0s autopkgtest [11:58:47]: starting date and time: 2025-10-07 11:58:47+0000 0s autopkgtest [11:58:47]: git checkout: 508d4a25 a-v-ssh wait_for_ssh: demote "ssh connection failed" to a debug message 0s autopkgtest [11:58:47]: host juju-7f2275-prod-proposed-migration-environment-9; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.pw5tb3wz/out --timeout-copy=6000 --setup-commands 'ln -s /dev/null /etc/systemd/system/bluetooth.service; printf "http_proxy=http://squid.internal:3128\nhttps_proxy=http://squid.internal:3128\nno_proxy=127.0.0.1,127.0.1.1,localhost,localdomain,internal,login.ubuntu.com,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com,radosgw.ps5.canonical.com\n" >> /etc/environment' --apt-pocket=proposed=src:apparmor --apt-upgrade squid --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=apparmor/4.0.1really4.0.1-0ubuntu0.24.04.5 -- lxd -r lxd-armhf-10.145.243.207 lxd-armhf-10.145.243.207:autopkgtest/ubuntu/noble/armhf 21s autopkgtest [11:59:08]: testbed dpkg architecture: armhf 23s autopkgtest [11:59:10]: testbed apt version: 2.8.3 28s autopkgtest [11:59:15]: @@@@@@@@@@@@@@@@@@@@ test bed setup 30s autopkgtest [11:59:17]: testbed release detected to be: None 37s autopkgtest [11:59:24]: updating testbed package index (apt update) 39s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 40s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 40s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 40s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 40s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [72.0 kB] 40s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [42.5 kB] 40s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [35.3 kB] 40s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2436 B] 40s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [105 kB] 40s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2704 B] 40s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [3360 B] 40s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 40s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [61.1 kB] 40s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [1684 B] 40s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [752 B] 40s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 40s Get:17 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [54.7 kB] 40s Get:18 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [480 kB] 40s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main Sources [467 kB] 40s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [673 kB] 40s Get:21 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [1091 kB] 41s Get:22 http://ftpmaster.internal/ubuntu noble-security/universe Sources [321 kB] 41s Get:23 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [49.7 kB] 41s Get:24 http://ftpmaster.internal/ubuntu noble-security/main Sources [201 kB] 41s Get:25 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [419 kB] 41s Get:26 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [651 kB] 42s Fetched 5251 kB in 2s (3083 kB/s) 44s Reading package lists... 49s autopkgtest [11:59:36]: upgrading testbed (apt dist-upgrade and autopurge) 51s Reading package lists... 51s Building dependency tree... 51s Reading state information... 52s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 52s Starting 2 pkgProblemResolver with broken count: 0 52s Done 53s Entering ResolveByKeep 53s 54s The following packages will be upgraded: 54s apparmor libapparmor1 54s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 54s Need to get 612 kB of archives. 54s After this operation, 8192 B of additional disk space will be used. 54s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapparmor1 armhf 4.0.1really4.0.1-0ubuntu0.24.04.5 [46.1 kB] 54s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor armhf 4.0.1really4.0.1-0ubuntu0.24.04.5 [566 kB] 55s Preconfiguring packages ... 55s Fetched 612 kB in 1s (1083 kB/s) 55s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58048 files and directories currently installed.) 55s Preparing to unpack .../libapparmor1_4.0.1really4.0.1-0ubuntu0.24.04.5_armhf.deb ... 55s Unpacking libapparmor1:armhf (4.0.1really4.0.1-0ubuntu0.24.04.5) over (4.0.1really4.0.1-0ubuntu0.24.04.4) ... 55s Preparing to unpack .../apparmor_4.0.1really4.0.1-0ubuntu0.24.04.5_armhf.deb ... 56s Unpacking apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) over (4.0.1really4.0.1-0ubuntu0.24.04.4) ... 57s Setting up libapparmor1:armhf (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 57s Setting up apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 57s Installing new version of config file /etc/apparmor.d/abstractions/dri-enumerate ... 57s Installing new version of config file /etc/apparmor.d/abstractions/mesa ... 57s Installing new version of config file /etc/apparmor.d/abstractions/opencl-intel ... 57s Installing new version of config file /etc/apparmor.d/abstractions/opencl-nvidia ... 57s Installing new version of config file /etc/apparmor.d/abstractions/opencl-pocl ... 57s Installing new version of config file /etc/apparmor.d/abstractions/video ... 57s Installing new version of config file /etc/apparmor.d/abstractions/vulkan ... 57s Installing new version of config file /etc/apparmor.d/nvidia_modprobe ... 57s Installing new version of config file /etc/apparmor.d/tunables/global ... 57s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 57s 57s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 57s 57s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 57s 58s Reloading AppArmor profiles 58s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 58s 58s Error: At least one profile failed to load 58s Processing triggers for man-db (2.12.0-4build2) ... 59s Processing triggers for libc-bin (2.39-0ubuntu8.6) ... 62s Reading package lists... 62s Building dependency tree... 62s Reading state information... 