr/bin/xsltproc -o doc/man/pam_putenv.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_putenv.3.xml Warn: meta author : no refentry/info/author pam_putenv Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_putenv Warn: meta author : no author data, so inserted a fixme pam_putenv Note: Writing pam_putenv.3 [378/557] /usr/bin/xsltproc -o doc/man/pam_set_data.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_set_data.3.xml Warn: meta author : no refentry/info/author pam_set_data Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_set_data Warn: meta author : no author data, so inserted a fixme pam_set_data Note: Writing pam_set_data.3 [379/557] /usr/bin/xsltproc -o doc/man/pam_setcred.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_setcred.3.xml Warn: meta author : no refentry/info/author pam_setcred Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_setcred Warn: meta author : no author data, so inserted a fixme pam_setcred Note: Writing pam_setcred.3 [380/557] /usr/bin/xsltproc -o doc/man/pam_set_item.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_set_item.3.xml Warn: meta author : no refentry/info/author pam_set_item Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_set_item Warn: meta author : no author data, so inserted a fixme pam_set_item Note: Writing pam_set_item.3 [381/557] /usr/bin/xsltproc -o doc/man/pam_sm_close_session.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_close_session.3.xml Warn: meta author : no refentry/info/author pam_sm_close_session Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_close_session Warn: meta author : no author data, so inserted a fixme pam_sm_close_session Note: Writing pam_sm_close_session.3 [382/557] /usr/bin/xsltproc -o doc/man/pam_sm_authenticate.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_authenticate.3.xml Warn: meta author : no refentry/info/author pam_sm_authenticate Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_authenticate Warn: meta author : no author data, so inserted a fixme pam_sm_authenticate Note: Writing pam_sm_authenticate.3 [383/557] /usr/bin/xsltproc -o doc/man/pam_sm_chauthtok.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_chauthtok.3.xml Warn: meta author : no refentry/info/author pam_sm_chauthtok Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_chauthtok Warn: meta author : no author data, so inserted a fixme pam_sm_chauthtok Note: Writing pam_sm_chauthtok.3 [384/557] /usr/bin/xsltproc -o doc/man/pam_sm_acct_mgmt.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_acct_mgmt.3.xml Warn: meta author : no refentry/info/author pam_sm_acct_mgmt Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_acct_mgmt Warn: meta author : no author data, so inserted a fixme pam_sm_acct_mgmt Note: Writing pam_sm_acct_mgmt.3 [385/557] /usr/bin/xsltproc -o doc/man/pam_sm_setcred.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_setcred.3.xml Warn: meta author : no refentry/info/author pam_sm_setcred Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_setcred Warn: meta author : no author data, so inserted a fixme pam_sm_setcred Note: Writing pam_sm_setcred.3 [386/557] /usr/bin/xsltproc -o doc/man/pam_sm_open_session.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_sm_open_session.3.xml Warn: meta author : no refentry/info/author pam_sm_open_session Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_sm_open_session Warn: meta author : no author data, so inserted a fixme pam_sm_open_session Note: Writing pam_sm_open_session.3 [387/557] /usr/bin/xsltproc -o doc/man/pam_start.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_start.3.xml Warn: meta author : no refentry/info/author pam_start Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_start Warn: meta author : no author data, so inserted a fixme pam_start Note: Writing pam_start.3 Note: Writing pam_start_confdir.3 (soelim stub) [388/557] /usr/bin/xsltproc -o doc/man/pam_strerror.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_strerror.3.xml Warn: meta author : no refentry/info/author pam_strerror Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_strerror Warn: meta author : no author data, so inserted a fixme pam_strerror Note: Writing pam_strerror.3 [389/557] /usr/bin/xsltproc -o doc/man/pam_syslog.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_syslog.3.xml Warn: meta author : no refentry/info/author pam_syslog Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_syslog Warn: meta author : no author data, so inserted a fixme pam_syslog Note: Writing pam_syslog.3 Note: Writing pam_vsyslog.3 (soelim stub) [390/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh doc/sag/Linux-PAM_SAG.html doc/sag/Linux-PAM_SAG.txt /usr/bin/w3m -T text/html -dump [391/557] /usr/bin/xsltproc -o doc/man/pam_xauth_data.3 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam_xauth_data.3.xml Warn: meta author : no refentry/info/author pam_xauth_data Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam_xauth_data Warn: meta author : no author data, so inserted a fixme pam_xauth_data Note: Writing pam_xauth_data.3 [392/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh doc/adg/Linux-PAM_ADG.html doc/adg/Linux-PAM_ADG.txt /usr/bin/w3m -T text/html -dump [393/557] /usr/bin/xsltproc -o doc/man/pam.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam.conf.5.xml Warn: meta author : no refentry/info/author pam.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho pam.conf Warn: meta author : no author data, so inserted a fixme pam.conf Note: Writing pam.conf.5 Note: Writing pam.d.5 (soelim stub) [394/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh doc/mwg/Linux-PAM_MWG.html doc/mwg/Linux-PAM_MWG.txt /usr/bin/w3m -T text/html -dump [395/557] /usr/bin/xsltproc -o doc/man/pam.7 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/doc/man --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../doc/man/pam.7.xml Warn: meta author : no refentry/info/author PAM Note: meta author : see http://www.docbook.org/tdg5/en/html/autho PAM Warn: meta author : no author data, so inserted a fixme PAM Note: Writing PAM.7 Note: Writing pam.7 (soelim stub) [396/557] /usr/bin/xsltproc --nonet --xinclude --stringparam base.dir /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html --stringparam root.filename Linux-PAM_ADG --stringparam use.id.as.filename 1 --stringparam chunk.first.sections 1 --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 --stringparam chunker.output.encoding UTF-8 http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl ../doc/adg/Linux-PAM_ADG.xml Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-introduction-description.html for section(adg-introduction-description) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-introduction-synopsis.html for section(adg-introduction-synopsis) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-introduction.html for chapter(adg-introduction) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-overview.html for chapter(adg-overview) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-interface-by-app-expected.html for section(adg-interface-by-app-expected) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-interface-of-app-expected.html for section(adg-interface-of-app-expected) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-interface-programming-notes.html for section(adg-interface-programming-notes) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-interface.html for chapter(adg-interface) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security-library-calls.html for section(adg-security-library-calls) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security-service-name.html for section(adg-security-service-name) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security-conv-function.html for section(adg-security-conv-function) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security-user-identity.html for section(adg-security-user-identity) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security-resources.html for section(adg-security-resources) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-security.html for chapter(adg-security) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-libpam-functions.html for section(adg-libpam-functions) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-libpam_misc.html for chapter(adg-libpam_misc) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-porting.html for chapter(adg-porting) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-glossary.html for chapter(adg-glossary) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-example.html for chapter(adg-example) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-files.html for chapter(adg-files) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-see-also.html for chapter(adg-see-also) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-author.html for chapter(adg-author) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/adg-copyright.html for chapter(adg-copyright) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html/Linux-PAM_ADG.html for book(adg) [397/557] cc -o tests/tst-dlopen tests/tst-dlopen.p/tst-dlopen.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [398/557] cc -o tests/tst-pam_start tests/tst-pam_start.p/tst-pam_start.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [399/557] cc -o tests/tst-pam_end tests/tst-pam_end.p/tst-pam_end.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [400/557] /usr/bin/xsltproc --nonet --xinclude --stringparam base.dir /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html --stringparam root.filename Linux-PAM_MWG --stringparam use.id.as.filename 1 --stringparam chunk.first.sections 1 --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 3 --stringparam chunker.output.encoding UTF-8 http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl ../doc/mwg/Linux-PAM_MWG.xml Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-introduction-description.html for section(mwg-introduction-description) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-introduction-synopsis.html for section(mwg-introduction-synopsis) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-introduction.html for chapter(mwg-introduction) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-by-module-item.html for section(mwg-expected-by-module-item) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-by-module-other.html for section(mwg-expected-by-module-other) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-by-module.html for chapter(mwg-expected-by-module) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module-overview.html for section(mwg-expected-of-module-overview) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module-auth.html for section(mwg-expected-of-module-auth) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module-acct.html for section(mwg-expected-of-module-acct) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module-session.html for section(mwg-expected-of-module-session) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module-chauthtok.html for section(mwg-expected-of-module-chauthtok) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-expected-of-module.html for chapter(mwg-expected-of-module) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-options.html for chapter(mwg-see-options) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-programming-sec.html for section(mwg-see-programming-sec) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-programming-syslog.html for section(mwg-see-programming-syslog) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-programming-libs.html for section(mwg-see-programming-libs) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-programming.html for chapter(mwg-see-programming) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-example.html for chapter(mwg-example) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-see-also.html for chapter(mwg-see-also) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-author.html for chapter(mwg-author) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/mwg-copyright.html for chapter(mwg-copyright) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html/Linux-PAM_MWG.html for book(mwg) [401/557] cc -o tests/tst-pam_fail_delay tests/tst-pam_fail_delay.p/tst-pam_fail_delay.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [402/557] cc -o tests/tst-pam_open_session tests/tst-pam_open_session.p/tst-pam_open_session.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [403/557] cc -o tests/tst-pam_close_session tests/tst-pam_close_session.p/tst-pam_close_session.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [404/557] cc -o tests/tst-pam_acct_mgmt tests/tst-pam_acct_mgmt.p/tst-pam_acct_mgmt.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [405/557] cc -o tests/tst-pam_authenticate tests/tst-pam_authenticate.p/tst-pam_authenticate.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [406/557] cc -o tests/tst-pam_chauthtok tests/tst-pam_chauthtok.p/tst-pam_chauthtok.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [407/557] cc -o tests/tst-pam_setcred tests/tst-pam_setcred.p/tst-pam_setcred.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [408/557] cc -o tests/tst-pam_get_authtok tests/tst-pam_get_authtok.p/tst-pam_get_authtok.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [409/557] cc -o tests/tst-pam_get_item tests/tst-pam_get_item.p/tst-pam_get_item.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [410/557] cc -o tests/tst-pam_set_item tests/tst-pam_set_item.p/tst-pam_set_item.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [411/557] cc -o tests/tst-pam_get_user tests/tst-pam_get_user.p/tst-pam_get_user.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [412/557] cc -o tests/tst-pam_getenvlist tests/tst-pam_getenvlist.p/tst-pam_getenvlist.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [413/557] cc -o tests/tst-pam_get_data tests/tst-pam_get_data.p/tst-pam_get_data.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [414/557] cc -o tests/tst-pam_set_data tests/tst-pam_set_data.p/tst-pam_set_data.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [415/557] cc -o tests/tst-pam_mkargv tests/tst-pam_mkargv.p/tst-pam_mkargv.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [416/557] cc -o tests/tst-pam_start_confdir tests/tst-pam_start_confdir.p/tst-pam_start_confdir.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [417/557] /usr/bin/xsltproc -o modules/pam_access/access.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_access --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_access/access.conf.5.xml Note: meta source : no *info/productname or alternative access.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/produ access.conf Note: meta source : no refentry/refmeta/refmiscinfo@class=source access.conf Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi access.conf Note: meta version: no *info/productnumber or alternative access.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/produ access.conf Note: meta version: no refentry/refmeta/refmiscinfo@class=version access.conf Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi access.conf Warn: meta source : no fallback for source, so inserted a fixme access.conf Note: Writing access.conf.5 [418/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_access/README.html modules/pam_access/pam_access.txt /usr/bin/w3m -T text/html -dump [419/557] /usr/bin/xsltproc --nonet --xinclude --stringparam base.dir /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html --stringparam root.filename Linux-PAM_SAG --stringparam use.id.as.filename 1 --stringparam chunk.first.sections 1 --stringparam section.autolabel 1 --stringparam section.label.includes.component.label 1 --stringparam toc.max.depth 2 --stringparam chunker.output.encoding UTF-8 http://docbook.sourceforge.net/release/xsl-ns/current/html/chunk.xsl ../doc/sag/Linux-PAM_SAG.xml Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-introduction.html for chapter(sag-introduction) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-text-conventions.html for chapter(sag-text-conventions) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-overview.html for chapter(sag-overview) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-configuration-file.html for section(sag-configuration-file) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-configuration-directory.html for section(sag-configuration-directory) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-configuration-example.html for section(sag-configuration-example) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-configuration.html for chapter(sag-configuration) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-security-issues-wrong.html for section(sag-security-issues-wrong) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-security-issues-other.html for section(sag-security-issues-other) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-security-issues.html for chapter(sag-security-issues) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_access.html for section(sag-pam_access) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_canonicalize_user.html for section(sag-pam_canonicalize_user) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_debug.html for section(sag-pam_debug) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_deny.html for section(sag-pam_deny) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_echo.html for section(sag-pam_echo) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_env.html for section(sag-pam_env) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_exec.html for section(sag-pam_exec) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_faildelay.html for section(sag-pam_faildelay) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_faillock.html for section(sag-pam_faillock) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_filter.html for section(sag-pam_filter) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_ftp.html for section(sag-pam_ftp) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_group.html for section(sag-pam_group) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_issue.html for section(sag-pam_issue) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_keyinit.html for section(sag-pam_keyinit) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_lastlog.html for section(sag-pam_lastlog) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_limits.html for section(sag-pam_limits) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_listfile.html for section(sag-pam_listfile) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_localuser.html for section(sag-pam_localuser) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_loginuid.html for section(sag-pam_loginuid) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_mail.html for section(sag-pam_mail) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_mkhomedir.html for section(sag-pam_mkhomedir) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_motd.html for section(sag-pam_motd) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_namespace.html for section(sag-pam_namespace) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_nologin.html for section(sag-pam_nologin) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_permit.html for section(sag-pam_permit) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_pwhistory.html for section(sag-pam_pwhistory) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_rhosts.html for section(sag-pam_rhosts) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_rootok.html for section(sag-pam_rootok) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_securetty.html for section(sag-pam_securetty) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_selinux.html for section(sag-pam_selinux) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_sepermit.html for section(sag-pam_sepermit) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_setquota.html for section(sag-pam_setquota) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_shells.html for section(sag-pam_shells) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_succeed_if.html for section(sag-pam_succeed_if) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_time.html for section(sag-pam_time) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_timestamp.html for section(sag-pam_timestamp) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_tty_audit.html for section(sag-pam_tty_audit) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_umask.html for section(sag-pam_umask) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_unix.html for section(sag-pam_unix) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_userdb.html for section(sag-pam_userdb) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_warn.html for section(sag-pam_warn) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_wheel.html for section(sag-pam_wheel) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-pam_xauth.html for section(sag-pam_xauth) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-module-reference.html for chapter(sag-module-reference) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-see-also.html for chapter(sag-see-also) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-author.html for chapter(sag-author) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/sag-copyright.html for chapter(sag-copyright) Writing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html/Linux-PAM_SAG.html for book(sag) [420/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_canonicalize_user/README.html modules/pam_canonicalize_user/pam_canonicalize_user.txt /usr/bin/w3m -T text/html -dump [421/557] cc -o modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval.p/tst-pam_canonicalize_user-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,--export-dynamic [422/557] /usr/bin/xsltproc -o modules/pam_access/pam_access.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_access --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_access/pam_access.8.xml Note: Writing pam_access.8 [423/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_debug/README.html modules/pam_debug/pam_debug.txt /usr/bin/w3m -T text/html -dump [424/557] cc -o modules/pam_debug/tst-pam_debug-retval modules/pam_debug/tst-pam_debug-retval.p/tst-pam_debug-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [425/557] /usr/bin/xsltproc -o modules/pam_canonicalize_user/pam_canonicalize_user.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_canonicalize_user --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_canonicalize_user/pam_canonicalize_user.8.xml Note: Writing pam_canonicalize_user.8 [426/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_deny/README.html modules/pam_deny/pam_deny.txt /usr/bin/w3m -T text/html -dump [427/557] cc -o modules/pam_deny/tst-pam_deny-retval modules/pam_deny/tst-pam_deny-retval.p/tst-pam_deny-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [428/557] /usr/bin/xsltproc -o modules/pam_debug/pam_debug.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_debug --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_debug/pam_debug.8.xml Note: Writing pam_debug.8 [429/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_echo/README.html modules/pam_echo/pam_echo.txt /usr/bin/w3m -T text/html -dump [430/557] cc -o modules/pam_echo/tst-pam_echo-retval modules/pam_echo/tst-pam_echo-retval.p/tst-pam_echo-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [431/557] /usr/bin/xsltproc -o modules/pam_deny/pam_deny.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_deny --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_deny/pam_deny.8.xml Note: Writing pam_deny.8 [432/557] /usr/bin/xsltproc -o modules/pam_env/pam_env.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_env --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_env/pam_env.8.xml Note: Writing pam_env.8 [433/557] /usr/bin/xsltproc -o modules/pam_env/pam_env.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_env --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_env/pam_env.conf.5.xml Note: Writing pam_env.conf.5 Note: Writing environment.5 (soelim stub) [434/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_env/README.html modules/pam_env/pam_env.txt /usr/bin/w3m -T text/html -dump [435/557] /usr/bin/xsltproc -o modules/pam_echo/pam_echo.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_echo --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_echo/pam_echo.8.xml Note: Writing pam_echo.8 [436/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_exec/README.html modules/pam_exec/pam_exec.txt /usr/bin/w3m -T text/html -dump [437/557] cc -o modules/pam_env/tst-pam_env-retval modules/pam_env/tst-pam_env-retval.p/tst-pam_env-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [438/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_faildelay/README.html modules/pam_faildelay/pam_faildelay.txt /usr/bin/w3m -T text/html -dump [439/557] cc -o modules/pam_faildelay/tst-pam_faildelay-retval modules/pam_faildelay/tst-pam_faildelay-retval.p/tst-pam_faildelay-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [440/557] /usr/bin/fop doc/mwg/Linux-PAM_MWG.fop doc/mwg/Linux-PAM_MWG.pdf [WARN] FOUserAgent - Font "Symbol,normal,700" not found. Substituting with "Symbol,normal,400". [WARN] FOUserAgent - Font "ZapfDingbats,normal,700" not found. Substituting with "ZapfDingbats,normal,400". [WARN] FOUserAgent - Hyphenation pattern not found. URI: en. [INFO] FOUserAgent - Rendered page #1. [INFO] FOUserAgent - Rendered page #2. [INFO] FOUserAgent - Rendered page #3. [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7890 millipoints. (See position 103:512) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 120:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13650 millipoints. (See position 143:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7240 millipoints. (See position 164:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 5540 millipoints. (See position 207:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8990 millipoints. (See position 233:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 259:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7240 millipoints. (See position 284:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 5540 millipoints. (See position 327:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8990 millipoints. (See position 353:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6110 millipoints. (See position 372:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 570 millipoints. (See position 376:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 406:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8210 millipoints. (See position 415:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8240 millipoints. (See position 473:516) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4340 millipoints. (See position 475:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7450 millipoints. (See position 518:278) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6110 millipoints. (See position 550:1099) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 665:280) [INFO] FOUserAgent - Rendered page #4. [INFO] FOUserAgent - Rendered page #5. [INFO] FOUserAgent - Rendered page #6. [INFO] FOUserAgent - Rendered page #7. [INFO] FOUserAgent - Rendered page #8. [INFO] FOUserAgent - Rendered page #9. [INFO] FOUserAgent - Rendered page #10. [INFO] FOUserAgent - Rendered page #11. [INFO] FOUserAgent - Rendered page #12. [INFO] FOUserAgent - Rendered page #13. [INFO] FOUserAgent - Rendered page #14. [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 19860 millipoints. (See position 742:291) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2310 millipoints. (See position 753:286) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7880 millipoints. (See position 800:1104) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4560 millipoints. (See position 802:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 808:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 19860 millipoints. (See position 832:292) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 14980 millipoints. (See position 840:287) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1110 millipoints. (See position 859:509) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 861:1178) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1110 millipoints. (See position 872:509) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 874:1179) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 24870 millipoints. (See position 889:293) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 14330 millipoints. (See position 923:291) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 15420 millipoints. (See position 928:292) [INFO] FOUserAgent - Rendered page #15. [INFO] FOUserAgent - Rendered page #16. [INFO] FOUserAgent - Rendered page #17. [INFO] FOUserAgent - Rendered page #18. [INFO] FOUserAgent - Rendered page #19. [INFO] FOUserAgent - Rendered page #20. [INFO] FOUserAgent - Rendered page #21. [INFO] FOUserAgent - Rendered page #22. [INFO] FOUserAgent - Rendered page #23. [INFO] FOUserAgent - Rendered page #24. [INFO] FOUserAgent - Rendered page #25. [INFO] FOUserAgent - Rendered page #26. [INFO] FOUserAgent - Rendered page #27. [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 6000 millipoints. (See position 1165:61) [INFO] FOUserAgent - Rendered page #28. [INFO] FOUserAgent - Rendered page #29. [441/557] /usr/bin/xsltproc -o modules/pam_exec/pam_exec.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_exec --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_exec/pam_exec.8.xml Note: Writing pam_exec.8 [442/557] /usr/bin/fop doc/adg/Linux-PAM_ADG.fop doc/adg/Linux-PAM_ADG.pdf [WARN] FOUserAgent - Font "Symbol,normal,700" not found. Substituting with "Symbol,normal,400". [WARN] FOUserAgent - Font "ZapfDingbats,normal,700" not found. Substituting with "ZapfDingbats,normal,400". [WARN] FOUserAgent - Hyphenation pattern not found. URI: en. [INFO] FOUserAgent - Rendered page #1. [INFO] FOUserAgent - Rendered page #2. [INFO] FOUserAgent - Rendered page #3. [INFO] FOUserAgent - Rendered page #4. [INFO] FOUserAgent - Rendered page #5. [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 225:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 261:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7240 millipoints. (See position 283:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 5540 millipoints. (See position 326:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8990 millipoints. (See position 352:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 378:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7240 millipoints. (See position 403:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 5540 millipoints. (See position 446:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8990 millipoints. (See position 472:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6110 millipoints. (See position 491:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 570 millipoints. (See position 495:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 565:280) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 19860 millipoints. (See position 587:291) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2310 millipoints. (See position 598:286) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4560 millipoints. (See position 636:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7880 millipoints. (See position 638:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 646:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 19860 millipoints. (See position 660:291) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 14980 millipoints. (See position 667:286) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 24870 millipoints. (See position 692:292) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 14330 millipoints. (See position 700:290) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 15420 millipoints. (See position 705:291) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1110 millipoints. (See position 731:507) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 737:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1110 millipoints. (See position 754:507) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 760:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6110 millipoints. (See position 791:1100) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 8240 millipoints. (See position 890:518) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4340 millipoints. (See position 892:285) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 7450 millipoints. (See position 935:279) [INFO] FOUserAgent - Rendered page #6. [INFO] FOUserAgent - Rendered page #7. [INFO] FOUserAgent - Rendered page #8. [INFO] FOUserAgent - Rendered page #9. [INFO] FOUserAgent - Rendered page #10. [INFO] FOUserAgent - Rendered page #11. [INFO] FOUserAgent - Rendered page #12. [INFO] FOUserAgent - Rendered page #13. [INFO] FOUserAgent - Rendered page #14. [INFO] FOUserAgent - Rendered page #15. [INFO] FOUserAgent - Rendered page #16. [INFO] FOUserAgent - Rendered page #17. [INFO] FOUserAgent - Rendered page #18. [INFO] FOUserAgent - Rendered page #19. [INFO] FOUserAgent - Rendered page #20. [INFO] FOUserAgent - Rendered page #21. [INFO] FOUserAgent - Rendered page #22. [INFO] FOUserAgent - Rendered page #23. [INFO] FOUserAgent - Rendered page #24. [INFO] FOUserAgent - Rendered page #25. [INFO] FOUserAgent - Rendered page #26. [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 18000 millipoints. (See position 1266:46) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 12000 millipoints. (See position 1266:46) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 18000 millipoints. (See position 1266:46) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 12000 millipoints. (See position 1266:46) [INFO] FOUserAgent - Rendered page #27. [INFO] FOUserAgent - Rendered page #28. [INFO] FOUserAgent - Rendered page #29. [INFO] FOUserAgent - Rendered page #30. [INFO] FOUserAgent - Rendered page #31. [INFO] FOUserAgent - Rendered page #32. [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 6000 millipoints. (See position 1369:61) [INFO] FOUserAgent - Rendered page #33. [INFO] FOUserAgent - Rendered page #34. [443/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_faillock/README.html modules/pam_faillock/pam_faillock.txt /usr/bin/w3m -T text/html -dump [444/557] cc -o modules/pam_faillock/faillock modules/pam_faillock/faillock.p/main.c.o modules/pam_faillock/faillock.p/faillock.c.o modules/pam_faillock/faillock.p/faillock_config.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,-z,relro -Wl,-z,now /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [445/557] /usr/bin/xsltproc -o modules/pam_faillock/faillock.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faillock --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_faillock/faillock.8.xml Note: Writing faillock.8 [446/557] /usr/bin/xsltproc -o modules/pam_faillock/pam_faillock.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faillock --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_faillock/pam_faillock.8.xml Note: meta source : no *info/productname or alternative pam_faillock Note: meta source : see http://www.docbook.org/tdg5/en/html/produ pam_faillock Note: meta source : no refentry/refmeta/refmiscinfo@class=source pam_faillock Note: meta source : see http://www.docbook.org/tdg5/en/html/refmi pam_faillock Note: meta version: no *info/productnumber or alternative pam_faillock Note: meta version: see http://www.docbook.org/tdg5/en/html/produ pam_faillock Note: meta version: no refentry/refmeta/refmiscinfo@class=version pam_faillock Note: meta version: see http://www.docbook.org/tdg5/en/html/refmi pam_faillock Warn: meta source : no fallback for source, so inserted a fixme pam_faillock Note: Writing pam_faillock.8 [447/557] cc -o modules/pam_faillock/tst-pam_faillock-retval modules/pam_faillock/tst-pam_faillock-retval.p/tst-pam_faillock-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [448/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_filter/README.html modules/pam_filter/pam_filter.txt /usr/bin/w3m -T text/html -dump [449/557] /usr/bin/xsltproc -o modules/pam_faildelay/pam_faildelay.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faildelay --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_faildelay/pam_faildelay.8.xml Note: Writing pam_faildelay.8 [450/557] cc -o modules/pam_filter/upperLOWER/upperLOWER modules/pam_filter/upperLOWER/upperLOWER.p/upperLOWER.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [451/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_ftp/README.html modules/pam_ftp/pam_ftp.txt /usr/bin/w3m -T text/html -dump [452/557] /usr/bin/xsltproc -o modules/pam_faillock/faillock.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_faillock --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_faillock/faillock.conf.5.xml Note: Writing faillock.conf.5 [453/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_group/README.html modules/pam_group/pam_group.txt /usr/bin/w3m -T text/html -dump [454/557] /usr/bin/xsltproc -o modules/pam_ftp/pam_ftp.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_ftp --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_ftp/pam_ftp.8.xml Note: Writing pam_ftp.8 [455/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_issue/README.html modules/pam_issue/pam_issue.txt /usr/bin/w3m -T text/html -dump [456/557] /usr/bin/xsltproc -o modules/pam_group/group.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_group --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_group/group.conf.5.xml Note: Writing group.conf.5 [457/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_keyinit/README.html modules/pam_keyinit/pam_keyinit.txt /usr/bin/w3m -T text/html -dump [458/557] /usr/bin/xsltproc -o modules/pam_filter/pam_filter.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_filter --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_filter/pam_filter.8.xml Note: Writing pam_filter.8 [459/557] /usr/bin/xsltproc -o modules/pam_issue/pam_issue.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_issue --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_issue/pam_issue.8.xml Note: Writing pam_issue.8 [460/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_limits/README.html modules/pam_limits/pam_limits.txt /usr/bin/w3m -T text/html -dump [461/557] /usr/bin/xsltproc -o modules/pam_group/pam_group.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_group --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_group/pam_group.8.xml Note: Writing pam_group.8 [462/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_listfile/README.html modules/pam_listfile/pam_listfile.txt /usr/bin/w3m -T text/html -dump [463/557] cc -o modules/pam_listfile/tst-pam_listfile-retval modules/pam_listfile/tst-pam_listfile-retval.p/tst-pam_listfile-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [464/557] /usr/bin/xsltproc -o modules/pam_keyinit/pam_keyinit.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_keyinit --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_keyinit/pam_keyinit.8.xml Note: Writing pam_keyinit.8 [465/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_localuser/README.html modules/pam_localuser/pam_localuser.txt /usr/bin/w3m -T text/html -dump [466/557] cc -o modules/pam_localuser/tst-pam_localuser-retval modules/pam_localuser/tst-pam_localuser-retval.p/tst-pam_localuser-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [467/557] /usr/bin/xsltproc -o modules/pam_limits/pam_limits.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_limits --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_limits/pam_limits.8.xml Note: Writing pam_limits.8 [468/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_loginuid/README.html modules/pam_loginuid/pam_loginuid.txt /usr/bin/w3m -T text/html -dump [469/557] /usr/bin/xsltproc -o modules/pam_listfile/pam_listfile.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_listfile --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_listfile/pam_listfile.8.xml Note: Writing pam_listfile.8 [470/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_mail/README.html modules/pam_mail/pam_mail.txt /usr/bin/w3m -T text/html -dump [471/557] /usr/bin/xsltproc -o modules/pam_localuser/pam_localuser.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_localuser --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_localuser/pam_localuser.8.xml Note: Writing pam_localuser.8 [472/557] /usr/bin/xsltproc -o modules/pam_limits/limits.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_limits --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_limits/limits.conf.5.xml Note: Writing limits.conf.5 [473/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_mkhomedir/README.html modules/pam_mkhomedir/pam_mkhomedir.txt /usr/bin/w3m -T text/html -dump [474/557] /usr/bin/xsltproc -o modules/pam_loginuid/pam_loginuid.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_loginuid --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_loginuid/pam_loginuid.8.xml Note: Writing pam_loginuid.8 [475/557] cc -o modules/pam_mkhomedir/mkhomedir_helper modules/pam_mkhomedir/mkhomedir_helper.p/mkhomedir_helper.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [476/557] cc -o modules/pam_mkhomedir/tst-pam_mkhomedir-retval modules/pam_mkhomedir/tst-pam_mkhomedir-retval.p/tst-pam_mkhomedir-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [477/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_motd/README.html modules/pam_motd/pam_motd.txt /usr/bin/w3m -T text/html -dump [478/557] /usr/bin/xsltproc -o modules/pam_mail/pam_mail.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_mail --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_mail/pam_mail.8.xml Note: Writing pam_mail.8 [479/557] /usr/bin/xsltproc -o modules/pam_mkhomedir/mkhomedir_helper.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_mkhomedir --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_mkhomedir/mkhomedir_helper.8.xml Note: Writing mkhomedir_helper.8 [480/557] /usr/bin/xsltproc -o modules/pam_mkhomedir/pam_mkhomedir.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_mkhomedir --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_mkhomedir/pam_mkhomedir.8.xml Note: Writing pam_mkhomedir.8 [481/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_namespace/README.html modules/pam_namespace/pam_namespace.txt /usr/bin/w3m -T text/html -dump [482/557] /usr/bin/xsltproc -o modules/pam_motd/pam_motd.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_motd --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_motd/pam_motd.8.xml Note: Writing pam_motd.8 [483/557] /usr/bin/xsltproc -o modules/pam_namespace/pam_namespace.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_namespace --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_namespace/pam_namespace.8.xml Note: Writing pam_namespace.8 [484/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_nologin/README.html modules/pam_nologin/pam_nologin.txt /usr/bin/w3m -T text/html -dump [485/557] /usr/bin/xsltproc -o modules/pam_namespace/namespace.