62s Starting pkgProblemResolver with broken count: 0 62s Starting 2 pkgProblemResolver with broken count: 0 62s Done 63s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 65s autopkgtest [11:59:52]: rebooting testbed after setup commands that affected boot 106s autopkgtest [12:00:33]: testbed running kernel: Linux 6.8.0-58-generic #60~22.04.1-Ubuntu SMP PREEMPT_DYNAMIC Fri Mar 28 14:48:37 UTC 2 131s autopkgtest [12:00:58]: @@@@@@@@@@@@@@@@@@@@ apt-source squid 162s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main squid 6.13-0ubuntu0.24.04.2 (dsc) [2830 B] 162s Get:2 http://ftpmaster.internal/ubuntu noble-updates/main squid 6.13-0ubuntu0.24.04.2 (tar) [2549 kB] 162s Get:3 http://ftpmaster.internal/ubuntu noble-updates/main squid 6.13-0ubuntu0.24.04.2 (diff) [54.4 kB] 162s gpgv: Signature made Fri Oct 3 16:21:47 2025 UTC 162s gpgv: using RSA key 50C4A0DDCF31E452CEB19B516569D855A744BE93 162s gpgv: Can't check signature: No public key 162s dpkg-source: warning: cannot verify inline signature for ./squid_6.13-0ubuntu0.24.04.2.dsc: no acceptable signature found 162s autopkgtest [12:01:29]: testing package squid version 6.13-0ubuntu0.24.04.2 165s autopkgtest [12:01:32]: build not needed 169s autopkgtest [12:01:36]: test upstream-test-suite: preparing testbed 170s Reading package lists... 171s Building dependency tree... 171s Reading state information... 171s Starting pkgProblemResolver with broken count: 0 172s Starting 2 pkgProblemResolver with broken count: 0 172s Done 173s The following NEW packages will be installed: 173s autoconf automake autopoint autotools-dev build-essential comerr-dev cpp 173s cpp-13 cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf debhelper 173s debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz fakeroot g++ 173s g++-13 g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc gcc-13 173s gcc-13-arm-linux-gnueabihf gcc-13-base gcc-arm-linux-gnueabihf gettext 173s icu-devtools intltool-debian krb5-multidev libarchive-zip-perl libasan8 173s libatomic1 libc-dev-bin libc6-dev libcap-dev libcc1-0 libcppunit-1.15-0 173s libcppunit-dev libcrypt-dev libdbi-perl libdebhelper-perl libdw1t64 libecap3 173s libecap3-dev libevent-2.1-7t64 libexpat1-dev libfakeroot 173s libfile-stripnondeterminism-perl libgcc-13-dev libgmp-dev libgmpxx4ldbl 173s libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev libgomp1 173s libgssrpc4t64 libicu-dev libidn2-dev libisl23 libkadm5clnt-mit12 173s libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev libldap-dev libldap2-dev 173s libltdl-dev libltdl7 libmpc3 libnetfilter-conntrack-dev libnfnetlink-dev 173s libp11-kit-dev libpam0g-dev libpkgconf3 libsasl2-dev libssl-dev 173s libstdc++-13-dev libsub-override-perl libsystemd-dev libtasn1-6-dev 173s libtdb-dev libtdb1 libtool libubsan1 libunbound8 libxml2-dev linux-libc-dev 173s m4 nettle-dev pkg-config pkgconf pkgconf-bin po-debconf rpcsvc-proto squid 173s squid-common squid-langpack ssl-cert 173s 0 upgraded, 98 newly installed, 0 to remove and 0 not upgraded. 173s Need to get 75.8 MB of archives. 173s After this operation, 241 MB of additional disk space will be used. 173s Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libecap3 armhf 1.0.1-3.4ubuntu2 [17.7 kB] 173s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libltdl7 armhf 2.4.7-7build1 [37.6 kB] 173s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1build1 [43.1 kB] 173s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf squid-langpack all 20220130-1 [175 kB] 173s Get:5 http://ftpmaster.internal/ubuntu noble-updates/main armhf squid-common all 6.13-0ubuntu0.24.04.2 [213 kB] 173s Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libdbi-perl armhf 1.643-4build3 [714 kB] 174s Get:7 http://ftpmaster.internal/ubuntu noble/main armhf ssl-cert all 1.1.2ubuntu1 [17.8 kB] 174s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main armhf squid armhf 6.13-0ubuntu0.24.04.2 [2802 kB] 174s Get:9 http://ftpmaster.internal/ubuntu noble/main armhf m4 armhf 1.4.19-4build1 [235 kB] 174s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf autoconf all 2.71-3 [339 kB] 175s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf autotools-dev all 20220109.1 [44.9 kB] 175s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] 175s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf autopoint all 0.21-14ubuntu2 [422 kB] 175s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main armhf libc-dev-bin armhf 2.39-0ubuntu8.6 [19.1 kB] 175s Get:15 http://ftpmaster.internal/ubuntu noble-updates/main armhf linux-libc-dev armhf 6.8.0-85.85 [1879 kB] 175s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt-dev armhf 1:4.4.36-4build1 [120 kB] 175s Get:17 http://ftpmaster.internal/ubuntu noble/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu7 [62.2 kB] 175s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main armhf libc6-dev armhf 2.39-0ubuntu8.6 [1352 kB] 176s Get:19 http://ftpmaster.internal/ubuntu noble-updates/main armhf gcc-13-base armhf 13.3.0-6ubuntu2~24.04 [51.4 kB] 176s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf libisl23 armhf 0.26-3build1.1 [544 kB] 176s Get:21 http://ftpmaster.internal/ubuntu noble-updates/main armhf libmpc3 armhf 1.3.1-1build1.1 [46.8 kB] 176s Get:22 http://ftpmaster.internal/ubuntu noble-updates/main armhf cpp-13-arm-linux-gnueabihf armhf 13.3.0-6ubuntu2~24.04 [8259 kB] 177s Get:23 http://ftpmaster.internal/ubuntu noble-updates/main armhf cpp-13 armhf 13.3.0-6ubuntu2~24.04 [1038 B] 177s Get:24 http://ftpmaster.internal/ubuntu noble/main armhf cpp-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [5320 B] 177s Get:25 http://ftpmaster.internal/ubuntu noble/main armhf cpp armhf 4:13.2.0-7ubuntu1 [22.4 kB] 177s Get:26 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcc1-0 armhf 14.2.0-4ubuntu2~24.04 [43.4 kB] 177s Get:27 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgomp1 armhf 14.2.0-4ubuntu2~24.04 [125 kB] 178s Get:28 http://ftpmaster.internal/ubuntu noble-updates/main armhf libatomic1 armhf 14.2.0-4ubuntu2~24.04 [7888 B] 178s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf libasan8 armhf 14.2.0-4ubuntu2~24.04 [2941 kB] 178s Get:30 http://ftpmaster.internal/ubuntu noble-updates/main armhf libubsan1 armhf 14.2.0-4ubuntu2~24.04 [1154 kB] 178s Get:31 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgcc-13-dev armhf 13.3.0-6ubuntu2~24.04 [899 kB] 178s Get:32 http://ftpmaster.internal/ubuntu noble-updates/main armhf gcc-13-arm-linux-gnueabihf armhf 13.3.0-6ubuntu2~24.04 [16.1 MB] 181s Get:33 http://ftpmaster.internal/ubuntu noble-updates/main armhf gcc-13 armhf 13.3.0-6ubuntu2~24.04 [465 kB] 181s Get:34 http://ftpmaster.internal/ubuntu noble/main armhf gcc-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [1220 