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_namespace --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_namespace/namespace.conf.5.xml Note: Writing namespace.conf.5 [486/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_permit/README.html modules/pam_permit/pam_permit.txt /usr/bin/w3m -T text/html -dump [487/557] cc -o modules/pam_nologin/tst-pam_nologin-retval modules/pam_nologin/tst-pam_nologin-retval.p/tst-pam_nologin-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [488/557] cc -o modules/pam_permit/tst-pam_permit-retval modules/pam_permit/tst-pam_permit-retval.p/tst-pam_permit-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [489/557] /usr/bin/xsltproc -o modules/pam_namespace/pam_namespace_helper.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_namespace --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_namespace/pam_namespace_helper.8.xml Note: Writing pam_namespace_helper.8 [490/557] /usr/bin/fop doc/sag/Linux-PAM_SAG.fop doc/sag/Linux-PAM_SAG.pdf [WARN] FOUserAgent - Font "Symbol,normal,700" not found. Substituting with "Symbol,normal,400". [WARN] FOUserAgent - Font "ZapfDingbats,normal,700" not found. Substituting with "ZapfDingbats,normal,400". [WARN] FOUserAgent - Hyphenation pattern not found. URI: en. [INFO] FOUserAgent - Rendered page #1. [INFO] FOUserAgent - Rendered page #2. [INFO] FOUserAgent - Rendered page #3. [INFO] FOUserAgent - Rendered page #4. [INFO] FOUserAgent - Rendered page #5. [INFO] FOUserAgent - Rendered page #6. [INFO] FOUserAgent - Rendered page #7. [INFO] FOUserAgent - Rendered page #8. [INFO] FOUserAgent - Rendered page #9. [INFO] FOUserAgent - Rendered page #10. [INFO] FOUserAgent - Rendered page #11. [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 778:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 784:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 854:3354) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4020 millipoints. (See position 939:1169) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 24000 millipoints. (See position 944:31) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 24000 millipoints. (See position 944:31) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 9440 millipoints. (See position 963:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 965:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 3550 millipoints. (See position 991:498) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1330 millipoints. (See position 991:989) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 220 millipoints. (See position 991:1467) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 3550 millipoints. (See position 991:2447) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1330 millipoints. (See position 991:2931) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4570 millipoints. (See position 1004:1168) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4020 millipoints. (See position 1006:277) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4570 millipoints. (See position 1203:278) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4020 millipoints. (See position 1209:278) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 1339:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 570 millipoints. (See position 1341:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6570 millipoints. (See position 1383:281) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6000 millipoints. (See position 1490:281) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 48000 millipoints. (See position 1539:35) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 24000 millipoints. (See position 1539:35) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4020 millipoints. (See position 1655:501) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by more than 50 points. (See position 1667:7) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 1718:285) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 1832:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 1884:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 1970:276) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 2093:285) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 2306:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 2314:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 2430:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 2508:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6110 millipoints. (See position 2510:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 2547:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 2654:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 2714:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 2717:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4570 millipoints. (See position 2805:278) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 48000 millipoints. (See position 2824:7) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 3097:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 3099:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3173:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4020 millipoints. (See position 3197:1173) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 3440 millipoints. (See position 3285:1180) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3292:283) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 12000 millipoints. (See position 3308:73) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3355:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 6890 millipoints. (See position 3389:279) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3462:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3569:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3625:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3726:285) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 3728:284) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by more than 50 points. (See position 3750:147) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by more than 50 points. (See position 3750:147) [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by more than 50 points. (See position 3750:147) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3779:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 2790 millipoints. (See position 3839:284) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 3963:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 3965:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 4035:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 1680 millipoints. (See position 4086:1180) [WARN] FOUserAgent - Glyph "č" (0x10d, ccaron) not available in font "Times-Roman". [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 4204:285) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4440 millipoints. (See position 4464:1170) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 14330 millipoints. (See position 4575:1671) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 4440 millipoints. (See position 4602:1170) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 4684:283) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 110 millipoints. (See position 4775:282) [WARN] FOUserAgent - The contents of fo:inline line 1 exceed the available area in the inline-progression direction by 13990 millipoints. (See position 4781:283) [INFO] FOUserAgent - Rendered page #12. [INFO] FOUserAgent - Rendered page #13. [INFO] FOUserAgent - Rendered page #14. [INFO] FOUserAgent - Rendered page #15. [INFO] FOUserAgent - Rendered page #16. [INFO] FOUserAgent - Rendered page #17. [INFO] FOUserAgent - Rendered page #18. [INFO] FOUserAgent - Rendered page #19. [INFO] FOUserAgent - Rendered page #20. [INFO] FOUserAgent - Rendered page #21. [INFO] FOUserAgent - Rendered page #22. [INFO] FOUserAgent - Rendered page #23. [INFO] FOUserAgent - Rendered page #24. [INFO] FOUserAgent - Rendered page #25. [INFO] FOUserAgent - Rendered page #26. [INFO] FOUserAgent - Rendered page #27. [INFO] FOUserAgent - Rendered page #28. [INFO] FOUserAgent - Rendered page #29. [INFO] FOUserAgent - Rendered page #30. [INFO] FOUserAgent - Rendered page #31. [INFO] FOUserAgent - Rendered page #32. [INFO] FOUserAgent - Rendered page #33. [INFO] FOUserAgent - Rendered page #34. [INFO] FOUserAgent - Rendered page #35. [INFO] FOUserAgent - Rendered page #36. [INFO] FOUserAgent - Rendered page #37. [INFO] FOUserAgent - Rendered page #38. [INFO] FOUserAgent - Rendered page #39. [INFO] FOUserAgent - Rendered page #40. [INFO] FOUserAgent - Rendered page #41. [INFO] FOUserAgent - Rendered page #42. [INFO] FOUserAgent - Rendered page #43. [INFO] FOUserAgent - Rendered page #44. [INFO] FOUserAgent - Rendered page #45. [INFO] FOUserAgent - Rendered page #46. [INFO] FOUserAgent - Rendered page #47. [INFO] FOUserAgent - Rendered page #48. [INFO] FOUserAgent - Rendered page #49. [INFO] FOUserAgent - Rendered page #50. [INFO] FOUserAgent - Rendered page #51. [INFO] FOUserAgent - Rendered page #52. [INFO] FOUserAgent - Rendered page #53. [INFO] FOUserAgent - Rendered page #54. [INFO] FOUserAgent - Rendered page #55. [INFO] FOUserAgent - Rendered page #56. [INFO] FOUserAgent - Rendered page #57. [INFO] FOUserAgent - Rendered page #58. [INFO] FOUserAgent - Rendered page #59. [INFO] FOUserAgent - Rendered page #60. [INFO] FOUserAgent - Rendered page #61. [INFO] FOUserAgent - Rendered page #62. [INFO] FOUserAgent - Rendered page #63. [INFO] FOUserAgent - Rendered page #64. [INFO] FOUserAgent - Rendered page #65. [INFO] FOUserAgent - Rendered page #66. [INFO] FOUserAgent - Rendered page #67. [INFO] FOUserAgent - Rendered page #68. [INFO] FOUserAgent - Rendered page #69. [INFO] FOUserAgent - Rendered page #70. [INFO] FOUserAgent - Rendered page #71. [INFO] FOUserAgent - Rendered page #72. [INFO] FOUserAgent - Rendered page #73. [INFO] FOUserAgent - Rendered page #74. [INFO] FOUserAgent - Rendered page #75. [INFO] FOUserAgent - Rendered page #76. [INFO] FOUserAgent - Rendered page #77. [INFO] FOUserAgent - Rendered page #78. [INFO] FOUserAgent - Rendered page #79. [INFO] FOUserAgent - Rendered page #80. [INFO] FOUserAgent - Rendered page #81. [INFO] FOUserAgent - Rendered page #82. [INFO] FOUserAgent - Rendered page #83. [INFO] FOUserAgent - Rendered page #84. [INFO] FOUserAgent - Rendered page #85. [INFO] FOUserAgent - Rendered page #86. [INFO] FOUserAgent - Rendered page #87. [INFO] FOUserAgent - Rendered page #88. [WARN] FOUserAgent - The contents of fo:block line 1 exceed the available area in the inline-progression direction by 6000 millipoints. (See position 4832:61) [INFO] FOUserAgent - Rendered page #89. [INFO] FOUserAgent - Rendered page #90. [491/557] /usr/bin/xsltproc -o modules/pam_nologin/pam_nologin.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_nologin --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_nologin/pam_nologin.8.xml Note: Writing pam_nologin.8 [492/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_pwhistory/README.html modules/pam_pwhistory/pam_pwhistory.txt /usr/bin/w3m -T text/html -dump [493/557] cc -o modules/pam_pwhistory/pwhistory_helper modules/pam_pwhistory/pwhistory_helper.p/pwhistory_helper.c.o modules/pam_pwhistory/pwhistory_helper.p/opasswd.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,-z,relro -Wl,-z,now /usr/lib/x86_64-linux-gnu/libcrypt.so -Wl,--end-group [494/557] cc -o modules/pam_pwhistory/tst-pam_pwhistory-retval modules/pam_pwhistory/tst-pam_pwhistory-retval.p/tst-pam_pwhistory-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [495/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_rhosts/README.html modules/pam_rhosts/pam_rhosts.txt /usr/bin/w3m -T text/html -dump [496/557] /usr/bin/xsltproc -o modules/pam_permit/pam_permit.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_permit --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_permit/pam_permit.8.xml Note: Writing pam_permit.8 [497/557] /usr/bin/xsltproc -o modules/pam_pwhistory/pam_pwhistory.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_pwhistory --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_pwhistory/pam_pwhistory.8.xml Note: Writing pam_pwhistory.8 [498/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_rootok/README.html modules/pam_rootok/pam_rootok.txt /usr/bin/w3m -T text/html -dump [499/557] cc -o modules/pam_rootok/tst-pam_rootok-retval modules/pam_rootok/tst-pam_rootok-retval.p/tst-pam_rootok-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 /usr/lib/x86_64-linux-gnu/libselinux.so /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [500/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_securetty/README.html modules/pam_securetty/pam_securetty.txt /usr/bin/w3m -T text/html -dump [501/557] /usr/bin/xsltproc -o modules/pam_pwhistory/pwhistory_helper.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_pwhistory --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_pwhistory/pwhistory_helper.8.xml Note: Writing pwhistory_helper.8 [502/557] /usr/bin/xsltproc -o modules/pam_pwhistory/pwhistory.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_pwhistory --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_pwhistory/pwhistory.conf.5.xml Note: Writing pwhistory.conf.5 [503/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_selinux/README.html modules/pam_selinux/pam_selinux.txt /usr/bin/w3m -T text/html -dump [504/557] cc -o modules/pam_selinux/pam_selinux_check modules/pam_selinux/pam_selinux_check.p/pam_selinux_check.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam:$ORIGIN/../../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [505/557] /usr/bin/xsltproc -o modules/pam_rootok/pam_rootok.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_rootok --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_rootok/pam_rootok.8.xml Note: Writing pam_rootok.8 [506/557] /usr/bin/xsltproc -o modules/pam_rhosts/pam_rhosts.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_rhosts --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_rhosts/pam_rhosts.8.xml Note: Writing pam_rhosts.8 [507/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_sepermit/README.html modules/pam_sepermit/pam_sepermit.txt /usr/bin/w3m -T text/html -dump [508/557] cc -o modules/pam_sepermit/tst-pam_sepermit-retval modules/pam_sepermit/tst-pam_sepermit-retval.p/tst-pam_sepermit-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [509/557] /usr/bin/xsltproc -o modules/pam_securetty/pam_securetty.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_securetty --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_securetty/pam_securetty.8.xml Note: Writing pam_securetty.8 [510/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_setquota/README.html modules/pam_setquota/pam_setquota.txt /usr/bin/w3m -T text/html -dump [511/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_shells/README.html modules/pam_shells/pam_shells.txt /usr/bin/w3m -T text/html -dump [512/557] /usr/bin/xsltproc -o modules/pam_selinux/pam_selinux.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_selinux --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_selinux/pam_selinux.8.xml Note: Writing pam_selinux.8 [513/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_stress/README.html modules/pam_stress/pam_stress.txt /usr/bin/w3m -T text/html -dump [514/557] /usr/bin/xsltproc -o modules/pam_sepermit/pam_sepermit.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_sepermit --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_sepermit/pam_sepermit.8.xml Note: Writing pam_sepermit.8 [515/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_succeed_if/README.html modules/pam_succeed_if/pam_succeed_if.txt /usr/bin/w3m -T text/html -dump [516/557] /usr/bin/xsltproc -o modules/pam_sepermit/sepermit.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_sepermit --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_sepermit/sepermit.conf.5.xml Note: Writing sepermit.conf.5 [517/557] cc -o modules/pam_succeed_if/tst-pam_succeed_if-retval modules/pam_succeed_if/tst-pam_succeed_if-retval.p/tst-pam_succeed_if-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [518/557] /usr/bin/xsltproc -o modules/pam_setquota/pam_setquota.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_setquota --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_setquota/pam_setquota.8.xml Note: Writing pam_setquota.8 [519/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_time/README.html modules/pam_time/pam_time.txt /usr/bin/w3m -T text/html -dump [520/557] /usr/bin/xsltproc -o modules/pam_shells/pam_shells.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_shells --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_shells/pam_shells.8.xml Note: Writing pam_shells.8 [521/557] cc -o modules/pam_time/tst-pam_time-retval modules/pam_time/tst-pam_time-retval.p/tst-pam_time-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [522/557] /usr/bin/xsltproc -o modules/pam_stress/pam_stress.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_stress --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_stress/pam_stress.8.xml Note: Writing pam_stress.8 [523/557] /usr/bin/xsltproc -o modules/pam_succeed_if/pam_succeed_if.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_succeed_if --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_succeed_if/pam_succeed_if.8.xml Note: Writing pam_succeed_if.8 [524/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_timestamp/README.html modules/pam_timestamp/pam_timestamp.txt /usr/bin/w3m -T text/html -dump [525/557] cc -o modules/pam_timestamp/hmacfile modules/pam_timestamp/hmacfile.p/hmacfile.c.o modules/pam_timestamp/hmacfile.p/hmacsha1.c.o modules/pam_timestamp/hmacfile.p/sha1.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [526/557] cc -o modules/pam_timestamp/pam_timestamp_check modules/pam_timestamp/pam_timestamp_check.p/pam_timestamp_check.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,-z,relro -Wl,-z,now /usr/lib/x86_64-linux-gnu/libsystemd.so -Wl,--end-group [527/557] /usr/bin/xsltproc -o modules/pam_time/pam_time.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_time --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_time/pam_time.8.xml Note: Writing pam_time.8 [528/557] /usr/bin/xsltproc -o modules/pam_time/time.conf.5 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_time --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_time/time.conf.5.xml Note: Writing time.conf.5 [529/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_tty_audit/README.html modules/pam_tty_audit/pam_tty_audit.txt /usr/bin/w3m -T text/html -dump [530/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_umask/README.html modules/pam_umask/pam_umask.txt /usr/bin/w3m -T text/html -dump [531/557] /usr/bin/xsltproc -o modules/pam_timestamp/pam_timestamp.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_timestamp --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_timestamp/pam_timestamp.8.xml Note: Writing pam_timestamp.8 [532/557] /usr/bin/xsltproc -o modules/pam_timestamp/pam_timestamp_check.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_timestamp --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_timestamp/pam_timestamp_check.8.xml Note: Writing pam_timestamp_check.8 [533/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_unix/README.html modules/pam_unix/pam_unix.txt /usr/bin/w3m -T text/html -dump [534/557] cc -o modules/pam_unix/unix_chkpwd modules/pam_unix/unix_chkpwd.p/unix_chkpwd.c.o modules/pam_unix/unix_chkpwd.p/audit.c.o modules/pam_unix/unix_chkpwd.p/bigcrypt.c.o modules/pam_unix/unix_chkpwd.p/md5_good.c.o modules/pam_unix/unix_chkpwd.p/md5_broken.c.o modules/pam_unix/unix_chkpwd.p/passverify.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,-z,relro -Wl,-z,now /usr/lib/x86_64-linux-gnu/libcrypt.so /usr/lib/x86_64-linux-gnu/libselinux.so /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [535/557] /usr/bin/xsltproc -o modules/pam_tty_audit/pam_tty_audit.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_tty_audit --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_tty_audit/pam_tty_audit.8.xml Note: Writing pam_tty_audit.8 [536/557] /usr/bin/xsltproc -o modules/pam_umask/pam_umask.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_umask --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_umask/pam_umask.8.xml Note: Writing pam_umask.8 [537/557] cc -o modules/pam_unix/unix_update modules/pam_unix/unix_update.p/unix_update.c.o modules/pam_unix/unix_update.p/audit.c.o modules/pam_unix/unix_update.p/bigcrypt.c.o modules/pam_unix/unix_update.p/md5_good.c.o modules/pam_unix/unix_update.p/md5_broken.c.o modules/pam_unix/unix_update.p/passverify.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,-z,relro -Wl,-z,now /usr/lib/x86_64-linux-gnu/libcrypt.so /usr/lib/x86_64-linux-gnu/libselinux.so /usr/lib/x86_64-linux-gnu/libaudit.so -Wl,--end-group [538/557] cc -o modules/pam_unix/bigcrypt modules/pam_unix/bigcrypt.p/bigcrypt.c.o modules/pam_unix/bigcrypt.p/bigcrypt_main.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 /usr/lib/x86_64-linux-gnu/libcrypt.so -Wl,--end-group [539/557] /usr/bin/xsltproc -o modules/pam_unix/pam_unix.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_unix --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_unix/pam_unix.8.xml Note: Writing pam_unix.8 [540/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_userdb/README.html modules/pam_userdb/pam_userdb.txt /usr/bin/w3m -T text/html -dump [541/557] /usr/bin/xsltproc -o modules/pam_unix/unix_chkpwd.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_unix --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_unix/unix_chkpwd.8.xml Note: Writing unix_chkpwd.8 [542/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_usertype/README.html modules/pam_usertype/pam_usertype.txt /usr/bin/w3m -T text/html -dump [543/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_warn/README.html modules/pam_warn/pam_warn.txt /usr/bin/w3m -T text/html -dump [544/557] /usr/bin/xsltproc -o modules/pam_unix/unix_update.