B] 181s Get:35 http://ftpmaster.internal/ubuntu noble/main armhf gcc armhf 4:13.2.0-7ubuntu1 [5022 B] 181s Get:36 http://ftpmaster.internal/ubuntu noble-updates/main armhf libstdc++-13-dev armhf 13.3.0-6ubuntu2~24.04 [2509 kB] 182s Get:37 http://ftpmaster.internal/ubuntu noble-updates/main armhf g++-13-arm-linux-gnueabihf armhf 13.3.0-6ubuntu2~24.04 [9441 kB] 183s Get:38 http://ftpmaster.internal/ubuntu noble-updates/main armhf g++-13 armhf 13.3.0-6ubuntu2~24.04 [16.1 kB] 183s Get:39 http://ftpmaster.internal/ubuntu noble/main armhf g++-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [966 B] 183s Get:40 http://ftpmaster.internal/ubuntu noble/main armhf g++ armhf 4:13.2.0-7ubuntu1 [1090 B] 183s Get:41 http://ftpmaster.internal/ubuntu noble/main armhf build-essential armhf 12.10ubuntu1 [4928 B] 183s Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] 183s Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libtool all 2.4.7-7build1 [166 kB] 183s Get:44 http://ftpmaster.internal/ubuntu noble/main armhf dh-autoreconf all 20 [16.1 kB] 183s Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] 183s Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libsub-override-perl all 0.10-1 [10.0 kB] 183s Get:47 http://ftpmaster.internal/ubuntu noble/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] 184s Get:48 http://ftpmaster.internal/ubuntu noble/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] 184s Get:49 http://ftpmaster.internal/ubuntu noble-updates/main armhf libdw1t64 armhf 0.190-1.1ubuntu0.1 [235 kB] 184s Get:50 http://ftpmaster.internal/ubuntu noble/main armhf debugedit armhf 1:5.0-5build2 [42.3 kB] 184s Get:51 http://ftpmaster.internal/ubuntu noble/main armhf dwz armhf 0.15-1build6 [116 kB] 184s Get:52 http://ftpmaster.internal/ubuntu noble/main armhf gettext armhf 0.21-14ubuntu2 [800 kB] 184s Get:53 http://ftpmaster.internal/ubuntu noble/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] 184s Get:54 http://ftpmaster.internal/ubuntu noble/main armhf po-debconf all 1.0.21+nmu1 [233 kB] 184s Get:55 http://ftpmaster.internal/ubuntu noble/main armhf debhelper all 13.14.1ubuntu5 [869 kB] 184s Get:56 http://ftpmaster.internal/ubuntu noble/main armhf libfakeroot armhf 1.33-1 [28.7 kB] 184s Get:57 http://ftpmaster.internal/ubuntu noble/main armhf fakeroot armhf 1.33-1 [68.6 kB] 184s Get:58 http://ftpmaster.internal/ubuntu noble-updates/main armhf icu-devtools armhf 74.2-1ubuntu3.1 [201 kB] 184s Get:59 http://ftpmaster.internal/ubuntu noble-updates/main armhf comerr-dev armhf 2.1-1.47.0-2.4~exp1ubuntu4.1 [43.2 kB] 184s Get:60 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgssrpc4t64 armhf 1.20.1-6ubuntu2.6 [51.5 kB] 184s Get:61 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5clnt-mit12 armhf 1.20.1-6ubuntu2.6 [35.3 kB] 184s Get:62 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkdb5-10t64 armhf 1.20.1-6ubuntu2.6 [35.0 kB] 184s Get:63 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkadm5srv-mit12 armhf 1.20.1-6ubuntu2.6 [45.8 kB] 184s Get:64 http://ftpmaster.internal/ubuntu noble-updates/main armhf krb5-multidev armhf 1.20.1-6ubuntu2.6 [125 kB] 184s Get:65 http://ftpmaster.internal/ubuntu noble-updates/main armhf libcap-dev armhf 1:2.66-5ubuntu2.2 [431 kB] 184s Get:66 http://ftpmaster.internal/ubuntu noble/universe armhf libcppunit-1.15-0 armhf 1.15.1-4build1 [80.6 kB] 184s Get:67 http://ftpmaster.internal/ubuntu noble/universe armhf libcppunit-dev armhf 1.15.1-4build1 [147 kB] 184s Get:68 http://ftpmaster.internal/ubuntu noble/main armhf libevent-2.1-7t64 armhf 2.1.12-stable-9ubuntu2 [127 kB] 184s Get:69 http://ftpmaster.internal/ubuntu noble-updates/main armhf libexpat1-dev armhf 2.6.1-2ubuntu0.3 [124 kB] 184s Get:70 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgmpxx4ldbl armhf 2:6.3.0+dfsg-2ubuntu6.1 [9044 B] 184s Get:71 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgmp-dev armhf 2:6.3.0+dfsg-2ubuntu6.1 [289 kB] 184s Get:72 http://ftpmaster.internal/ubuntu noble-updates/main armhf libunbound8 armhf 1.19.2-1ubuntu3.5 [410 kB] 184s Get:73 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgnutls-dane0t64 armhf 3.8.3-1.1ubuntu3.4 [33.3 kB] 184s Get:74 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgnutls-openssl27t64 armhf 3.8.3-1.1ubuntu3.4 [33.5 kB] 184s Get:75 http://ftpmaster.internal/ubuntu noble-updates/main armhf libidn2-dev armhf 2.3.7-2build1.1 [115 kB] 184s Get:76 http://ftpmaster.internal/ubuntu noble-updates/main armhf libp11-kit-dev armhf 0.25.3-4ubuntu2.1 [22.7 kB] 184s Get:77 http://ftpmaster.internal/ubuntu noble-updates/main armhf libtasn1-6-dev armhf 4.19.0-3ubuntu0.24.04.1 [85.7 kB] 184s Get:78 http://ftpmaster.internal/ubuntu noble-updates/main armhf nettle-dev armhf 3.9.1-2.2build1.1 [1155 kB] 185s Get:79 http://ftpmaster.internal/ubuntu noble-updates/main armhf libgnutls28-dev armhf 3.8.3-1.1ubuntu3.4 [1005 kB] 185s Get:80 http://ftpmaster.internal/ubuntu noble-updates/main armhf libicu-dev armhf 74.2-1ubuntu3.1 [11.6 MB] 187s Get:81 http://ftpmaster.internal/ubuntu noble-updates/main armhf libldap-dev armhf 2.6.7+dfsg-1~exp1ubuntu8.2 [286 kB] 187s Get:82 http://ftpmaster.internal/ubuntu noble/main armhf libltdl-dev armhf 2.4.7-7build1 [166 kB] 187s Get:83 http://ftpmaster.internal/ubuntu noble/main armhf libpkgconf3 armhf 1.8.1-2build1 [26.3 kB] 187s Get:84 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf-bin armhf 1.8.1-2build1 [20.7 kB] 187s Get:85 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf armhf 1.8.1-2build1 [16.8 kB] 187s Get:86 http://ftpmaster.internal/ubuntu noble/main armhf pkg-config armhf 1.8.1-2build1 [7264 B] 187s Get:87 http://ftpmaster.internal/ubuntu noble/main armhf libnfnetlink-dev armhf 1.0.2-2build1 [6574 B] 187s Get:88 http://ftpmaster.internal/ubuntu noble/main armhf libnetfilter-conntrack-dev armhf 1.0.9-6build1 [12.9 kB] 187s Get:89 http://ftpmaster.internal/ubuntu noble-updates/main armhf libpam0g-dev armhf 1.5.3-5ubuntu5.5 [109 kB] 187s Get:90 http://ftpmaster.internal/ubuntu noble-updates/main armhf libssl-dev armhf 3.0.13-0ubuntu3.6 [2086 kB] 187s Get:91 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsasl2-dev armhf 2.1.28+dfsg1-5ubuntu3.1 [229 kB] 187s Get:92 http://ftpmaster.internal/ubuntu noble-updates/main armhf libsystemd-dev armhf 255.4-1ubuntu8.10 [1202 kB] 187s Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libtdb-dev armhf 1.4.10-1build1 [62.0 kB] 187s Get:94 http://ftpmaster.internal/ubuntu noble-updates/main armhf libxml2-dev armhf 2.9.14+dfsg-1.3ubuntu3.5 [733 kB] 187s Get:95 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf dh-apparmor all 4.0.1really4.0.1-0ubuntu0.24.04.5 [22.0 kB] 187s Get:96 http://ftpmaster.internal/ubuntu noble/main armhf libecap3-dev armhf 1.0.1-3.4ubuntu2 [27.5 kB] 187s Get:97 http://ftpmaster.internal/ubuntu noble-updates/main armhf libkrb5-dev armhf 1.20.1-6ubuntu2.6 [11.9 kB] 187s Get:98 http://ftpmaster.internal/ubuntu noble-updates/main armhf libldap2-dev all 2.6.7+dfsg-1~exp1ubuntu8.2 [11.1 kB] 188s Preconfiguring packages ... 