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_unix --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_unix/unix_update.8.xml Note: Writing unix_update.8 [545/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_wheel/README.html modules/pam_wheel/pam_wheel.txt /usr/bin/w3m -T text/html -dump [546/557] cc -o modules/pam_warn/tst-pam_warn-retval modules/pam_warn/tst-pam_warn-retval.p/tst-pam_warn-retval.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../../libpam' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,--start-group libpam_internal/libpam_internal.a libpam/libpam.so.0.85.1 -Wl,--end-group [547/557] env LC_ALL=C.UTF-8 /build/reproducible-path/pam-1.7.0/aux/redir_exe.sh modules/pam_xauth/README.html modules/pam_xauth/pam_xauth.txt /usr/bin/w3m -T text/html -dump [548/557] cc -o examples/xsh examples/xsh.p/xsh.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam:$ORIGIN/../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [549/557] cc -o examples/vpass examples/vpass.p/vpass.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam:$ORIGIN/../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [550/557] /usr/bin/xsltproc -o modules/pam_userdb/pam_userdb.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_userdb --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_userdb/pam_userdb.8.xml Note: Writing pam_userdb.8 [551/557] cc -o examples/blank examples/blank.p/blank.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam:$ORIGIN/../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [552/557] /usr/bin/xsltproc -o modules/pam_usertype/pam_usertype.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_usertype --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_usertype/pam_usertype.8.xml Note: Writing pam_usertype.8 [553/557] /usr/bin/xsltproc -o modules/pam_warn/pam_warn.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_warn --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_warn/pam_warn.8.xml Note: Writing pam_warn.8 [554/557] cc -o examples/check_user examples/check_user.p/check_user.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam:$ORIGIN/../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [555/557] cc -o examples/tty_conv examples/tty_conv.p/tty_conv.c.o -Wl,--as-needed -Wl,--no-undefined -pie -Wl,--fatal-warnings -Wl,-O1 -Wl,-z,relro -Wl,-z,now -Wl,-z,defs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/pam-1.7.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 '-Wl,-rpath,$ORIGIN/../libpam:$ORIGIN/../libpam_misc' -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam -Wl,-rpath-link,/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam_misc -Wl,--start-group libpam/libpam.so.0.85.1 libpam_misc/libpam_misc.so.0.82.1 -Wl,--end-group -Wl,-z,relro -Wl,-z,now [556/557] /usr/bin/xsltproc -o modules/pam_wheel/pam_wheel.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_wheel --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_wheel/pam_wheel.8.xml Note: Writing pam_wheel.8 [557/557] /usr/bin/xsltproc -o modules/pam_xauth/pam_xauth.8 --nonet --xinclude --path /build/reproducible-path/pam-1.7.0/modules/pam_xauth --stringparam profile.condition 'without_vendordir;no_openssl_hmac' doc/custom-man.xsl ../modules/pam_xauth/pam_xauth.8.xml Note: Writing pam_xauth.8 dh_auto_test -i cd obj-x86_64-linux-gnu && DEB_PYTHON_INSTALL_LAYOUT=deb LC_ALL=C.UTF-8 MESON_TESTTHREADS=6 meson test --verbose ninja: Entering directory `/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu' ninja: no work to do. 1/82 tst-dlopen RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests MALLOC_PERTURB_=127 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-dlopen 2/82 tst-pam_start RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=244 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_start 3/82 tst-pam_end RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=254 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_end 4/82 tst-pam_fail_delay RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=55 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_fail_delay 5/82 tst-pam_open_session RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=233 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_open_session 6/82 tst-pam_close_session RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=216 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_close_session 1/82 tst-dlopen OK 0.03s 2/82 tst-pam_start OK 0.02s 3/82 tst-pam_end OK 0.03s 4/82 tst-pam_fail_delay OK 0.02s 5/82 tst-pam_open_session OK 0.02s 7/82 tst-pam_acct_mgmt RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=55 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_acct_mgmt 8/82 tst-pam_authenticate RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=16 srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_authenticate 9/82 tst-pam_chauthtok RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=11 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_chauthtok 10/82 tst-pam_setcred RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests MALLOC_PERTURB_=127 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_setcred 11/82 tst-pam_get_authtok RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=238 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_get_authtok 6/82 tst-pam_close_session OK 0.04s 12/82 tst-pam_get_item RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests MALLOC_PERTURB_=58 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_get_item 7/82 tst-pam_acct_mgmt OK 0.03s 8/82 tst-pam_authenticate OK 0.02s 9/82 tst-pam_chauthtok OK 0.02s 10/82 tst-pam_setcred OK 0.02s 13/82 tst-pam_set_item RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=111 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_set_item 14/82 tst-pam_getenvlist RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=79 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_getenvlist 15/82 tst-pam_get_user RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=108 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_get_user 16/82 tst-pam_get_data RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=201 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_get_data 11/82 tst-pam_get_authtok OK 0.03s 17/82 tst-pam_set_data RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=209 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_set_data 12/82 tst-pam_get_item OK 0.03s 18/82 tst-pam_mkargv RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=77 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_mkargv 13/82 tst-pam_set_item OK 0.03s 14/82 tst-pam_getenvlist OK 0.02s 15/82 tst-pam_get_user OK 0.02s 19/82 tst-pam_start_confdir RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=107 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam srcdir=/build/reproducible-path/pam-1.7.0/tests UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh tests/tst-pam_start_confdir 20/82 dlopen pam_access RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=164 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_access UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_access/pam_access.so 21/82 dlopen pam_canonicalize_user RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_canonicalize_user:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=223 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_canonicalize_user/pam_canonicalize_user.so 16/82 tst-pam_get_data OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― stderr: tst_cleanup was called: data="test3a", error_status=536870912 tst_cleanup was called: data="test3b", error_status=536870912 tst_cleanup was called: data=NULL, error_status=987 ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 22/82 tst-pam_canonicalize_user-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=157 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_canonicalize_user UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_canonicalize_user/tst-pam_canonicalize_user-retval 18/82 tst-pam_mkargv OK 0.02s 23/82 dlopen pam_debug RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_debug:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=120 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_debug/pam_debug.so 17/82 tst-pam_set_data OK 0.04s 24/82 tst-pam_debug-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=226 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_debug UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_debug/tst-pam_debug-retval 19/82 tst-pam_start_confdir OK 0.04s 20/82 dlopen pam_access OK 0.04s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_access/pam_access.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 21/82 dlopen pam_canonicalize_user OK 0.04s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_canonicalize_user/pam_canonicalize_user.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 25/82 dlopen pam_deny RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_deny:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=167 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_deny/pam_deny.so 26/82 tst-pam_deny-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_deny ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=206 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_deny/tst-pam_deny-retval 27/82 dlopen pam_echo RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_echo:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=26 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_echo/pam_echo.so 23/82 dlopen pam_debug OK 0.04s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_debug/pam_debug.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 28/82 tst-pam_echo-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=127 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_echo UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_echo/tst-pam_echo-retval 24/82 tst-pam_debug-retval OK 0.03s 29/82 dlopen pam_env RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_env:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=85 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_env/pam_env.so 25/82 dlopen pam_deny OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_deny/pam_deny.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 30/82 tst-pam_env-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_env MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=141 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_env/tst-pam_env-retval 22/82 tst-pam_canonicalize_user-retval OK 0.07s 31/82 dlopen pam_exec RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=212 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_exec:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_exec/pam_exec.so 26/82 tst-pam_deny-retval OK 0.04s 32/82 dlopen pam_faildelay RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_faildelay:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=187 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_faildelay/pam_faildelay.so 27/82 dlopen pam_echo OK 0.04s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_echo/pam_echo.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 33/82 tst-pam_faildelay-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=30 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_faildelay MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_faildelay/tst-pam_faildelay-retval 28/82 tst-pam_echo-retval OK 0.03s 34/82 dlopen pam_faillock RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=186 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_faillock:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_faillock/pam_faillock.so 29/82 dlopen pam_env OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_env/pam_env.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 35/82 tst-pam_faillock-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=145 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_faillock LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_faillock/tst-pam_faillock-retval 30/82 tst-pam_env-retval OK 0.03s 36/82 dlopen pam_filter RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_filter ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=210 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_filter/pam_filter.so 31/82 dlopen pam_exec OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_exec/pam_exec.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 37/82 dlopen pam_ftp RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_ftp:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=231 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_ftp/pam_ftp.so 32/82 dlopen pam_faildelay OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_faildelay/pam_faildelay.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 38/82 dlopen pam_group RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=187 MESON_TEST_ITERATION=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_group:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_group/pam_group.so 33/82 tst-pam_faildelay-retval OK 0.03s 39/82 dlopen pam_issue RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_issue:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_TEST_ITERATION=1 MALLOC_PERTURB_=115 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_issue/pam_issue.so 34/82 dlopen pam_faillock OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_faillock/pam_faillock.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 40/82 dlopen pam_keyinit RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_keyinit:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=153 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_keyinit/pam_keyinit.so 36/82 dlopen pam_filter OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_filter/pam_filter.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 41/82 dlopen pam_limits RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_limits:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=23 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_limits/pam_limits.so 37/82 dlopen pam_ftp OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_ftp/pam_ftp.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 42/82 dlopen pam_listfile RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=54 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_listfile:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_listfile/pam_listfile.so 38/82 dlopen pam_group OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_group/pam_group.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 43/82 tst-pam_listfile-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=70 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_listfile UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_listfile/tst-pam_listfile-retval 39/82 dlopen pam_issue OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_issue/pam_issue.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 44/82 dlopen pam_localuser RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=127 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_localuser UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_localuser/pam_localuser.so 40/82 dlopen pam_keyinit OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_keyinit/pam_keyinit.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 45/82 tst-pam_localuser-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=188 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_localuser UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_localuser/tst-pam_localuser-retval 41/82 dlopen pam_limits OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_limits/pam_limits.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 46/82 dlopen pam_loginuid RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=177 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_loginuid:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_loginuid/pam_loginuid.so 42/82 dlopen pam_listfile OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_listfile/pam_listfile.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 47/82 dlopen pam_mail RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_mail MESON_TEST_ITERATION=1 MALLOC_PERTURB_=244 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_mail/pam_mail.so 44/82 dlopen pam_localuser OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_localuser/pam_localuser.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 48/82 dlopen pam_mkhomedir RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_mkhomedir:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=80 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_mkhomedir/pam_mkhomedir.so 45/82 tst-pam_localuser-retval OK 0.02s 49/82 tst-pam_mkhomedir-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=100 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_mkhomedir UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_mkhomedir/tst-pam_mkhomedir-retval 46/82 dlopen pam_loginuid OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_loginuid/pam_loginuid.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 50/82 dlopen pam_motd RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_motd:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=8 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_motd/pam_motd.so 47/82 dlopen pam_mail OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_mail/pam_mail.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 51/82 dlopen pam_namespace RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=180 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_namespace:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_namespace/pam_namespace.so 43/82 tst-pam_listfile-retval OK 0.05s 52/82 dlopen pam_nologin RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=138 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_nologin:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_nologin/pam_nologin.so 48/82 dlopen pam_mkhomedir OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_mkhomedir/pam_mkhomedir.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 53/82 tst-pam_nologin-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_nologin MALLOC_PERTURB_=149 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_nologin/tst-pam_nologin-retval 49/82 tst-pam_mkhomedir-retval OK 0.03s 54/82 dlopen pam_permit RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=179 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_permit:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_permit/pam_permit.so 50/82 dlopen pam_motd OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_motd/pam_motd.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 55/82 tst-pam_permit-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=183 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_permit UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_permit/tst-pam_permit-retval 51/82 dlopen pam_namespace OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_namespace/pam_namespace.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 56/82 dlopen pam_pwhistory RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=16 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_pwhistory:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_pwhistory/pam_pwhistory.so 52/82 dlopen pam_nologin OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_nologin/pam_nologin.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 57/82 tst-pam_pwhistory-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=200 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_pwhistory MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_pwhistory/tst-pam_pwhistory-retval 53/82 tst-pam_nologin-retval OK 0.02s 58/82 dlopen pam_rhosts RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_rhosts MALLOC_PERTURB_=138 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_rhosts/pam_rhosts.so 54/82 dlopen pam_permit OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_permit/pam_permit.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 59/82 dlopen pam_rootok RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=186 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_rootok ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_rootok/pam_rootok.so 55/82 tst-pam_permit-retval OK 0.02s 60/82 tst-pam_rootok-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_rootok MALLOC_PERTURB_=187 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_rootok/tst-pam_rootok-retval 56/82 dlopen pam_pwhistory OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_pwhistory/pam_pwhistory.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 61/82 dlopen pam_securetty RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=200 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_securetty:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_securetty/pam_securetty.so 57/82 tst-pam_pwhistory-retval OK 0.03s 62/82 dlopen pam_selinux RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=42 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_selinux:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_selinux/pam_selinux.so 58/82 dlopen pam_rhosts OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_rhosts/pam_rhosts.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 63/82 dlopen pam_sepermit RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=62 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_sepermit:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_sepermit/pam_sepermit.so 59/82 dlopen pam_rootok OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_rootok/pam_rootok.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 64/82 tst-pam_sepermit-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=74 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_sepermit ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_sepermit/tst-pam_sepermit-retval 60/82 tst-pam_rootok-retval OK 0.03s 65/82 dlopen pam_setquota RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_setquota:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=210 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_setquota/pam_setquota.so 61/82 dlopen pam_securetty OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_securetty/pam_securetty.