188s Fetched 75.8 MB in 15s (5181 kB/s) 188s Selecting previously unselected package libecap3:armhf. 188s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58049 files and directories currently installed.) 188s Preparing to unpack .../00-libecap3_1.0.1-3.4ubuntu2_armhf.deb ... 188s Unpacking libecap3:armhf (1.0.1-3.4ubuntu2) ... 188s Selecting previously unselected package libltdl7:armhf. 188s Preparing to unpack .../01-libltdl7_2.4.7-7build1_armhf.deb ... 188s Unpacking libltdl7:armhf (2.4.7-7build1) ... 188s Selecting previously unselected package libtdb1:armhf. 188s Preparing to unpack .../02-libtdb1_1.4.10-1build1_armhf.deb ... 188s Unpacking libtdb1:armhf (1.4.10-1build1) ... 188s Selecting previously unselected package squid-langpack. 188s Preparing to unpack .../03-squid-langpack_20220130-1_all.deb ... 188s Unpacking squid-langpack (20220130-1) ... 188s Selecting previously unselected package squid-common. 188s Preparing to unpack .../04-squid-common_6.13-0ubuntu0.24.04.2_all.deb ... 188s Unpacking squid-common (6.13-0ubuntu0.24.04.2) ... 188s Selecting previously unselected package libdbi-perl:armhf. 188s Preparing to unpack .../05-libdbi-perl_1.643-4build3_armhf.deb ... 188s Unpacking libdbi-perl:armhf (1.643-4build3) ... 189s Selecting previously unselected package ssl-cert. 189s Preparing to unpack .../06-ssl-cert_1.1.2ubuntu1_all.deb ... 189s Unpacking ssl-cert (1.1.2ubuntu1) ... 189s Selecting previously unselected package squid. 189s Preparing to unpack .../07-squid_6.13-0ubuntu0.24.04.2_armhf.deb ... 189s proxy:x:13:13:proxy:/bin:/usr/sbin/nologin 189s Unpacking squid (6.13-0ubuntu0.24.04.2) ... 189s Selecting previously unselected package m4. 189s Preparing to unpack .../08-m4_1.4.19-4build1_armhf.deb ... 189s Unpacking m4 (1.4.19-4build1) ... 189s Selecting previously unselected package autoconf. 189s Preparing to unpack .../09-autoconf_2.71-3_all.deb ... 189s Unpacking autoconf (2.71-3) ... 189s Selecting previously unselected package autotools-dev. 189s Preparing to unpack .../10-autotools-dev_20220109.1_all.deb ... 189s Unpacking autotools-dev (20220109.1) ... 189s Selecting previously unselected package automake. 189s Preparing to unpack .../11-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 189s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 189s Selecting previously unselected package autopoint. 189s Preparing to unpack .../12-autopoint_0.21-14ubuntu2_all.deb ... 189s Unpacking autopoint (0.21-14ubuntu2) ... 189s Selecting previously unselected package libc-dev-bin. 189s Preparing to unpack .../13-libc-dev-bin_2.39-0ubuntu8.6_armhf.deb ... 189s Unpacking libc-dev-bin (2.39-0ubuntu8.6) ... 189s Selecting previously unselected package linux-libc-dev:armhf. 189s Preparing to unpack .../14-linux-libc-dev_6.8.0-85.85_armhf.deb ... 189s Unpacking linux-libc-dev:armhf (6.8.0-85.85) ... 189s Selecting previously unselected package libcrypt-dev:armhf. 189s Preparing to unpack .../15-libcrypt-dev_1%3a4.4.36-4build1_armhf.deb ... 189s Unpacking libcrypt-dev:armhf (1:4.4.36-4build1) ... 189s Selecting previously unselected package rpcsvc-proto. 189s Preparing to unpack .../16-rpcsvc-proto_1.4.2-0ubuntu7_armhf.deb ... 189s Unpacking rpcsvc-proto (1.4.2-0ubuntu7) ... 189s Selecting previously unselected package libc6-dev:armhf. 189s Preparing to unpack .../17-libc6-dev_2.39-0ubuntu8.6_armhf.deb ... 189s Unpacking libc6-dev:armhf (2.39-0ubuntu8.6) ... 189s Selecting previously unselected package gcc-13-base:armhf. 189s Preparing to unpack .../18-gcc-13-base_13.3.0-6ubuntu2~24.04_armhf.deb ... 189s Unpacking gcc-13-base:armhf (13.3.0-6ubuntu2~24.04) ... 189s Selecting previously unselected package libisl23:armhf. 189s Preparing to unpack .../19-libisl23_0.26-3build1.1_armhf.deb ... 189s Unpacking libisl23:armhf (0.26-3build1.1) ... 189s Selecting previously unselected package libmpc3:armhf. 189s Preparing to unpack .../20-libmpc3_1.3.1-1build1.1_armhf.deb ... 189s Unpacking libmpc3:armhf (1.3.1-1build1.1) ... 189s Selecting previously unselected package cpp-13-arm-linux-gnueabihf. 190s Preparing to unpack .../21-cpp-13-arm-linux-gnueabihf_13.3.0-6ubuntu2~24.04_armhf.deb ... 190s Unpacking cpp-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 190s Selecting previously unselected package cpp-13. 190s Preparing to unpack .../22-cpp-13_13.3.0-6ubuntu2~24.04_armhf.deb ... 190s Unpacking cpp-13 (13.3.0-6ubuntu2~24.04) ... 190s Selecting previously unselected package cpp-arm-linux-gnueabihf. 190s Preparing to unpack .../23-cpp-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... 190s Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 190s Selecting previously unselected package cpp. 190s Preparing to unpack .../24-cpp_4%3a13.2.0-7ubuntu1_armhf.deb ... 190s Unpacking cpp (4:13.2.0-7ubuntu1) ... 190s Selecting previously unselected package libcc1-0:armhf. 190s Preparing to unpack .../25-libcc1-0_14.2.0-4ubuntu2~24.04_armhf.deb ... 190s Unpacking libcc1-0:armhf (14.2.0-4ubuntu2~24.04) ... 190s Selecting previously unselected package libgomp1:armhf. 190s Preparing to unpack .../26-libgomp1_14.2.0-4ubuntu2~24.04_armhf.deb ... 190s Unpacking libgomp1:armhf (14.2.0-4ubuntu2~24.04) ... 190s Selecting previously unselected package libatomic1:armhf. 190s Preparing to unpack .../27-libatomic1_14.2.0-4ubuntu2~24.04_armhf.deb ... 190s Unpacking libatomic1:armhf (14.2.0-4ubuntu2~24.04) ... 190s Selecting previously unselected package libasan8:armhf. 190s Preparing to unpack .../28-libasan8_14.2.0-4ubuntu2~24.04_armhf.deb ... 190s Unpacking libasan8:armhf (14.2.0-4ubuntu2~24.04) ... 190s Selecting previously unselected package libubsan1:armhf. 190s Preparing to unpack .../29-libubsan1_14.2.0-4ubuntu2~24.04_armhf.deb ... 190s Unpacking libubsan1:armhf (14.2.0-4ubuntu2~24.04) ... 190s Selecting previously unselected package libgcc-13-dev:armhf. 190s Preparing to unpack .../30-libgcc-13-dev_13.3.0-6ubuntu2~24.04_armhf.deb ... 190s Unpacking libgcc-13-dev:armhf (13.3.0-6ubuntu2~24.04) ... 190s Selecting previously unselected package gcc-13-arm-linux-gnueabihf. 190s Preparing to unpack .../31-gcc-13-arm-linux-gnueabihf_13.3.0-6ubuntu2~24.04_armhf.deb ... 190s Unpacking gcc-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 191s Selecting previously unselected package gcc-13. 191s Preparing to unpack .../32-gcc-13_13.3.0-6ubuntu2~24.04_armhf.deb ... 191s Unpacking gcc-13 (13.3.0-6ubuntu2~24.04) ... 191s Selecting previously unselected package gcc-arm-linux-gnueabihf. 191s Preparing to unpack .../33-gcc-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... 191s Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 191s Selecting previously unselected package gcc. 191s Preparing to unpack .../34-gcc_4%3a13.2.0-7ubuntu1_armhf.deb ... 191s Unpacking gcc (4:13.2.0-7ubuntu1) ... 191s Selecting previously unselected package libstdc++-13-dev:armhf. 191s Preparing to unpack .../35-libstdc++-13-dev_13.3.0-6ubuntu2~24.04_armhf.deb ... 191s Unpacking libstdc++-13-dev:armhf (13.3.0-6ubuntu2~24.04) ... 191s Selecting previously unselected package g++-13-arm-linux-gnueabihf. 191s Preparing to unpack .../36-g++-13-arm-linux-gnueabihf_13.3.0-6ubuntu2~24.04_armhf.deb ... 191s Unpacking g++-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 191s Selecting previously unselected package g++-13. 191s Preparing to unpack .../37-g++-13_13.3.0-6ubuntu2~24.04_armhf.deb ... 191s Unpacking g++-13 (13.3.0-6ubuntu2~24.04) ... 191s Selecting previously unselected package g++-arm-linux-gnueabihf. 191s Preparing to unpack .../38-g++-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... 191s Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 191s Selecting previously unselected package g++. 191s Preparing to unpack .../39-g++_4%3a13.2.0-7ubuntu1_armhf.deb ... 191s Unpacking g++ (4:13.2.0-7ubuntu1) ... 192s Selecting previously unselected package build-essential. 192s Preparing to unpack .../40-build-essential_12.10ubuntu1_armhf.deb ... 192s Unpacking build-essential (12.10ubuntu1) ... 192s Selecting previously unselected package libdebhelper-perl. 192s Preparing to unpack .../41-libdebhelper-perl_13.14.1ubuntu5_all.deb ... 192s Unpacking libdebhelper-perl (13.14.1ubuntu5) ... 192s Selecting previously unselected package libtool. 192s Preparing to unpack .../42-libtool_2.4.7-7build1_all.deb ... 192s Unpacking libtool (2.4.7-7build1) ... 192s Selecting previously unselected package dh-autoreconf. 192s Preparing to unpack .../43-dh-autoreconf_20_all.deb ... 192s Unpacking dh-autoreconf (20) ... 192s Selecting previously unselected package libarchive-zip-perl. 192s Preparing to unpack .../44-libarchive-zip-perl_1.68-1_all.deb ... 192s Unpacking libarchive-zip-perl (1.68-1) ... 192s Selecting previously unselected package libsub-override-perl. 192s Preparing to unpack .../45-libsub-override-perl_0.10-1_all.deb ... 192s Unpacking libsub-override-perl (0.10-1) ... 192s Selecting previously unselected package libfile-stripnondeterminism-perl. 192s Preparing to unpack .../46-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... 192s Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... 192s Selecting previously unselected package dh-strip-nondeterminism. 192s Preparing to unpack .../47-dh-strip-nondeterminism_1.13.1-1_all.deb ... 192s Unpacking dh-strip-nondeterminism (1.13.1-1) ... 192s Selecting previously unselected package libdw1t64:armhf. 192s Preparing to unpack .../48-libdw1t64_0.190-1.1ubuntu0.1_armhf.deb ... 192s Unpacking libdw1t64:armhf (0.190-1.1ubuntu0.1) ... 192s Selecting previously unselected package debugedit. 192s Preparing to unpack .../49-debugedit_1%3a5.0-5build2_armhf.deb ... 192s Unpacking debugedit (1:5.0-5build2) ... 192s Selecting previously unselected package dwz. 192s Preparing to unpack .../50-dwz_0.15-1build6_armhf.deb ... 192s Unpacking dwz (0.15-1build6) ... 192s Selecting previously unselected package gettext. 192s Preparing to unpack .../51-gettext_0.21-14ubuntu2_armhf.deb ... 192s Unpacking gettext (0.21-14ubuntu2) ... 192s Selecting previously unselected package intltool-debian. 192s Preparing to unpack .../52-intltool-debian_0.35.0+20060710.6_all.deb ... 192s Unpacking intltool-debian (0.35.0+20060710.6) ... 192s Selecting previously unselected package po-debconf. 192s Preparing to unpack .../53-po-debconf_1.0.21+nmu1_all.deb ... 192s Unpacking po-debconf (1.0.21+nmu1) ... 192s Selecting previously unselected package debhelper. 192s Preparing to unpack .../54-debhelper_13.14.1ubuntu5_all.deb ... 192s Unpacking debhelper (13.14.1ubuntu5) ... 192s Selecting previously unselected package libfakeroot:armhf. 192s Preparing to unpack .../55-libfakeroot_1.33-1_armhf.deb ... 192s Unpacking libfakeroot:armhf (1.33-1) ... 192s Selecting previously unselected package fakeroot. 192s Preparing to unpack .../56-fakeroot_1.33-1_armhf.deb ... 192s Unpacking fakeroot (1.33-1) ... 193s Selecting previously unselected package icu-devtools. 193s Preparing to unpack .../57-icu-devtools_74.2-1ubuntu3.1_armhf.deb ... 193s Unpacking icu-devtools (74.2-1ubuntu3.1) ... 193s Selecting previously unselected package comerr-dev:armhf. 193s Preparing to unpack .../58-comerr-dev_2.1-1.47.0-2.4~exp1ubuntu4.1_armhf.deb ... 193s Unpacking comerr-dev:armhf (2.1-1.47.0-2.4~exp1ubuntu4.1) ... 193s Selecting previously unselected package libgssrpc4t64:armhf. 193s Preparing to unpack .../59-libgssrpc4t64_1.20.1-6ubuntu2.6_armhf.deb ... 193s Unpacking libgssrpc4t64:armhf (1.20.1-6ubuntu2.6) ... 193s Selecting previously unselected package libkadm5clnt-mit12:armhf. 193s Preparing to unpack .../60-libkadm5clnt-mit12_1.20.1-6ubuntu2.6_armhf.deb ... 193s Unpacking libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.6) ... 193s Selecting previously unselected package libkdb5-10t64:armhf. 193s Preparing to unpack .../61-libkdb5-10t64_1.20.1-6ubuntu2.6_armhf.deb ... 193s Unpacking libkdb5-10t64:armhf (1.20.1-6ubuntu2.6) ... 