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 66/82 dlopen pam_shells RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_shells:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=169 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_shells/pam_shells.so 62/82 dlopen pam_selinux OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_selinux/pam_selinux.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 67/82 dlopen pam_stress RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_stress:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_TEST_ITERATION=1 MALLOC_PERTURB_=61 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_stress/pam_stress.so 63/82 dlopen pam_sepermit OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_sepermit/pam_sepermit.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 68/82 dlopen pam_succeed_if RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_succeed_if:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=219 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_succeed_if/pam_succeed_if.so 64/82 tst-pam_sepermit-retval OK 0.03s 69/82 tst-pam_succeed_if-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_succeed_if MESON_TEST_ITERATION=1 MALLOC_PERTURB_=89 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_succeed_if/tst-pam_succeed_if-retval 65/82 dlopen pam_setquota OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_setquota/pam_setquota.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 70/82 dlopen pam_time RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_time:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=222 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_time/pam_time.so 66/82 dlopen pam_shells OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_shells/pam_shells.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 71/82 tst-pam_time-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_time ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MALLOC_PERTURB_=121 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_time/tst-pam_time-retval 67/82 dlopen pam_stress OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_stress/pam_stress.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 72/82 dlopen pam_timestamp RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=241 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_timestamp:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_timestamp/pam_timestamp.so 68/82 dlopen pam_succeed_if OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_succeed_if/pam_succeed_if.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 73/82 pam_timestamp hmacfile RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=15 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_timestamp/hmacfile 69/82 tst-pam_succeed_if-retval OK 0.03s 74/82 dlopen pam_tty_audit RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=72 MESON_TEST_ITERATION=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_tty_audit:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_tty_audit/pam_tty_audit.so 70/82 dlopen pam_time OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_time/pam_time.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 75/82 dlopen pam_umask RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_umask:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=103 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_umask/pam_umask.so 71/82 tst-pam_time-retval OK 0.03s 76/82 dlopen pam_unix RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=84 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_unix:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_unix/pam_unix.so 72/82 dlopen pam_timestamp OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_timestamp/pam_timestamp.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 77/82 dlopen pam_userdb RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_userdb:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_TEST_ITERATION=1 MALLOC_PERTURB_=170 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_userdb/pam_userdb.so 73/82 pam_timestamp hmacfile OK 0.03s 78/82 dlopen pam_usertype RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=25 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_usertype /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_usertype/pam_usertype.so 74/82 dlopen pam_tty_audit OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_tty_audit/pam_tty_audit.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 79/82 dlopen pam_warn RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MALLOC_PERTURB_=241 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_warn UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_warn/pam_warn.so 75/82 dlopen pam_umask OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_umask/pam_umask.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 80/82 tst-pam_warn-retval RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MESON_TEST_ITERATION=1 MESON_BUILD_SUBDIR=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_warn MALLOC_PERTURB_=78 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/aux/chdir_meson_build_subdir.sh modules/pam_warn/tst-pam_warn-retval 76/82 dlopen pam_unix OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_unix/pam_unix.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 81/82 dlopen pam_wheel RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_wheel:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 MALLOC_PERTURB_=162 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_wheel/pam_wheel.so 77/82 dlopen pam_userdb OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_userdb/pam_userdb.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 82/82 dlopen pam_xauth RUNNING >>> MSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 MALLOC_PERTURB_=196 MESON_TEST_ITERATION=1 ASAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1 UBSAN_OPTIONS=halt_on_error=1:abort_on_error=1:print_summary=1:print_stacktrace=1 LD_LIBRARY_PATH=/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_xauth:/build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/libpam /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/tests/tst-dlopen modules/pam_xauth/pam_xauth.so 78/82 dlopen pam_usertype OK 0.03s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_usertype/pam_usertype.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 79/82 dlopen pam_warn OK 0.02s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_warn/pam_warn.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 80/82 tst-pam_warn-retval OK 0.02s 81/82 dlopen pam_wheel OK 0.01s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_wheel/pam_wheel.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 82/82 dlopen pam_xauth OK 0.01s ――――――――――――――――――――――――――――――――――――― ✀ ――――――――――――――――――――――――――――――――――――― dlopen() of "modules/pam_xauth/pam_xauth.so" succeeded. ―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――― 35/82 tst-pam_faillock-retval OK 11.27s Ok: 82 Expected Fail: 0 Fail: 0 Unexpected Pass: 0 Skipped: 0 Timeout: 0 Full log written to /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/meson-logs/testlog.txt create-stamp debian/debhelper-build-stamp debian/rules binary-indep dh binary-indep dh_testroot -i dh_prep -i dh_installdirs -i dh_auto_install -i cd obj-x86_64-linux-gnu && DESTDIR=/build/reproducible-path/pam-1.7.0/debian/tmp LC_ALL=C.UTF-8 ninja install [0/1] Installing files Installing po/af/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/af/LC_MESSAGES Installing po/am/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/am/LC_MESSAGES Installing po/ar/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ar/LC_MESSAGES Installing po/as/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/as/LC_MESSAGES Installing po/be/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/be/LC_MESSAGES Installing po/bg/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/bg/LC_MESSAGES Installing po/bn_IN/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/bn_IN/LC_MESSAGES Installing po/bn/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/bn/LC_MESSAGES Installing po/bs/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/bs/LC_MESSAGES Installing po/ca/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ca/LC_MESSAGES Installing po/cs/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/cs/LC_MESSAGES Installing po/cy/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/cy/LC_MESSAGES Installing po/da/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/da/LC_MESSAGES Installing po/de_CH/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/de_CH/LC_MESSAGES Installing po/de/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/de/LC_MESSAGES Installing po/el/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/el/LC_MESSAGES Installing po/eo/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/eo/LC_MESSAGES Installing po/es/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/es/LC_MESSAGES Installing po/et/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/et/LC_MESSAGES Installing po/eu/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/eu/LC_MESSAGES Installing po/fa/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/fa/LC_MESSAGES Installing po/fi/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/fi/LC_MESSAGES Installing po/fr/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/fr/LC_MESSAGES Installing po/ga/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ga/LC_MESSAGES Installing po/gl/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/gl/LC_MESSAGES Installing po/gu/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/gu/LC_MESSAGES Installing po/he/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/he/LC_MESSAGES Installing po/hi/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/hi/LC_MESSAGES Installing po/hr/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/hr/LC_MESSAGES Installing po/hu/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/hu/LC_MESSAGES Installing po/ia/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ia/LC_MESSAGES Installing po/id/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/id/LC_MESSAGES Installing po/is/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/is/LC_MESSAGES Installing po/it/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/it/LC_MESSAGES Installing po/ja/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ja/LC_MESSAGES Installing po/ka/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ka/LC_MESSAGES Installing po/kk/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/kk/LC_MESSAGES Installing po/km/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/km/LC_MESSAGES Installing po/kn/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/kn/LC_MESSAGES Installing po/ko/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ko/LC_MESSAGES Installing po/kw_GB/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/kw_GB/LC_MESSAGES Installing po/ky/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ky/LC_MESSAGES Installing po/lt/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/lt/LC_MESSAGES Installing po/lv/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/lv/LC_MESSAGES Installing po/mk/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/mk/LC_MESSAGES Installing po/ml/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ml/LC_MESSAGES Installing po/mn/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/mn/LC_MESSAGES Installing po/mr/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/mr/LC_MESSAGES Installing po/ms/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ms/LC_MESSAGES Installing po/my/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/my/LC_MESSAGES Installing po/nb/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/nb/LC_MESSAGES Installing po/ne/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ne/LC_MESSAGES Installing po/nl/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/nl/LC_MESSAGES Installing po/nn/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/nn/LC_MESSAGES Installing po/or/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/or/LC_MESSAGES Installing po/pa/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/pa/LC_MESSAGES Installing po/pl/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/pl/LC_MESSAGES Installing po/pt_BR/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/pt_BR/LC_MESSAGES Installing po/pt/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/pt/LC_MESSAGES Installing po/ro/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ro/LC_MESSAGES Installing po/ru/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ru/LC_MESSAGES Installing po/si/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/si/LC_MESSAGES Installing po/sk/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sk/LC_MESSAGES Installing po/sl/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sl/LC_MESSAGES Installing po/sq/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sq/LC_MESSAGES Installing po/sr@latin/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sr@latin/LC_MESSAGES Installing po/sr/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sr/LC_MESSAGES Installing po/sv/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/sv/LC_MESSAGES Installing po/ta/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ta/LC_MESSAGES Installing po/te/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/te/LC_MESSAGES Installing po/tg/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/tg/LC_MESSAGES Installing po/th/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/th/LC_MESSAGES Installing po/tr/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/tr/LC_MESSAGES Installing po/uk/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/uk/LC_MESSAGES Installing po/ur/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/ur/LC_MESSAGES Installing po/vi/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/vi/LC_MESSAGES Installing po/yo/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/yo/LC_MESSAGES Installing po/zh_CN/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/zh_CN/LC_MESSAGES Installing po/zh_HK/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/zh_HK/LC_MESSAGES Installing po/zh_TW/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/zh_TW/LC_MESSAGES Installing po/zu/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/zu/LC_MESSAGES Installing po/az/LC_MESSAGES/Linux-PAM.mo to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/locale/az/LC_MESSAGES Installing libpam/libpam.so.0.85.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu Installing libpam/libpam.a to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu Installing libpamc/libpamc.so.0.82.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu Installing libpam_misc/libpam_misc.so.0.82.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu Installing doc/man/misc_conv.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_acct_mgmt.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_authenticate.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_chauthtok.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_close_session.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_conv.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_end.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_error.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_verror.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_fail_delay.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_authtok.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_authtok_noverify.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_authtok_verify.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_data.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_item.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_get_user.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_getenv.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_getenvlist.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_info.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_vinfo.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_misc_drop_env.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_misc_paste_env.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_misc_setenv.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_open_session.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_prompt.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_vprompt.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_putenv.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_set_data.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_set_item.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_setcred.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_acct_mgmt.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_authenticate.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_chauthtok.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_close_session.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_open_session.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_sm_setcred.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_start.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_strerror.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_syslog.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_vsyslog.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam_xauth_data.3 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man3 Installing doc/man/pam.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing doc/man/pam.d.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing doc/man/pam.7 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man7 Installing doc/man/PAM.7 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man7 Installing doc/sag/Linux-PAM_SAG.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/sag/Linux-PAM_SAG.pdf to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/sag/html/Linux-PAM_SAG.html to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/adg/Linux-PAM_ADG.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/adg/Linux-PAM_ADG.pdf to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/adg/html/Linux-PAM_ADG.html to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/mwg/Linux-PAM_MWG.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/mwg/Linux-PAM_MWG.pdf to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing doc/mwg/html/Linux-PAM_MWG.html to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing modules/pam_access/pam_access.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_access/pam_access.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_access/access.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_access/pam_access.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_canonicalize_user/pam_canonicalize_user.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_canonicalize_user/pam_canonicalize_user.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_canonicalize_user/pam_canonicalize_user.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_debug/pam_debug.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_debug/pam_debug.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_debug/pam_debug.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_deny/pam_deny.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_deny/pam_deny.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_deny/pam_deny.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_echo/pam_echo.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_echo/pam_echo.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_echo/pam_echo.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_env/pam_env.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_env/pam_env.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_env/pam_env.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_env/environment.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_env/pam_env.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_exec/pam_exec.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_exec/pam_exec.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_exec/pam_exec.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_faildelay/pam_faildelay.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_faildelay/pam_faildelay.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_faildelay/pam_faildelay.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_faillock/pam_faillock.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_faillock/pam_faillock.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_faillock/faillock.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_faillock/faillock.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_faillock/pam_faillock.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_faillock/faillock to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_filter/pam_filter.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_filter/pam_filter.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_filter/pam_filter.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_filter/upperLOWER/upperLOWER to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security/pam_filter Installing modules/pam_ftp/pam_ftp.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_ftp/pam_ftp.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_ftp/pam_ftp.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_group/pam_group.