193s Selecting previously unselected package libkadm5srv-mit12:armhf. 193s Preparing to unpack .../62-libkadm5srv-mit12_1.20.1-6ubuntu2.6_armhf.deb ... 193s Unpacking libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.6) ... 193s Selecting previously unselected package krb5-multidev:armhf. 193s Preparing to unpack .../63-krb5-multidev_1.20.1-6ubuntu2.6_armhf.deb ... 193s Unpacking krb5-multidev:armhf (1.20.1-6ubuntu2.6) ... 193s Selecting previously unselected package libcap-dev:armhf. 193s Preparing to unpack .../64-libcap-dev_1%3a2.66-5ubuntu2.2_armhf.deb ... 193s Unpacking libcap-dev:armhf (1:2.66-5ubuntu2.2) ... 193s Selecting previously unselected package libcppunit-1.15-0:armhf. 193s Preparing to unpack .../65-libcppunit-1.15-0_1.15.1-4build1_armhf.deb ... 193s Unpacking libcppunit-1.15-0:armhf (1.15.1-4build1) ... 193s Selecting previously unselected package libcppunit-dev:armhf. 193s Preparing to unpack .../66-libcppunit-dev_1.15.1-4build1_armhf.deb ... 193s Unpacking libcppunit-dev:armhf (1.15.1-4build1) ... 193s Selecting previously unselected package libevent-2.1-7t64:armhf. 193s Preparing to unpack .../67-libevent-2.1-7t64_2.1.12-stable-9ubuntu2_armhf.deb ... 193s Unpacking libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 193s Selecting previously unselected package libexpat1-dev:armhf. 193s Preparing to unpack .../68-libexpat1-dev_2.6.1-2ubuntu0.3_armhf.deb ... 193s Unpacking libexpat1-dev:armhf (2.6.1-2ubuntu0.3) ... 193s Selecting previously unselected package libgmpxx4ldbl:armhf. 193s Preparing to unpack .../69-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu6.1_armhf.deb ... 193s Unpacking libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 193s Selecting previously unselected package libgmp-dev:armhf. 193s Preparing to unpack .../70-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu6.1_armhf.deb ... 193s Unpacking libgmp-dev:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 193s Selecting previously unselected package libunbound8:armhf. 193s Preparing to unpack .../71-libunbound8_1.19.2-1ubuntu3.5_armhf.deb ... 193s Unpacking libunbound8:armhf (1.19.2-1ubuntu3.5) ... 193s Selecting previously unselected package libgnutls-dane0t64:armhf. 193s Preparing to unpack .../72-libgnutls-dane0t64_3.8.3-1.1ubuntu3.4_armhf.deb ... 193s Unpacking libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3.4) ... 193s Selecting previously unselected package libgnutls-openssl27t64:armhf. 193s Preparing to unpack .../73-libgnutls-openssl27t64_3.8.3-1.1ubuntu3.4_armhf.deb ... 193s Unpacking libgnutls-openssl27t64:armhf (3.8.3-1.1ubuntu3.4) ... 193s Selecting previously unselected package libidn2-dev:armhf. 194s Preparing to unpack .../74-libidn2-dev_2.3.7-2build1.1_armhf.deb ... 194s Unpacking libidn2-dev:armhf (2.3.7-2build1.1) ... 194s Selecting previously unselected package libp11-kit-dev:armhf. 194s Preparing to unpack .../75-libp11-kit-dev_0.25.3-4ubuntu2.1_armhf.deb ... 194s Unpacking libp11-kit-dev:armhf (0.25.3-4ubuntu2.1) ... 194s Selecting previously unselected package libtasn1-6-dev:armhf. 194s Preparing to unpack .../76-libtasn1-6-dev_4.19.0-3ubuntu0.24.04.1_armhf.deb ... 194s Unpacking libtasn1-6-dev:armhf (4.19.0-3ubuntu0.24.04.1) ... 194s Selecting previously unselected package nettle-dev:armhf. 194s Preparing to unpack .../77-nettle-dev_3.9.1-2.2build1.1_armhf.deb ... 194s Unpacking nettle-dev:armhf (3.9.1-2.2build1.1) ... 194s Selecting previously unselected package libgnutls28-dev:armhf. 194s Preparing to unpack .../78-libgnutls28-dev_3.8.3-1.1ubuntu3.4_armhf.deb ... 194s Unpacking libgnutls28-dev:armhf (3.8.3-1.1ubuntu3.4) ... 194s Selecting previously unselected package libicu-dev:armhf. 194s Preparing to unpack .../79-libicu-dev_74.2-1ubuntu3.1_armhf.deb ... 194s Unpacking libicu-dev:armhf (74.2-1ubuntu3.1) ... 194s Selecting previously unselected package libldap-dev:armhf. 194s Preparing to unpack .../80-libldap-dev_2.6.7+dfsg-1~exp1ubuntu8.2_armhf.deb ... 194s Unpacking libldap-dev:armhf (2.6.7+dfsg-1~exp1ubuntu8.2) ... 194s Selecting previously unselected package libltdl-dev:armhf. 194s Preparing to unpack .../81-libltdl-dev_2.4.7-7build1_armhf.deb ... 194s Unpacking libltdl-dev:armhf (2.4.7-7build1) ... 194s Selecting previously unselected package libpkgconf3:armhf. 194s Preparing to unpack .../82-libpkgconf3_1.8.1-2build1_armhf.deb ... 195s Unpacking libpkgconf3:armhf (1.8.1-2build1) ... 195s Selecting previously unselected package pkgconf-bin. 195s Preparing to unpack .../83-pkgconf-bin_1.8.1-2build1_armhf.deb ... 195s Unpacking pkgconf-bin (1.8.1-2build1) ... 195s Selecting previously unselected package pkgconf:armhf. 195s Preparing to unpack .../84-pkgconf_1.8.1-2build1_armhf.deb ... 195s Unpacking pkgconf:armhf (1.8.1-2build1) ... 195s Selecting previously unselected package pkg-config:armhf. 195s Preparing to unpack .../85-pkg-config_1.8.1-2build1_armhf.deb ... 195s Unpacking pkg-config:armhf (1.8.1-2build1) ... 195s Selecting previously unselected package libnfnetlink-dev:armhf. 195s Preparing to unpack .../86-libnfnetlink-dev_1.0.2-2build1_armhf.deb ... 195s Unpacking libnfnetlink-dev:armhf (1.0.2-2build1) ... 195s Selecting previously unselected package libnetfilter-conntrack-dev:armhf. 195s Preparing to unpack .../87-libnetfilter-conntrack-dev_1.0.9-6build1_armhf.deb ... 195s Unpacking libnetfilter-conntrack-dev:armhf (1.0.9-6build1) ... 195s Selecting previously unselected package libpam0g-dev:armhf. 195s Preparing to unpack .../88-libpam0g-dev_1.5.3-5ubuntu5.5_armhf.deb ... 195s Unpacking libpam0g-dev:armhf (1.5.3-5ubuntu5.5) ... 195s Selecting previously unselected package libssl-dev:armhf. 195s Preparing to unpack .../89-libssl-dev_3.0.13-0ubuntu3.6_armhf.deb ... 195s Unpacking libssl-dev:armhf (3.0.13-0ubuntu3.6) ... 195s Selecting previously unselected package libsasl2-dev. 195s Preparing to unpack .../90-libsasl2-dev_2.1.28+dfsg1-5ubuntu3.1_armhf.deb ... 195s Unpacking libsasl2-dev (2.1.28+dfsg1-5ubuntu3.1) ... 195s Selecting previously unselected package libsystemd-dev:armhf. 195s Preparing to unpack .../91-libsystemd-dev_255.4-1ubuntu8.10_armhf.deb ... 195s Unpacking libsystemd-dev:armhf (255.4-1ubuntu8.10) ... 195s Selecting previously unselected package libtdb-dev:armhf. 195s Preparing to unpack .../92-libtdb-dev_1.4.10-1build1_armhf.deb ... 195s Unpacking libtdb-dev:armhf (1.4.10-1build1) ... 195s Selecting previously unselected package libxml2-dev:armhf. 195s Preparing to unpack .../93-libxml2-dev_2.9.14+dfsg-1.3ubuntu3.5_armhf.deb ... 195s Unpacking libxml2-dev:armhf (2.9.14+dfsg-1.3ubuntu3.5) ... 195s Selecting previously unselected package dh-apparmor. 195s Preparing to unpack .../94-dh-apparmor_4.0.1really4.0.1-0ubuntu0.24.04.5_all.deb ... 195s Unpacking dh-apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 195s Selecting previously unselected package libecap3-dev:armhf. 195s Preparing to unpack .../95-libecap3-dev_1.0.1-3.4ubuntu2_armhf.deb ... 195s Unpacking libecap3-dev:armhf (1.0.1-3.4ubuntu2) ... 195s Selecting previously unselected package libkrb5-dev:armhf. 195s Preparing to unpack .../96-libkrb5-dev_1.20.1-6ubuntu2.6_armhf.deb ... 195s Unpacking libkrb5-dev:armhf (1.20.1-6ubuntu2.6) ... 195s Selecting previously unselected package libldap2-dev. 195s Preparing to unpack .../97-libldap2-dev_2.6.7+dfsg-1~exp1ubuntu8.2_all.deb ... 195s Unpacking libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8.2) ... 195s Setting up libgnutls-openssl27t64:armhf (3.8.3-1.1ubuntu3.4) ... 195s Setting up libcppunit-1.15-0:armhf (1.15.1-4build1) ... 195s Setting up libarchive-zip-perl (1.68-1) ... 195s Setting up libtdb1:armhf (1.4.10-1build1) ... 195s Setting up libdebhelper-perl (13.14.1ubuntu5) ... 195s Setting up linux-libc-dev:armhf (6.8.0-85.85) ... 195s Setting up m4 (1.4.19-4build1) ... 195s Setting up libevent-2.1-7t64:armhf (2.1.12-stable-9ubuntu2) ... 195s Setting up libgomp1:armhf (14.2.0-4ubuntu2~24.04) ... 195s Setting up squid-langpack (20220130-1) ... 195s Setting up libfakeroot:armhf (1.33-1) ... 195s Setting up libdw1t64:armhf (0.190-1.1ubuntu0.1) ... 195s Setting up fakeroot (1.33-1) ... 195s update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode 195s Setting up autotools-dev (20220109.1) ... 195s Setting up libunbound8:armhf (1.19.2-1ubuntu3.5) ... 195s Setting up libpkgconf3:armhf (1.8.1-2build1) ... 195s Setting up libgmpxx4ldbl:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 195s Setting up rpcsvc-proto (1.4.2-0ubuntu7) ... 195s Setting up gcc-13-base:armhf (13.3.0-6ubuntu2~24.04) ... 195s Setting up libgnutls-dane0t64:armhf (3.8.3-1.1ubuntu3.4) ... 195s Setting up ssl-cert (1.1.2ubuntu1) ... 197s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 198s Setting up libgssrpc4t64:armhf (1.20.1-6ubuntu2.6) ... 198s Setting up libldap-dev:armhf (2.6.7+dfsg-1~exp1ubuntu8.2) ... 198s Setting up libssl-dev:armhf (3.0.13-0ubuntu3.6) ... 198s Setting up libmpc3:armhf (1.3.1-1build1.1) ... 198s Setting up libatomic1:armhf (14.2.0-4ubuntu2~24.04) ... 198s Setting up autopoint (0.21-14ubuntu2) ... 198s Setting up icu-devtools (74.2-1ubuntu3.1) ... 198s Setting up pkgconf-bin (1.8.1-2build1) ... 198s Setting up libltdl7:armhf (2.4.7-7build1) ... 198s Setting up libidn2-dev:armhf (2.3.7-2build1.1) ... 198s Setting up autoconf (2.71-3) ... 198s Setting up libubsan1:armhf (14.2.0-4ubuntu2~24.04) ... 198s Setting up dwz (0.15-1build6) ... 198s Setting up libcrypt-dev:armhf (1:4.4.36-4build1) ... 198s Setting up libasan8:armhf (14.2.0-4ubuntu2~24.04) ... 198s Setting up debugedit (1:5.0-5build2) ... 198s Setting up libsub-override-perl (0.10-1) ... 198s Setting up libisl23:armhf (0.26-3build1.1) ... 198s Setting up libcppunit-dev:armhf (1.15.1-4build1) ... 198s Setting up libc-dev-bin (2.39-0ubuntu8.6) ... 198s Setting up libtasn1-6-dev:armhf (4.19.0-3ubuntu0.24.04.1) ... 198s Setting up libcap-dev:armhf (1:2.66-5ubuntu2.2) ... 198s Setting up dh-apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 198s Setting up libcc1-0:armhf (14.2.0-4ubuntu2~24.04) ... 198s Setting up libsystemd-dev:armhf (255.4-1ubuntu8.10) ... 198s Setting up libdbi-perl:armhf (1.643-4build3) ... 198s Setting up libp11-kit-dev:armhf (0.25.3-4ubuntu2.1) ... 198s Setting up libkadm5clnt-mit12:armhf (1.20.1-6ubuntu2.6) ... 198s Setting up libecap3:armhf (1.0.1-3.4ubuntu2) ... 198s Setting up squid-common (6.13-0ubuntu0.24.04.2) ... 198s Setting up automake (1:1.16.5-1.3ubuntu1) ... 198s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 198s Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... 198s Setting up squid (6.13-0ubuntu0.24.04.2) ... 198s Setcap worked! /usr/lib/squid/pinger is not suid! 198s Skipping profile in /etc/apparmor.d/disable: usr.sbin.squid 198s Created symlink /etc/systemd/system/multi-user.target.wants/squid.service → /usr/lib/systemd/system/squid.service. 199s Setting up gettext (0.21-14ubuntu2) ... 199s Setting up libgmp-dev:armhf (2:6.3.0+dfsg-2ubuntu6.1) ... 199s Setting up nettle-dev:armhf (3.9.1-2.2build1.1) ... 199s Setting up cpp-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 199s Setting up libecap3-dev:armhf (1.0.1-3.4ubuntu2) ... 199s Setting up libkdb5-10t64:armhf (1.20.1-6ubuntu2.6) ... 199s Setting up pkgconf:armhf (1.8.1-2build1) ... 199s Setting up intltool-debian (0.35.0+20060710.6) ... 199s Setting up libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8.2) ... 199s Setting up libltdl-dev:armhf (2.4.7-7build1) ... 199s Setting up pkg-config:armhf (1.8.1-2build1) ... 199s Setting up dh-strip-nondeterminism (1.13.1-1) ... 199s Setting up libgcc-13-dev:armhf (13.3.0-6ubuntu2~24.04) ... 199s Setting up libkadm5srv-mit12:armhf (1.20.1-6ubuntu2.6) ... 199s Setting up libc6-dev:armhf (2.39-0ubuntu8.6) ... 199s Setting up libicu-dev:armhf (74.2-1ubuntu3.1) ... 199s Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 199s Setting up libstdc++-13-dev:armhf (13.3.0-6ubuntu2~24.04) ... 199s Setting up libgnutls28-dev:armhf (3.8.3-1.1ubuntu3.4) ... 199s Setting up libnfnetlink-dev:armhf (1.0.2-2build1) ... 199s Setting up cpp-13 (13.3.0-6ubuntu2~24.04) ... 199s Setting up libnetfilter-conntrack-dev:armhf (1.0.9-6build1) ... 199s Setting up libpam0g-dev:armhf (1.5.3-5ubuntu5.5) ... 199s Setting up po-debconf (1.0.21+nmu1) ... 199s Setting up gcc-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 199s Setting up libtdb-dev:armhf (1.4.10-1build1) ... 199s Setting up libxml2-dev:armhf (2.9.14+dfsg-1.3ubuntu3.5) ... 199s Setting up libsasl2-dev (2.1.28+dfsg1-5ubuntu3.1) ... 199s Setting up libexpat1-dev:armhf (2.6.1-2ubuntu0.3) ... 199s Setting up comerr-dev:armhf (2.1-1.47.0-2.4~exp1ubuntu4.1) ... 