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_group/pam_group.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_group/group.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_group/pam_group.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_issue/pam_issue.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_issue/pam_issue.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_issue/pam_issue.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_keyinit/pam_keyinit.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_keyinit/pam_keyinit.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_keyinit/pam_keyinit.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_limits/pam_limits.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_limits/pam_limits.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_limits/limits.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_limits/pam_limits.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_listfile/pam_listfile.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_listfile/pam_listfile.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_listfile/pam_listfile.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_localuser/pam_localuser.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_localuser/pam_localuser.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_localuser/pam_localuser.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_loginuid/pam_loginuid.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_loginuid/pam_loginuid.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_loginuid/pam_loginuid.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_mail/pam_mail.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_mail/pam_mail.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_mail/pam_mail.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_mkhomedir/pam_mkhomedir.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_mkhomedir/pam_mkhomedir.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_mkhomedir/mkhomedir_helper.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_mkhomedir/pam_mkhomedir.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_mkhomedir/mkhomedir_helper to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_motd/pam_motd.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_motd/pam_motd.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_motd/pam_motd.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_namespace/pam_namespace.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_namespace/pam_namespace.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_namespace/namespace.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_namespace/pam_namespace_helper.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_namespace/pam_namespace.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_nologin/pam_nologin.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_nologin/pam_nologin.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_nologin/pam_nologin.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_permit/pam_permit.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_permit/pam_permit.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_permit/pam_permit.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_pwhistory/pam_pwhistory.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_pwhistory/pam_pwhistory.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_pwhistory/pwhistory.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_pwhistory/pwhistory_helper.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_pwhistory/pam_pwhistory.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_pwhistory/pwhistory_helper to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_rhosts/pam_rhosts.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_rhosts/pam_rhosts.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_rhosts/pam_rhosts.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_rootok/pam_rootok.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_rootok/pam_rootok.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_rootok/pam_rootok.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_securetty/pam_securetty.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_securetty/pam_securetty.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_securetty/pam_securetty.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_selinux/pam_selinux.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_selinux/pam_selinux.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_selinux/pam_selinux.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_sepermit/pam_sepermit.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_sepermit/pam_sepermit.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_sepermit/sepermit.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_sepermit/pam_sepermit.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_setquota/pam_setquota.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_setquota/pam_setquota.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_setquota/pam_setquota.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_shells/pam_shells.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_shells/pam_shells.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_shells/pam_shells.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_stress/pam_stress.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_stress/pam_stress.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_stress/pam_stress.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_succeed_if/pam_succeed_if.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_succeed_if/pam_succeed_if.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_succeed_if/pam_succeed_if.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_time/pam_time.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_time/pam_time.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_time/time.conf.5 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man5 Installing modules/pam_time/pam_time.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_timestamp/pam_timestamp.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_timestamp/pam_timestamp.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_timestamp/pam_timestamp_check.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_timestamp/pam_timestamp.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_timestamp/pam_timestamp_check to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_tty_audit/pam_tty_audit.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_tty_audit/pam_tty_audit.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_tty_audit/pam_tty_audit.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_umask/pam_umask.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_umask/pam_umask.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_umask/pam_umask.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_unix/pam_unix.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_unix/pam_unix.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_unix/unix_chkpwd.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_unix/unix_update.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_unix/pam_unix.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_unix/unix_chkpwd to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_unix/unix_update to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing modules/pam_userdb/pam_userdb.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_userdb/pam_userdb.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_userdb/pam_userdb.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_usertype/pam_usertype.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_usertype/pam_usertype.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_usertype/pam_usertype.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_warn/pam_warn.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_warn/pam_warn.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_warn/pam_warn.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_wheel/pam_wheel.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_wheel/pam_wheel.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_wheel/pam_wheel.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing modules/pam_xauth/pam_xauth.so to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/security Installing modules/pam_xauth/pam_xauth.8 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/man/man8 Installing modules/pam_xauth/pam_xauth.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM/modules Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/_pam_compat.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/_pam_macros.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/_pam_types.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/pam_appl.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/pam_ext.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/pam_modules.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam/include/security/pam_modutil.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpamc/include/security/pam_client.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/libpam_misc/include/security/pam_misc.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing new directory /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security/limits.d Installing new directory /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security/namespace.d Installing new directory /build/reproducible-path/pam-1.7.0/debian/tmp/var/run/sepermit Installing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/meson-private/pam.pc to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig Installing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/meson-private/pamc.pc to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig Installing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/meson-private/pam_misc.pc to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/pkgconfig Installing /build/reproducible-path/pam-1.7.0/doc/index.html to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing /build/reproducible-path/pam-1.7.0/doc/specs/rfc86.0.txt to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/share/doc/Linux-PAM Installing /build/reproducible-path/pam-1.7.0/modules/pam_access/access.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_env/pam_env.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_env/environment to /build/reproducible-path/pam-1.7.0/debian/tmp/etc Installing /build/reproducible-path/pam-1.7.0/modules/pam_faillock/faillock.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_filter/pam_filter.h to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/include/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_group/group.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_limits/limits.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_namespace/pam_namespace_helper to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/sbin Installing /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/modules/pam_namespace/pam_namespace.service to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/systemd/system Installing /build/reproducible-path/pam-1.7.0/modules/pam_namespace/namespace.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_namespace/namespace.init to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_pwhistory/pwhistory.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_sepermit/sepermit.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing /build/reproducible-path/pam-1.7.0/modules/pam_time/time.conf to /build/reproducible-path/pam-1.7.0/debian/tmp/etc/security Installing symlink pointing to libpam.so.0.85.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpam.so.0 Installing symlink pointing to libpam.so.0 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpam.so Installing symlink pointing to libpamc.so.0.82.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpamc.so.0 Installing symlink pointing to libpamc.so.0 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpamc.so Installing symlink pointing to libpam_misc.so.0.82.1 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpam_misc.so.0 Installing symlink pointing to libpam_misc.so.0 to /build/reproducible-path/pam-1.7.0/debian/tmp/usr/lib/x86_64-linux-gnu/libpam_misc.so Running custom install script '/build/reproducible-path/pam-1.7.0/doc/install-html.sh /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/sag/html /usr/share/doc/Linux-PAM doc/sag/html/Linux-PAM_SAG.html' Running custom install script '/build/reproducible-path/pam-1.7.0/doc/install-html.sh /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/adg/html /usr/share/doc/Linux-PAM doc/adg/html/Linux-PAM_ADG.html' Running custom install script '/build/reproducible-path/pam-1.7.0/doc/install-html.sh /build/reproducible-path/pam-1.7.0/obj-x86_64-linux-gnu/doc/mwg/html /usr/share/doc/Linux-PAM doc/mwg/html/Linux-PAM_MWG.html' debian/rules override_dh_install make[1]: Entering directory '/build/reproducible-path/pam-1.7.0' dh_install # Make sure the md5sums for the templates we ship are # recognized by pam-auth-update. for f in common-auth common-session common-session-noninteractive common-account common-password; do \ if grep -q $(perl debian/template-md5sum debian/local/$f ) debian/local/pam-auth-update; then \ echo $f okay; \ else \ echo md5sum for $f not registered in debian/local/pam-auth-update; \ echo use debian/template-md5sum to compute; \ exit 2; \ fi; \ done common-auth okay common-session okay common-session-noninteractive okay common-account okay common-password okay make[1]: Leaving directory '/build/reproducible-path/pam-1.7.0' dh_installdocs -i debian/rules override_dh_installchangelogs make[1]: Entering directory '/build/reproducible-path/pam-1.7.0' dh_installchangelogs NEWS make[1]: Leaving directory '/build/reproducible-path/pam-1.7.0' dh_installexamples -i debian/rules override_dh_installman make[1]: Entering directory '/build/reproducible-path/pam-1.7.0' pod2man --section 8 --release="Debian GNU/Linux" /build/reproducible-path/pam-1.7.0/debian/local/pam_getenv >/build/reproducible-path/pam-1.7.0/debian/local/pam_getenv.8 dh_installman rm -f /build/reproducible-path/pam-1.7.0/debian/libpam-modules/usr/share/man/man5/pam.conf.5 rm -f /build/reproducible-path/pam-1.7.0/debian/libpam-modules/usr/share/man/man8/pam_timestamp_check.8 rm -f /build/reproducible-path/pam-1.7.0/debian/libpam-modules/usr/share/man/man8/pam_namespace_helper.8 make[1]: Leaving directory '/build/reproducible-path/pam-1.7.0' dh_installdebconf -i dh_lintian -i dh_perl -i dh_link -i dh_strip_nondeterminism -i Normalized debian/libpam-runtime/usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo Normalized debian/libpam-runtime/usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo dh_compress -i debian/rules override_dh_fixperms make[1]: Entering directory '/build/reproducible-path/pam-1.7.0' dh_fixperms make[1]: Leaving directory '/build/reproducible-path/pam-1.7.0' dh_missing -i dh_installdeb -i dh_gencontrol -i dh_md5sums -i dh_builddeb -i dpkg-deb: building package 'libpam-runtime' in '../libpam-runtime_1.7.0-5_all.deb'. dpkg-deb: building package 'libpam-doc' in '../libpam-doc_1.7.0-5_all.deb'. dpkg-genbuildinfo --build=all -O../pam_1.7.0-5_all.buildinfo dpkg-genchanges --build=all -O../pam_1.7.0-5_all.changes dpkg-genchanges: info: binary-only arch-indep upload (source code and arch-specific packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2025-07-28T09:11:55Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes Mon, 28 Jul 2025 09:11:56 +0000 | +------------------------------------------------------------------------------+ pam_1.7.0-5_all.changes: ------------------------ Format: 1.8 Date: Sun, 29 Jun 2025 11:40:46 -0600 Source: pam Binary: libpam-doc libpam-runtime Architecture: all Version: 1.7.0-5 Distribution: unstable Urgency: high Maintainer: Sam Hartman Changed-By: Sam Hartman Description: libpam-doc - Documentation of PAM libpam-runtime - Runtime support for the PAM library Changes: pam (1.7.0-5) unstable; urgency=high . * pam_access: backport upstream commit to implement nodns option to allow people to work around #1087019 Checksums-Sha1: 3cdc8ef1af8f82057f03ff26ef4bf08e315546e7 641840 libpam-doc_1.7.0-5_all.deb 14bae5b5fd64a19b3fb77c220fd58d2dee519dc3 248720 libpam-runtime_1.7.0-5_all.deb 9b5c8b3f84cc3de0ac37886d8e21e0b2fc62bc84 7468 pam_1.7.0-5_all.buildinfo Checksums-Sha256: 009e14d02341ab5a41be49f5c6db0280eea0f7f144db3cfcf3f9a1e4f7de2e1f 641840 libpam-doc_1.7.0-5_all.deb b02792c9ed6174db695a653b95ef3629fdac3a73ba1eff1754ab161b5711bfbf 248720 libpam-runtime_1.7.0-5_all.deb 19e90cf64692b34a13162fd0de1fab2237e11d77092736e03aa970dab54662df 7468 pam_1.7.0-5_all.buildinfo Files: e88f2554ec94b96f6ce066ae1e5fbc9e 641840 doc optional libpam-doc_1.7.0-5_all.deb 33352d4b91bffa6bf074b837862f8029 248720 admin required libpam-runtime_1.7.0-5_all.deb 0aecf7b632f3f604441564943aca6ff7 7468 libs optional pam_1.7.0-5_all.buildinfo +------------------------------------------------------------------------------+ | Buildinfo Mon, 28 Jul 2025 09:11:56 +0000 | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam Binary: libpam-doc libpam-runtime Architecture: all Version: 1.7.0-5 Checksums-Md5: e88f2554ec94b96f6ce066ae1e5fbc9e 641840 libpam-doc_1.7.0-5_all.deb 33352d4b91bffa6bf074b837862f8029 248720 libpam-runtime_1.7.0-5_all.deb Checksums-Sha1: 3cdc8ef1af8f82057f03ff26ef4bf08e315546e7 641840 libpam-doc_1.7.0-5_all.deb 14bae5b5fd64a19b3fb77c220fd58d2dee519dc3 248720 libpam-runtime_1.7.0-5_all.deb Checksums-Sha256: 009e14d02341ab5a41be49f5c6db0280eea0f7f144db3cfcf3f9a1e4f7de2e1f 641840 libpam-doc_1.7.0-5_all.deb b02792c9ed6174db695a653b95ef3629fdac3a73ba1eff1754ab161b5711bfbf 248720 libpam-runtime_1.7.0-5_all.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Mon, 28 Jul 2025 09:11:55 +0000 Build-Path: /build/reproducible-path/pam-1.7.0 Installed-Build-Depends: ant (= 1.10.15-1), ant-optional (= 1.10.15-1), autoconf (= 2.72-3.1), automake (= 1:1.17-4), autopoint (= 0.23.1-2), autotools-dev (= 20240727.1), base-files (= 13.8), base-passwd (= 3.6.7), bash (= 5.2.37-2+b3), binutils (= 2.44-3), binutils-common (= 2.44-3), binutils-x86-64-linux-gnu (= 2.44-3), bsdextrautils (= 2.41-5), bsdutils (= 1:2.41-5), build-essential (= 12.12), bzip2 (= 1.0.8-6), ca-certificates (= 20250419), ca-certificates-java (= 20240118), coreutils (= 9.7-3), cpp (= 4:14.2.0-1), cpp-14 (= 14.2.0-19), cpp-14-x86-64-linux-gnu (= 14.2.0-19), cpp-x86-64-linux-gnu (= 4:14.2.0-1), dash (= 0.5.12-12), debconf (= 1.5.91), debhelper (= 13.24.2), debianutils (= 5.23.1), default-jre-headless (= 2:1.21-76), dh-autoreconf (= 20), dh-exec (= 0.30), dh-strip-nondeterminism (= 1.14.1-2), diffutils (= 1:3.10-4), docbook-xsl-ns (= 1.79.2+dfsg-7), docbook5-xml (= 5.0-4), dpkg (= 1.22.20), dpkg-dev (= 1.22.20), dwz (= 0.15-1+b1), file (= 1:5.46-5), findutils (= 4.10.0-3), flex (= 2.6.4-8.2+b4), fop (= 1:2.10+dfsg-2), g++ (= 4:14.2.0-1), g++-14 (= 14.2.0-19), g++-14-x86-64-linux-gnu (= 14.2.0-19), g++-x86-64-linux-gnu (= 4:14.2.0-1), gcc (= 4:14.2.0-1), gcc-14 (= 14.2.0-19), gcc-14-base (= 14.2.0-19), gcc-14-x86-64-linux-gnu (= 14.2.0-19), gcc-x86-64-linux-gnu (= 4:14.2.0-1), gettext (= 0.23.1-2), gettext-base (= 0.23.1-2), grep (= 3.11-4), groff-base (= 1.23.0-9), gzip (= 1.13-1), hostname (= 3.25), init-system-helpers (= 1.68), intltool-debian (= 0.35.0+20060710.6), java-common (= 0.76), java-wrappers (= 0.5), libacl1 (= 2.3.2-2+b1), libapache-pom-java (= 33-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.2.0-19), libatomic1 (= 14.2.0-19), libattr1 (= 1:2.5.2-3), libaudit-common (= 1:4.0.2-2), libaudit-dev (= 1:4.0.2-2+b2), libaudit1 (= 1:4.0.2-2+b2), libbatik-java (= 1.18+dfsg-2), libbcpkix-java (= 1.80-3), libbcprov-java (= 1.80-3), libbcutil-java (= 1.80-3), libbinutils (= 2.44-3), libblkid1 (= 2.41-5), libbz2-1.0 (= 1.0.8-6), libc-bin (= 2.41-9), libc-dev-bin (= 2.41-9), libc6 (= 2.41-9), libc6-dev (= 2.41-9), libcap-dev (= 1:2.75-9), libcap-ng-dev (= 0.8.5-4+b1), libcap-ng0 (= 0.8.5-4+b1), libcap2 (= 1:2.75-9), libcc1-0 (= 14.2.0-19), libcommons-io-java (= 2.19.0-1), libcommons-logging-java (= 1.3.0-2), libcommons-parent-java (= 56-1), libcrypt-dev (= 1:4.4.38-1), libcrypt1 (= 1:4.4.38-1), libctf-nobfd0 (= 2.44-3), libctf0 (= 2.44-3), libdb-dev (= 5.3.4), libdb5.3-dev (= 5.3.28+dfsg2-9), libdb5.3t64 (= 5.3.28+dfsg2-9), libdebconfclient0 (= 0.279), libdebhelper-perl (= 13.24.2), libdpkg-perl (= 1.22.20), libelf1t64 (= 0.192-4), libexpat1 (= 2.7.1-1), libffi8 (= 3.4.8-2), libfile-stripnondeterminism-perl (= 1.14.1-2), libfl-dev (= 2.6.4-8.2+b4), libfl2 (= 2.6.4-8.2+b4), libfontbox2-java (= 2.0.29-1), libfop-java (= 1:2.10+dfsg-2), libgc1 (= 1:8.2.8-1), libgcc-14-dev (= 14.2.0-19), libgcc-s1 (= 14.2.0-19), libgcrypt20 (= 1.11.0-7), libgdbm-compat4t64 (= 1.24-2), libgdbm6t64 (= 1.24-2), libgmp10 (= 2:6.3.0+dfsg-3), libgomp1 (= 14.2.0-19), libgpg-error0 (= 1.51-4), libgpm2 (= 1.20.7-11+b2), libgprofng0 (= 2.44-3), libhwasan0 (= 14.2.0-19), libisl23 (= 0.27-1), libitm1 (= 14.2.0-19), libjakarta-servlet-api-java (= 6.1.0-1), libjansson4 (= 2.14-2+b3), libjaxp1.3-java (= 1.3.05-6), libjpeg62-turbo (= 1:2.1.5-4), liblastlog2-2 (= 2.41-5), liblcms2-2 (= 2.16-2), liblsan0 (= 14.2.0-19), liblzma5 (= 5.8.1-1), libmagic-mgc (= 1:5.46-5), libmagic1t64 (= 1:5.46-5), libmd0 (= 1.1.0-2+b1), libmount1 (= 2.41-5), libmpc3 (= 1.3.1-1+b3), libmpfr6 (= 4.2.2-1), libncursesw6 (= 6.5+20250216-2), libnspr4 (= 2:4.36-1), libnss3 (= 2:3.112-1), libpam-modules (= 1.7.0-3), libpam-modules-bin (= 1.7.0-3), libpam-runtime (= 1.7.0-3), libpam0g (= 1.7.0-3), libpcre2-16-0 (= 10.45-1), libpcre2-32-0 (= 10.45-1), libpcre2-8-0 (= 10.45-1), libpcre2-dev (= 10.45-1), libpcre2-posix3 (= 10.45-1), libpcsclite1 (= 2.3.3-1), libperl5.40 (= 5.40.1-3), libpipeline1 (= 1.5.8-1), libpkgconf3 (= 1.8.1-4), libpython3-stdlib (= 3.13.4-1), libpython3.13-minimal (= 3.13.5-2), libpython3.13-stdlib (= 3.13.5-2), libqdox-java (= 1.12.1-4), libquadmath0 (= 14.2.0-19), libreadline8t64 (= 8.2-6), librhino-java (= 1.7.15-1), libseccomp2 (= 2.6.0-2), libselinux1 (= 3.8.1-1), libselinux1-dev (= 3.8.1-1), libsepol-dev (= 3.8.1-1), libsepol2 (= 3.8.1-1), libsframe1 (= 2.44-3), libsmartcols1 (= 2.41-5), libsqlite3-0 (= 3.46.1-6), libssl3t64 (= 3.5.0-2), libstdc++-14-dev (= 14.2.0-19), libstdc++6 (= 14.2.0-19), libsystemd-dev (= 257.7-1), libsystemd0 (= 257.7-1), libtinfo6 (= 6.5+20250216-2), libtool (= 2.5.4-4), libtsan2 (= 14.2.0-19), libubsan1 (= 14.2.0-19), libuchardet0 (= 0.0.8-1+b2), libudev1 (= 257.7-1), libunistring5 (= 1.3-2), libuuid1 (= 2.41-5), libxml-commons-external-java (= 1.4.01-6), libxml2 (= 2.12.7+dfsg+really2.9.14-1), libxml2-utils (= 2.12.7+dfsg+really2.9.14-1), libxmlgraphics-commons-java (= 2.10-3), libxslt1.1 (= 1.1.35-1.2), libzstd1 (= 1.5.7+dfsg-1), linux-libc-dev (= 6.12.33-1), m4 (= 1.4.19-8), make (= 4.4.1-2), man-db (= 2.13.1-1), mawk (= 1.3.4.20250131-1), media-types (= 13.0.0), meson (= 1.7.0-1), ncurses-base (= 6.5+20250216-2), ncurses-bin (= 6.5+20250216-2), netbase (= 6.5), ninja-build (= 1.12.1-1), openjdk-21-jre-headless (= 21.0.8~5ea-1), openssl (= 3.5.0-2), openssl-provider-legacy (= 3.5.0-2), patch (= 2.8-1), perl (= 5.40.1-3), perl-base (= 5.40.1-3), perl-modules-5.40 (= 5.40.1-3), pkgconf (= 1.8.1-4), pkgconf-bin (= 1.8.1-4), po-debconf (= 1.0.21+nmu1), python3 (= 3.13.4-1), python3-autocommand (= 2.2.2-3), python3-inflect (= 7.3.1-2), python3-jaraco.context (= 6.0.1-1), python3-jaraco.functools (= 4.1.0-1), python3-jaraco.text (= 4.0.0-1), python3-minimal (= 3.13.4-1), python3-more-itertools (= 10.7.0-1), python3-pkg-resources (= 78.1.1-0.1), python3-setuptools (= 78.1.1-0.1), python3-typeguard (= 4.4.2-1), python3-typing-extensions (= 4.13.2-1), python3-zipp (= 3.21.0-1), python3.13 (= 3.13.5-2), python3.13-minimal (= 3.13.5-2), readline-common (= 8.2-6), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.25), sgml-base (= 1.31+nmu1), sysvinit-utils (= 3.14-4), tar (= 1.35+dfsg-3.1), tzdata (= 2025b-3), unzip (= 6.0-29), util-linux (= 2.41-5), w3m (= 0.5.3+git20230121-2.1), xml-core (= 0.19), xsltproc (= 1.1.35-1.2), xz-utils (= 5.8.1-1), zlib1g (= 1:1.3.dfsg+really1.3.1-1+b1) Environment: DEB_BUILD_OPTIONS="parallel=6" LANG="C.UTF-8" LC_COLLATE="C.UTF-8" LC_CTYPE="C.UTF-8" SOURCE_DATE_EPOCH="1751218846" +------------------------------------------------------------------------------+ | Package contents Mon, 28 Jul 2025 09:11:56 +0000 | +------------------------------------------------------------------------------+ libpam-doc_1.7.0-5_all.deb -------------------------- new Debian package, version 2.0. size 641840 bytes: control archive=5572 bytes. 