199s Setting up gcc-13 (13.3.0-6ubuntu2~24.04) ... 199s Setting up cpp (4:13.2.0-7ubuntu1) ... 199s Setting up krb5-multidev:armhf (1.20.1-6ubuntu2.6) ... 199s Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 199s Setting up g++-13-arm-linux-gnueabihf (13.3.0-6ubuntu2~24.04) ... 199s Setting up g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... 199s Setting up g++-13 (13.3.0-6ubuntu2~24.04) ... 199s Setting up libtool (2.4.7-7build1) ... 199s Setting up gcc (4:13.2.0-7ubuntu1) ... 199s Setting up dh-autoreconf (20) ... 199s Setting up libkrb5-dev:armhf (1.20.1-6ubuntu2.6) ... 199s Setting up g++ (4:13.2.0-7ubuntu1) ... 199s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 199s Setting up build-essential (12.10ubuntu1) ... 199s Setting up debhelper (13.14.1ubuntu5) ... 199s Processing triggers for man-db (2.12.0-4build2) ... 200s Processing triggers for install-info (7.1-3build2) ... 201s Processing triggers for libc-bin (2.39-0ubuntu8.6) ... 201s Processing triggers for ufw (0.36.2-6) ... 208s autopkgtest [12:02:15]: test upstream-test-suite: [----------------------- 211s cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead 211s cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead 216s aclocal: warning: couldn't open directory 'm4': No such file or directory 217s libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '../cfgaux'. 217s libtoolize: copying file '../cfgaux/compile' 217s libtoolize: copying file '../cfgaux/config.guess' 217s libtoolize: copying file '../cfgaux/config.sub' 217s libtoolize: copying file '../cfgaux/depcomp' 217s libtoolize: copying file '../cfgaux/install-sh' 217s libtoolize: copying file '../cfgaux/missing' 217s libtoolize: copying file '../cfgaux/ltmain.sh' 217s libtoolize: putting macros in 'm4'. 217s libtoolize: copying file 'm4/libtool.m4' 217s libtoolize: You should add the contents of 'm4/libtool.m4' to 'aclocal.m4'. 217s libtoolize: copying file 'm4/ltargz.m4' 217s libtoolize: You should add the contents of 'm4/ltargz.m4' to 'aclocal.m4'. 217s libtoolize: copying file 'm4/ltdl.m4' 217s libtoolize: You should add the contents of 'm4/ltdl.m4' to 'aclocal.m4'. 217s libtoolize: copying file 'm4/ltoptions.m4' 217s libtoolize: You should add the contents of 'm4/ltoptions.m4' to 'aclocal.m4'. 217s libtoolize: copying file 'm4/ltsugar.m4' 217s libtoolize: You should add the contents of 'm4/ltsugar.m4' to 'aclocal.m4'. 217s libtoolize: copying file 'm4/ltversion.m4' 217s libtoolize: copying file 'm4/lt~obsolete.m4' 218s libtoolize: You should add the contents of 'm4/lt~obsolete.m4' to 'aclocal.m4'. 218s libtoolize: putting libltdl files in LT_CONFIG_LTDL_DIR, '.'. 218s libtoolize: copying file './COPYING.LIB' 218s libtoolize: creating file './Makefile.am' 218s libtoolize: copying file './README' 218s libtoolize: creating file './configure.ac' 218s libtoolize: creating file './aclocal.m4' 218s libtoolize: creating file './Makefile.in' 218s libtoolize: copying file './config-h.in' 218s libtoolize: creating file './configure' 218s libtoolize: copying file './libltdl/lt__alloc.h' 218s libtoolize: copying file './libltdl/lt__argz_.h' 218s libtoolize: copying file './libltdl/lt__dirent.h' 218s libtoolize: copying file './libltdl/lt__glibc.h' 218s libtoolize: copying file './libltdl/lt__private.h' 218s libtoolize: copying file './libltdl/lt__strl.h' 218s libtoolize: copying file './libltdl/lt_dlloader.h' 218s libtoolize: copying file './libltdl/lt_error.h' 218s libtoolize: copying file './libltdl/lt_system.h' 218s libtoolize: copying file './libltdl/slist.h' 218s libtoolize: copying file './loaders/dld_link.c' 218s libtoolize: copying file './loaders/dlopen.c' 218s libtoolize: copying file './loaders/dyld.c' 218s libtoolize: copying file './loaders/load_add_on.c' 218s libtoolize: copying file './loaders/loadlibrary.c' 218s libtoolize: copying file './loaders/preopen.c' 218s libtoolize: copying file './loaders/shl_load.c' 218s libtoolize: copying file './lt__alloc.c' 218s libtoolize: copying file './lt__argz.c' 218s libtoolize: copying file './lt__dirent.c' 218s libtoolize: copying file './lt__strl.c' 218s libtoolize: copying file './lt_dlloader.c' 218s libtoolize: copying file './lt_error.c' 218s libtoolize: copying file './ltdl.c' 218s libtoolize: copying file './ltdl.h' 218s libtoolize: copying file './slist.c' 218s libtoolize: Remember to add 'LTDL_INIT' to configure.ac. 218s libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, 218s libtoolize: and rerunning libtoolize and aclocal. 220s libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'cfgaux'. 220s libtoolize: copying file 'cfgaux/compile' 221s libtoolize: copying file 'cfgaux/config.guess' 221s libtoolize: copying file 'cfgaux/config.sub' 221s libtoolize: copying file 'cfgaux/depcomp' 221s libtoolize: copying file 'cfgaux/install-sh' 221s libtoolize: copying file 'cfgaux/missing' 221s libtoolize: copying file 'cfgaux/ltmain.sh' 221s libtoolize: putting macros in 'libltdl/m4'. 221s libtoolize: copying file 'libltdl/m4/libtool.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/libtool.m4' to 'aclocal.m4'. 221s libtoolize: copying file 'libltdl/m4/ltargz.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/ltargz.m4' to 'aclocal.m4'. 221s libtoolize: copying file 'libltdl/m4/ltdl.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/ltdl.m4' to 'aclocal.m4'. 221s libtoolize: copying file 'libltdl/m4/ltoptions.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/ltoptions.m4' to 'aclocal.m4'. 221s libtoolize: copying file 'libltdl/m4/ltsugar.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/ltsugar.m4' to 'aclocal.m4'. 221s libtoolize: copying file 'libltdl/m4/ltversion.m4' 221s libtoolize: copying file 'libltdl/m4/lt~obsolete.m4' 221s libtoolize: You should add the contents of 'libltdl/m4/lt~obsolete.m4' to 'aclocal.m4'. 221s libtoolize: putting libltdl files in 'libltdl'. 221s libtoolize: copying file 'libltdl/COPYING.LIB' 221s libtoolize: creating file 'libltdl/Makefile.am' 221s libtoolize: copying file 'libltdl/README' 221s libtoolize: creating file 'libltdl/configure.ac' 221s libtoolize: creating file 'libltdl/aclocal.m4' 221s libtoolize: creating file 'libltdl/Makefile.in' 221s libtoolize: copying file 'libltdl/config-h.in' 221s libtoolize: creating file 'libltdl