565 bytes, 17 lines control 16283 bytes, 198 lines md5sums Package: libpam-doc Source: pam Version: 1.7.0-5 Architecture: all Maintainer: Sam Hartman Installed-Size: 1504 Breaks: libpam0g-dev (<= 1.7.0) Replaces: libpam0g-dev (<= 1.7.0) Provides: pam-doc Section: doc Priority: optional Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Documentation of PAM Contains documentation (in HTML, ASCII, and PostScript format) for libpam, the Pluggable Authentication Modules library, a library that enables the local system administrator to choose how applications authenticate users. drwxr-xr-x root/root 0 2025-06-29 17:40 ./ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc-base/ -rw-r--r-- root/root 689 2025-06-29 17:40 ./usr/share/doc-base/libpam-doc.pam-admin-guide -rw-r--r-- root/root 891 2025-06-29 17:40 ./usr/share/doc-base/libpam-doc.pam-applications-guide -rw-r--r-- root/root 672 2025-06-29 17:40 ./usr/share/doc-base/libpam-doc.pam-modules-guide drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/libpam-doc/ -rw-r--r-- root/root 78315 2025-06-29 17:40 ./usr/share/doc/libpam-doc/Linux-PAM_ADG.pdf.gz -rw-r--r-- root/root 68790 2025-06-29 17:40 ./usr/share/doc/libpam-doc/Linux-PAM_MWG.pdf.gz -rw-r--r-- root/root 197153 2025-06-29 17:40 ./usr/share/doc/libpam-doc/Linux-PAM_SAG.pdf.gz -rw-r--r-- root/root 7442 2025-06-29 17:40 ./usr/share/doc/libpam-doc/changelog.Debian.gz -rw-r--r-- root/root 7383 2024-10-24 08:00 ./usr/share/doc/libpam-doc/changelog.gz -rw-r--r-- root/root 9727 2025-06-29 17:40 ./usr/share/doc/libpam-doc/copyright drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/ -rw-r--r-- root/root 8611 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/Linux-PAM_ADG.html -rw-r--r-- root/root 8801 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/Linux-PAM_MWG.html -rw-r--r-- root/root 9537 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/Linux-PAM_SAG.html -rw-r--r-- root/root 3096 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-author.html -rw-r--r-- root/root 3622 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-copyright.html -rw-r--r-- root/root 3674 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-example.html -rw-r--r-- root/root 2177 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-files.html -rw-r--r-- root/root 3284 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-glossary.html -rw-r--r-- root/root 64615 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-interface-by-app-expected.html -rw-r--r-- root/root 8454 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-interface-of-app-expected.html -rw-r--r-- root/root 2612 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-interface-programming-notes.html -rw-r--r-- root/root 5017 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-interface.html -rw-r--r-- root/root 3371 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-introduction-description.html -rw-r--r-- root/root 2681 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-introduction-synopsis.html -rw-r--r-- root/root 2062 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-introduction.html -rw-r--r-- root/root 12844 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-libpam-functions.html -rw-r--r-- root/root 3419 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-libpam_misc.html -rw-r--r-- root/root 8355 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-overview.html -rw-r--r-- root/root 4304 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-porting.html -rw-r--r-- root/root 2344 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security-conv-function.html -rw-r--r-- root/root 3201 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security-library-calls.html -rw-r--r-- root/root 2901 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security-resources.html -rw-r--r-- root/root 4533 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security-service-name.html -rw-r--r-- root/root 5510 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security-user-identity.html -rw-r--r-- root/root 3822 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-security.html -rw-r--r-- root/root 2212 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/adg-see-also.html -rw-r--r-- root/root 561 2024-10-24 08:00 ./usr/share/doc/libpam-doc/html/index.html -rw-r--r-- root/root 3073 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-author.html -rw-r--r-- root/root 3601 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-copyright.html -rw-r--r-- root/root 2003 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-example.html -rw-r--r-- root/root 47376 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-item.html -rw-r--r-- root/root 8734 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module-other.html -rw-r--r-- root/root 4115 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-by-module.html -rw-r--r-- root/root 5773 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-acct.html -rw-r--r-- root/root 10505 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-auth.html -rw-r--r-- root/root 7561 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-chauthtok.html -rw-r--r-- root/root 6435 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-overview.html -rw-r--r-- root/root 6654 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module-session.html -rw-r--r-- root/root 4372 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-expected-of-module.html -rw-r--r-- root/root 3969 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-introduction-description.html -rw-r--r-- root/root 2026 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-introduction-synopsis.html -rw-r--r-- root/root 2030 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-introduction.html -rw-r--r-- root/root 2229 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-also.html -rw-r--r-- root/root 2994 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-options.html -rw-r--r-- root/root 3013 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-programming-libs.html -rw-r--r-- root/root 9139 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-programming-sec.html -rw-r--r-- root/root 4739 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-programming-syslog.html -rw-r--r-- root/root 3076 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/mwg-see-programming.html -rw-r--r-- root/root 3109 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-author.html -rw-r--r-- root/root 3458 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-configuration-directory.html -rw-r--r-- root/root 5520 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-configuration-example.html -rw-r--r-- root/root 18827 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-configuration-file.html -rw-r--r-- root/root 3198 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-configuration.html -rw-r--r-- root/root 3615 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-copyright.html -rw-r--r-- root/root 4444 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-introduction.html -rw-r--r-- root/root 40151 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-module-reference.html -rw-r--r-- root/root 7993 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-overview.html -rw-r--r-- root/root 20221 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_access.html -rw-r--r-- root/root 4844 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_canonicalize_user.html -rw-r--r-- root/root 7618 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_debug.html -rw-r--r-- root/root 4702 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_deny.html -rw-r--r-- root/root 5446 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_echo.html -rw-r--r-- root/root 16877 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_env.html -rw-r--r-- root/root 8895 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_exec.html -rw-r--r-- root/root 4644 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_faildelay.html -rw-r--r-- root/root 12476 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_faillock.html -rw-r--r-- root/root 9288 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_filter.html -rw-r--r-- root/root 6077 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_ftp.html -rw-r--r-- root/root 10462 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_group.html -rw-r--r-- root/root 5849 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_issue.html -rw-r--r-- root/root 7420 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_keyinit.html -rw-r--r-- root/root 8666 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_lastlog.html -rw-r--r-- root/root 19441 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_limits.html -rw-r--r-- root/root 10282 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_listfile.html -rw-r--r-- root/root 5865 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_localuser.html -rw-r--r-- root/root 5179 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_loginuid.html -rw-r--r-- root/root 7424 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_mail.html -rw-r--r-- root/root 6645 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_mkhomedir.html -rw-r--r-- root/root 8304 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_motd.html -rw-r--r-- root/root 22583 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_namespace.html -rw-r--r-- root/root 5235 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_nologin.html -rw-r--r-- root/root 4302 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_permit.html -rw-r--r-- root/root 8944 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_pwhistory.html -rw-r--r-- root/root 6276 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_rhosts.html -rw-r--r-- root/root 5082 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_rootok.html -rw-r--r-- root/root 6856 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_securetty.html -rw-r--r-- root/root 8097 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_selinux.html -rw-r--r-- root/root 6805 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_sepermit.html -rw-r--r-- root/root 10093 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_setquota.html -rw-r--r-- root/root 4731 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_shells.html -rw-r--r-- root/root 8617 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_succeed_if.html -rw-r--r-- root/root 10401 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_time.html -rw-r--r-- root/root 6877 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_timestamp.html -rw-r--r-- root/root 7853 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_tty_audit.html -rw-r--r-- root/root 7181 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_umask.html -rw-r--r-- root/root 17418 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_unix.html -rw-r--r-- root/root 8289 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_userdb.html -rw-r--r-- root/root 4567 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_warn.html -rw-r--r-- root/root 6660 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_wheel.html -rw-r--r-- root/root 8180 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-pam_xauth.html -rw-r--r-- root/root 2991 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-security-issues-other.html -rw-r--r-- root/root 2961 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-security-issues-wrong.html -rw-r--r-- root/root 2159 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-security-issues.html -rw-r--r-- root/root 2281 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-see-also.html -rw-r--r-- root/root 3185 2025-06-29 17:40 ./usr/share/doc/libpam-doc/html/sag-text-conventions.html drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/ -rw-r--r-- root/root 19358 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/Linux-PAM_ADG.txt.gz -rw-r--r-- root/root 15546 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/Linux-PAM_MWG.txt.gz -rw-r--r-- root/root 52219 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/Linux-PAM_SAG.txt.gz -rw-r--r-- root/root 2226 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_access.txt.gz -rw-r--r-- root/root 796 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_canonicalize_user.txt -rw-r--r-- root/root 1995 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_debug.txt -rw-r--r-- root/root 1035 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_deny.txt -rw-r--r-- root/root 1100 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_echo.txt -rw-r--r-- root/root 1790 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_env.txt.gz -rw-r--r-- root/root 2408 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_exec.txt -rw-r--r-- root/root 827 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_faildelay.txt -rw-r--r-- root/root 2023 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_faillock.txt.gz -rw-r--r-- root/root 3102 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_filter.txt -rw-r--r-- root/root 1699 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_ftp.txt -rw-r--r-- root/root 2261 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_group.txt -rw-r--r-- root/root 1356 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_issue.txt -rw-r--r-- root/root 2376 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_keyinit.txt -rw-r--r-- root/root 3408 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_limits.txt -rw-r--r-- root/root 3651 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_listfile.txt -rw-r--r-- root/root 1167 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_localuser.txt -rw-r--r-- root/root 1117 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_loginuid.txt -rw-r--r-- root/root 2009 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_mail.txt -rw-r--r-- root/root 1361 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_mkhomedir.txt -rw-r--r-- root/root 2802 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_motd.txt -rw-r--r-- root/root 4125 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_namespace.txt.gz -rw-r--r-- root/root 1348 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_nologin.txt -rw-r--r-- root/root 907 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_permit.txt -rw-r--r-- root/root 2409 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_pwhistory.txt -rw-r--r-- root/root 1882 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_rhosts.txt -rw-r--r-- root/root 1086 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_rootok.txt -rw-r--r-- root/root 1472 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_securetty.txt -rw-r--r-- root/root 2909 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_selinux.txt -rw-r--r-- root/root 1799 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_sepermit.txt -rw-r--r-- root/root 2932 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_setquota.txt -rw-r--r-- root/root 810 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_shells.txt -rw-r--r-- root/root 1669 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_stress.txt -rw-r--r-- root/root 2968 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_succeed_if.txt -rw-r--r-- root/root 1505 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_time.txt -rw-r--r-- root/root 1712 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_timestamp.txt -rw-r--r-- root/root 2739 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_tty_audit.txt -rw-r--r-- root/root 2032 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_umask.txt -rw-r--r-- root/root 3011 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_unix.txt.gz -rw-r--r-- root/root 2820 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_userdb.txt -rw-r--r-- root/root 1274 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_usertype.txt -rw-r--r-- root/root 1224 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_warn.txt -rw-r--r-- root/root 1778 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_wheel.txt -rw-r--r-- root/root 3695 2025-06-29 17:40 ./usr/share/doc/libpam-doc/txt/pam_xauth.txt -rw-r--r-- root/root 18784 2024-10-24 08:00 ./usr/share/doc/libpam-doc/txt/rfc86.0.txt.gz drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/man3/ -rw-r--r-- root/root 1797 2025-06-29 17:40 ./usr/share/man/man3/misc_conv.3.gz -rw-r--r-- root/root 2599 2025-06-29 17:40 ./usr/share/man/man3/pam.3.gz -rw-r--r-- root/root 1284 2025-06-29 17:40 ./usr/share/man/man3/pam_acct_mgmt.3.gz -rw-r--r-- root/root 1395 2025-06-29 17:40 ./usr/share/man/man3/pam_authenticate.3.gz -rw-r--r-- root/root 1280 2025-06-29 17:40 ./usr/share/man/man3/pam_chauthtok.3.gz -rw-r--r-- root/root 1013 2025-06-29 17:40 ./usr/share/man/man3/pam_close_session.3.gz -rw-r--r-- root/root 2318 2025-06-29 17:40 ./usr/share/man/man3/pam_conv.3.gz -rw-r--r-- root/root 1339 2025-06-29 17:40 ./usr/share/man/man3/pam_end.3.gz -rw-r--r-- root/root 968 2025-06-29 17:40 ./usr/share/man/man3/pam_error.3.gz -rw-r--r-- root/root 2462 2025-06-29 17:40 ./usr/share/man/man3/pam_fail_delay.3.gz -rw-r--r-- root/root 1816 2025-06-29 17:40 ./usr/share/man/man3/pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_get_authtok_noverify.3.gz -> pam_get_authtok.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_get_authtok_verify.3.gz -> pam_get_authtok.3.gz -rw-r--r-- root/root 1047 2025-06-29 17:40 ./usr/share/man/man3/pam_get_data.3.gz -rw-r--r-- root/root 2468 2025-06-29 17:40 ./usr/share/man/man3/pam_get_item.3.gz -rw-r--r-- root/root 1284 2025-06-29 17:40 ./usr/share/man/man3/pam_get_user.3.gz -rw-r--r-- root/root 833 2025-06-29 17:40 ./usr/share/man/man3/pam_getenv.3.gz -rw-r--r-- root/root 1089 2025-06-29 17:40 ./usr/share/man/man3/pam_getenvlist.3.gz -rw-r--r-- root/root 959 2025-06-29 17:40 ./usr/share/man/man3/pam_info.3.gz -rw-r--r-- root/root 811 2025-06-29 17:40 ./usr/share/man/man3/pam_misc_drop_env.3.gz -rw-r--r-- root/root 830 2025-06-29 17:40 ./usr/share/man/man3/pam_misc_paste_env.3.gz -rw-r--r-- root/root 943 2025-06-29 17:40 ./usr/share/man/man3/pam_misc_setenv.3.gz -rw-r--r-- root/root 1020 2025-06-29 17:40 ./usr/share/man/man3/pam_open_session.3.gz -rw-r--r-- root/root 994 2025-06-29 17:40 ./usr/share/man/man3/pam_prompt.3.gz -rw-r--r-- root/root 1286 2025-06-29 17:40 ./usr/share/man/man3/pam_putenv.3.gz -rw-r--r-- root/root 1755 2025-06-29 17:40 ./usr/share/man/man3/pam_set_data.3.gz -rw-r--r-- root/root 2493 2025-06-29 17:40 ./usr/share/man/man3/pam_set_item.3.gz -rw-r--r-- root/root 1475 2025-06-29 17:40 ./usr/share/man/man3/pam_setcred.3.gz -rw-r--r-- root/root 1368 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_acct_mgmt.3.gz -rw-r--r-- root/root 1278 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_authenticate.3.gz -rw-r--r-- root/root 1725 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_chauthtok.3.gz -rw-r--r-- root/root 925 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_close_session.3.gz -rw-r--r-- root/root 928 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_open_session.3.gz -rw-r--r-- root/root 1551 2025-06-29 17:40 ./usr/share/man/man3/pam_sm_setcred.3.gz -rw-r--r-- root/root 1660 2025-06-29 17:40 ./usr/share/man/man3/pam_start.3.gz -rw-r--r-- root/root 843 2025-06-29 17:40 ./usr/share/man/man3/pam_strerror.3.gz -rw-r--r-- root/root 957 2025-06-29 17:40 ./usr/share/man/man3/pam_syslog.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_verror.3.gz -> pam_error.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_vinfo.3.gz -> pam_info.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_vprompt.3.gz -> pam_prompt.3.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man3/pam_vsyslog.3.gz -> pam_syslog.3.gz -rw-r--r-- root/root 1145 2025-06-29 17:40 ./usr/share/man/man3/pam_xauth_data.3.gz libpam-runtime_1.7.0-5_all.deb ------------------------------ new Debian package, version 2.0. size 248720 bytes: control archive=18316 bytes. 31 bytes, 2 lines conffiles 670 bytes, 17 lines control 12170 bytes, 163 lines md5sums 1196 bytes, 41 lines * postinst #!/bin/sh 627 bytes, 19 lines * postrm #!/bin/sh 777 bytes, 20 lines * prerm #!/bin/sh 36681 bytes, 381 lines templates Package: libpam-runtime Source: pam Version: 1.7.0-5 Architecture: all Maintainer: Sam Hartman Installed-Size: 1028 Depends: debconf (>= 0.5) | debconf-2.0, debconf (>= 1.5.19) | cdebconf, libpam-modules (>= 1.0.1-6) Breaks: libpam-modules (<< 1.7.0), libpam-modules-bin (<< 1.7.0) Replaces: libpam-modules (<< 1.7.0), libpam-modules-bin (<< 1.7.0) Section: admin Priority: required Multi-Arch: foreign Homepage: http://www.linux-pam.org/ Description: Runtime support for the PAM library Contains configuration files and directories required for authentication to work on Debian systems. This package is required on almost all installations. drwxr-xr-x root/root 0 2025-06-29 17:40 ./ drwxr-xr-x root/root 0 2025-06-29 17:40 ./etc/ -rw-r--r-- root/root 552 2025-06-29 17:40 ./etc/pam.conf drwxr-xr-x root/root 0 2025-06-29 17:40 ./etc/pam.d/ -rw-r--r-- root/root 520 2025-06-29 17:40 ./etc/pam.d/other drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/sbin/ -rwxr-xr-x root/root 21441 2025-06-29 17:40 ./usr/sbin/pam-auth-update -rwxr-xr-x root/root 2890 2025-06-29 17:40 ./usr/sbin/pam_getenv drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/doc/libpam-runtime/ -rw-r--r-- root/root 7441 2025-06-29 17:40 ./usr/share/doc/libpam-runtime/changelog.Debian.gz -rw-r--r-- root/root 7383 2024-10-24 08:00 ./usr/share/doc/libpam-runtime/changelog.gz -rw-r--r-- root/root 9727 2025-06-29 17:40 ./usr/share/doc/libpam-runtime/copyright drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/lintian/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 807 2025-06-29 17:40 ./usr/share/lintian/overrides/libpam-runtime drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 494 2025-06-29 17:40 ./usr/share/locale/af/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/am/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/am/LC_MESSAGES/ -rw-r--r-- root/root 491 2025-06-29 17:40 ./usr/share/locale/am/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 6560 2025-06-29 17:40 ./usr/share/locale/ar/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/as/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/as/LC_MESSAGES/ -rw-r--r-- root/root 10333 2025-06-29 17:40 ./usr/share/locale/as/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/az/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/az/LC_MESSAGES/ -rw-r--r-- root/root 1996 2025-06-29 17:40 ./usr/share/locale/az/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/be/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/be/LC_MESSAGES/ -rw-r--r-- root/root 569 2025-06-29 17:40 ./usr/share/locale/be/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 12272 2025-06-29 17:40 ./usr/share/locale/bg/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 10846 2025-06-29 17:40 ./usr/share/locale/bn/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bn_IN/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bn_IN/LC_MESSAGES/ -rw-r--r-- root/root 10850 2025-06-29 17:40 ./usr/share/locale/bn_IN/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 566 2025-06-29 17:40 ./usr/share/locale/bs/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 10174 2025-06-29 17:40 ./usr/share/locale/ca/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10207 2025-06-29 17:40 ./usr/share/locale/cs/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 535 2025-06-29 17:40 ./usr/share/locale/cy/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10035 2025-06-29 17:40 ./usr/share/locale/da/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 10373 2025-06-29 17:40 ./usr/share/locale/de/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/de_CH/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/de_CH/LC_MESSAGES/ -rw-r--r-- root/root 511 2025-06-29 17:40 ./usr/share/locale/de_CH/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 467 2025-06-29 17:40 ./usr/share/locale/el/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/eo/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/eo/LC_MESSAGES/ -rw-r--r-- root/root 3778 2025-06-29 17:40 ./usr/share/locale/eo/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 8677 2025-06-29 17:40 ./usr/share/locale/es/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2320 2025-06-29 17:40 ./usr/share/locale/et/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/eu/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/eu/LC_MESSAGES/ -rw-r--r-- root/root 968 2025-06-29 17:40 ./usr/share/locale/eu/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 485 2025-06-29 17:40 ./usr/share/locale/fa/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 10236 2025-06-29 17:40 ./usr/share/locale/fi/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 10832 2025-06-29 17:40 ./usr/share/locale/fr/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ga/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ga/LC_MESSAGES/ -rw-r--r-- root/root 11131 2025-06-29 17:40 ./usr/share/locale/ga/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 493 2025-06-29 17:40 ./usr/share/locale/gl/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 10377 2025-06-29 17:40 ./usr/share/locale/gu/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 11018 2025-06-29 17:40 ./usr/share/locale/he/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 9833 2025-06-29 17:40 ./usr/share/locale/hi/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 10187 2025-06-29 17:40 ./usr/share/locale/hr/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 10610 2025-06-29 17:40 ./usr/share/locale/hu/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ia/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ia/LC_MESSAGES/ -rw-r--r-- root/root 7077 2025-06-29 17:40 ./usr/share/locale/ia/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 8181 2025-06-29 17:40 ./usr/share/locale/id/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/is/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/is/LC_MESSAGES/ -rw-r--r-- root/root 494 2025-06-29 17:40 ./usr/share/locale/is/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 9816 2025-06-29 17:40 ./usr/share/locale/it/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 11145 2025-06-29 17:40 ./usr/share/locale/ja/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 15501 2025-06-29 17:40 ./usr/share/locale/ka/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kk/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kk/LC_MESSAGES/ -rw-r--r-- root/root 12812 2025-06-29 17:40 ./usr/share/locale/kk/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 8868 2025-06-29 17:40 ./usr/share/locale/km/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kn/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kn/LC_MESSAGES/ -rw-r--r-- root/root 10850 2025-06-29 17:40 ./usr/share/locale/kn/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 10659 2025-06-29 17:40 ./usr/share/locale/ko/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kw_GB/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/kw_GB/LC_MESSAGES/ -rw-r--r-- root/root 448 2025-06-29 17:40 ./usr/share/locale/kw_GB/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ky/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ky/LC_MESSAGES/ -rw-r--r-- root/root 484 2025-06-29 17:40 ./usr/share/locale/ky/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 558 2025-06-29 17:40 ./usr/share/locale/lt/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/lv/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/lv/LC_MESSAGES/ -rw-r--r-- root/root 527 2025-06-29 17:40 ./usr/share/locale/lv/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 525 2025-06-29 17:40 ./usr/share/locale/mk/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ml/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ml/LC_MESSAGES/ -rw-r--r-- root/root 12685 2025-06-29 17:40 ./usr/share/locale/ml/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mn/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mn/LC_MESSAGES/ -rw-r--r-- root/root 494 2025-06-29 17:40 ./usr/share/locale/mn/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 10413 2025-06-29 17:40 ./usr/share/locale/mr/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 532 2025-06-29 17:40 ./usr/share/locale/ms/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/my/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/my/LC_MESSAGES/ -rw-r--r-- root/root 485 2025-06-29 17:40 ./usr/share/locale/my/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 9290 2025-06-29 17:40 ./usr/share/locale/nb/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ne/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ne/LC_MESSAGES/ -rw-r--r-- root/root 491 2025-06-29 17:40 ./usr/share/locale/ne/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 9796 2025-06-29 17:40 ./usr/share/locale/nl/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nn/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/nn/LC_MESSAGES/ -rw-r--r-- root/root 9395 2025-06-29 17:40 ./usr/share/locale/nn/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/or/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/or/LC_MESSAGES/ -rw-r--r-- root/root 15419 2025-06-29 17:40 ./usr/share/locale/or/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 14674 2025-06-29 17:40 ./usr/share/locale/pa/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 10424 2025-06-29 17:40 ./usr/share/locale/pl/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 10144 2025-06-29 17:40 ./usr/share/locale/pt/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 9981 2025-06-29 17:40 ./usr/share/locale/pt_BR/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 10688 2025-06-29 17:40 ./usr/share/locale/ro/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 13446 2025-06-29 17:40 ./usr/share/locale/ru/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 8618 2025-06-29 17:40 ./usr/share/locale/si/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 10259 2025-06-29 17:40 ./usr/share/locale/sk/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 10285 2025-06-29 17:40 ./usr/share/locale/sl/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 493 2025-06-29 17:40 ./usr/share/locale/sq/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 9013 2025-06-29 17:40 ./usr/share/locale/sr/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sr@latin/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sr@latin/LC_MESSAGES/ -rw-r--r-- root/root 6926 2025-06-29 17:40 ./usr/share/locale/sr@latin/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 10038 2025-06-29 17:40 ./usr/share/locale/sv/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 10884 2025-06-29 17:40 ./usr/share/locale/ta/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/te/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/te/LC_MESSAGES/ -rw-r--r-- root/root 11038 2025-06-29 17:40 ./usr/share/locale/te/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/tg/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/tg/LC_MESSAGES/ -rw-r--r-- root/root 490 2025-06-29 17:40 ./usr/share/locale/tg/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 482 2025-06-29 17:40 ./usr/share/locale/th/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 10133 2025-06-29 17:40 ./usr/share/locale/tr/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 13484 2025-06-29 17:40 ./usr/share/locale/uk/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ur/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/ur/LC_MESSAGES/ -rw-r--r-- root/root 468 2025-06-29 17:40 ./usr/share/locale/ur/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 7349 2025-06-29 17:40 ./usr/share/locale/vi/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/yo/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/yo/LC_MESSAGES/ -rw-r--r-- root/root 392 2025-06-29 17:40 ./usr/share/locale/yo/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 9065 2025-06-29 17:40 ./usr/share/locale/zh_CN/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_HK/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_HK/LC_MESSAGES/ -rw-r--r-- root/root 570 2025-06-29 17:40 ./usr/share/locale/zh_HK/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 8841 2025-06-29 17:40 ./usr/share/locale/zh_TW/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 5759 2025-06-29 17:40 ./usr/share/locale/zu/LC_MESSAGES/Linux-PAM.mo drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/man5/ -rw-r--r-- root/root 2870 2025-06-29 17:40 ./usr/share/man/man5/access.conf.5.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man5/environment.5.gz -> pam_env.conf.5.gz -rw-r--r-- root/root 2065 2025-06-29 17:40 ./usr/share/man/man5/faillock.conf.5.gz -rw-r--r-- root/root 2006 2025-06-29 17:40 ./usr/share/man/man5/group.conf.5.gz -rw-r--r-- root/root 3050 2025-06-29 17:40 ./usr/share/man/man5/limits.conf.5.gz -rw-r--r-- root/root 3010 2025-06-29 17:40 ./usr/share/man/man5/namespace.conf.5.gz -rw-r--r-- root/root 5085 2025-06-29 17:40 ./usr/share/man/man5/pam.conf.5.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man5/pam.d.5.gz -> pam.conf.5.gz -rw-r--r-- root/root 1837 2025-06-29 17:40 ./usr/share/man/man5/pam_env.conf.5.gz -rw-r--r-- root/root 1209 2025-06-29 17:40 ./usr/share/man/man5/pwhistory.conf.5.gz -rw-r--r-- root/root 1192 2025-06-29 17:40 ./usr/share/man/man5/sepermit.conf.5.gz -rw-r--r-- root/root 2020 2025-06-29 17:40 ./usr/share/man/man5/time.conf.5.gz drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/man7/ -rw-r--r-- root/root 2323 2025-06-29 17:40 ./usr/share/man/man7/PAM.7.gz lrwxrwxrwx root/root 0 2025-06-29 17:40 ./usr/share/man/man7/pam.7.gz -> PAM.7.gz drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/man/man8/ -rw-r--r-- root/root 1197 2025-06-29 17:40 ./usr/share/man/man8/faillock.8.gz -rw-r--r-- root/root 916 2025-06-29 17:40 ./usr/share/man/man8/mkhomedir_helper.8.gz -rw-r--r-- root/root 1736 2025-06-29 17:40 ./usr/share/man/man8/pam-auth-update.8.gz -rw-r--r-- root/root 2249 2025-06-29 17:40 ./usr/share/man/man8/pam_access.8.gz -rw-r--r-- root/root 1164 2025-06-29 17:40 ./usr/share/man/man8/pam_canonicalize_user.8.gz -rw-r--r-- root/root 1399 2025-06-29 17:40 ./usr/share/man/man8/pam_debug.8.gz -rw-r--r-- root/root 1102 2025-06-29 17:40 ./usr/share/man/man8/pam_deny.8.gz -rw-r--r-- root/root 1258 2025-06-29 17:40 ./usr/share/man/man8/pam_echo.8.gz -rw-r--r-- root/root 1863 2025-06-29 17:40 ./usr/share/man/man8/pam_env.8.gz -rw-r--r-- root/root 1890 2025-06-29 17:40 ./usr/share/man/man8/pam_exec.8.gz -rw-r--r-- root/root 1011 2025-06-29 17:40 ./usr/share/man/man8/pam_faildelay.8.gz -rw-r--r-- root/root 3061 2025-06-29 17:40 ./usr/share/man/man8/pam_faillock.8.gz -rw-r--r-- root/root 2010 2025-06-29 17:40 ./usr/share/man/man8/pam_filter.8.gz -rw-r--r-- root/root 1461 2025-06-29 17:40 ./usr/share/man/man8/pam_ftp.8.gz -rw-r--r-- root/root 1239 2025-06-29 17:40 ./usr/share/man/man8/pam_getenv.8.gz -rw-r--r-- root/root 1419 2025-06-29 17:40 ./usr/share/man/man8/pam_group.8.gz -rw-r--r-- root/root 1314 2025-06-29 17:40 ./usr/share/man/man8/pam_issue.8.gz -rw-r--r-- root/root 1895 2025-06-29 17:40 ./usr/share/man/man8/pam_keyinit.8.gz -rw-r--r-- root/root 1891 2025-06-29 17:40 ./usr/share/man/man8/pam_limits.8.gz -rw-r--r-- root/root 2325 2025-06-29 17:40 ./usr/share/man/man8/pam_listfile.8.gz -rw-r--r-- root/root 1379 2025-06-29 17:40 ./usr/share/man/man8/pam_localuser.8.gz -rw-r--r-- root/root 1276 2025-06-29 17:40 ./usr/share/man/man8/pam_loginuid.8.gz -rw-r--r-- root/root 1657 2025-06-29 17:40 ./usr/share/man/man8/pam_mail.8.gz -rw-r--r-- root/root 1609 2025-06-29 17:40 ./usr/share/man/man8/pam_mkhomedir.8.gz -rw-r--r-- root/root 1818 2025-06-29 17:40 ./usr/share/man/man8/pam_motd.8.gz -rw-r--r-- root/root 2876 2025-06-29 17:40 ./usr/share/man/man8/pam_namespace.8.gz -rw-r--r-- root/root 828 2025-06-29 17:40 ./usr/share/man/man8/pam_namespace_helper.8.gz -rw-r--r-- root/root 1379 2025-06-29 17:40 ./usr/share/man/man8/pam_nologin.8.gz -rw-r--r-- root/root 1045 2025-06-29 17:40 ./usr/share/man/man8/pam_permit.8.gz -rw-r--r-- root/root 1797 2025-06-29 17:40 ./usr/share/man/man8/pam_pwhistory.8.gz -rw-r--r-- root/root 1517 2025-06-29 17:40 ./usr/share/man/man8/pam_rhosts.8.gz -rw-r--r-- root/root 1151 2025-06-29 17:40 ./usr/share/man/man8/pam_rootok.8.gz -rw-r--r-- root/root 1586 2025-06-29 17:40 ./usr/share/man/man8/pam_securetty.8.gz -rw-r--r-- root/root 1843 2025-06-29 17:40 ./usr/share/man/man8/pam_selinux.8.gz -rw-r--r-- root/root 1475 2025-06-29 17:40 ./usr/share/man/man8/pam_sepermit.8.gz -rw-r--r-- root/root 1978 2025-06-29 17:40 ./usr/share/man/man8/pam_setquota.8.gz -rw-r--r-- root/root 1005 2025-06-29 17:40 ./usr/share/man/man8/pam_shells.8.gz -rw-r--r-- root/root 1859 2025-06-29 17:40 ./usr/share/man/man8/pam_stress.8.gz -rw-r--r-- root/root 1801 2025-06-29 17:40 ./usr/share/man/man8/pam_succeed_if.8.gz -rw-r--r-- root/root 1395 2025-06-29 17:40 ./usr/share/man/man8/pam_time.8.gz -rw-r--r-- root/root 1463 2025-06-29 17:40 ./usr/share/man/man8/pam_timestamp.8.gz -rw-r--r-- root/root 1314 2025-06-29 17:40 ./usr/share/man/man8/pam_timestamp_check.8.gz -rw-r--r-- root/root 1851 2025-06-29 17:40 ./usr/share/man/man8/pam_tty_audit.8.gz -rw-r--r-- root/root 1732 2025-06-29 17:40 ./usr/share/man/man8/pam_umask.8.gz -rw-r--r-- root/root 3649 2025-06-29 17:40 ./usr/share/man/man8/pam_unix.8.gz -rw-r--r-- root/root 1837 2025-06-29 17:40 ./usr/share/man/man8/pam_userdb.8.gz -rw-r--r-- root/root 1366 2025-06-29 17:40 ./usr/share/man/man8/pam_usertype.8.gz -rw-r--r-- root/root 1093 2025-06-29 17:40 ./usr/share/man/man8/pam_warn.8.gz -rw-r--r-- root/root 1511 2025-06-29 17:40 ./usr/share/man/man8/pam_wheel.8.gz -rw-r--r-- root/root 2242 2025-06-29 17:40 ./usr/share/man/man8/pam_xauth.8.gz -rw-r--r-- root/root 909 2025-06-29 17:40 ./usr/share/man/man8/pwhistory_helper.8.gz -rw-r--r-- root/root 867 2025-06-29 17:40 ./usr/share/man/man8/unix_chkpwd.8.gz -rw-r--r-- root/root 877 2025-06-29 17:40 ./usr/share/man/man8/unix_update.8.gz drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/pam-configs/ -rw-r--r-- root/root 672 2025-06-29 17:40 ./usr/share/pam-configs/unix drwxr-xr-x root/root 0 2025-06-29 17:40 ./usr/share/pam/ -rw-r--r-- root/root 1175 2025-06-29 17:40 ./usr/share/pam/common-account -rw-r--r-- root/root 107 2025-06-29 17:40 ./usr/share/pam/common-account.md5sums -rw-r--r-- root/root 1194 2025-06-29 17:40 ./usr/share/pam/common-auth -rw-r--r-- root/root 159 2025-06-29 17:40 ./usr/share/pam/common-auth.md5sums -rw-r--r-- root/root 1594 2025-06-29 17:40 ./usr/share/pam/common-password -rw-r--r-- root/root 357 2025-06-29 17:40 ./usr/share/pam/common-password.md5sums -rw-r--r-- root/root 1151 2025-06-29 17:40 ./usr/share/pam/common-session -rw-r--r-- root/root 1206 2025-06-29 17:40 ./usr/share/pam/common-session-noninteractive -rw-r--r-- root/root 46 2025-06-29 17:40 ./usr/share/pam/common-session-noninteractive.md5sums -rw-r--r-- root/root 174 2025-06-29 17:40 ./usr/share/pam/common-session.md5sums drwxr-xr-x root/root 0 2025-06-29 17:40 ./var/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./var/lib/ drwxr-xr-x root/root 0 2025-06-29 17:40 ./var/lib/pam/ du: cannot read directory '/build/reproducible-path/pam-1.7.0/debian/.debhelper/generated/_source/home/.w3m': Permission denied du: cannot read directory '/build/reproducible-path/pam-1.7.0/debian/tmp/dh-exec.mdloDUSO': Permission denied du: cannot read directory '/build/reproducible-path/pam-1.7.0/debian/tmp/dh-exec.PDda3Chq': Permission denied E: read_command failed to execute du E: Cannot determine space needed for /build/reproducible-path/pam-1.7.0 (du failed) +------------------------------------------------------------------------------+ | Post Build Mon, 28 Jul 2025 09:11:57 +0000 | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup Mon, 28 Jul 2025 09:11:57 +0000 | +------------------------------------------------------------------------------+ Purging /build/reproducible-path Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary Mon, 28 Jul 2025 09:11:59 +0000 | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: all Build-Space: n/a Build-Time: 49 Distribution: unstable Host Architecture: amd64 Install-Time: 12 Job: /srv/rebuilderd/tmp/rebuilderdZfcHPr/inputs/pam_1.7.0-5.dsc Machine Architecture: amd64 Package: pam Package-Time: 82 Source-Version: 1.7.0-5 Space: n/a Status: successful Version: 1.7.0-5 -------------------------------------------------------------------------------- Finished at 2025-07-28T09:11:55Z Build needed 00:01:22, no disk space build artifacts stored in /srv/rebuilderd/tmp/rebuilderdZfcHPr/out size differs for libpam-doc_1.7.0-5_all.deb checking libpam-doc_1.7.0-5_all.deb: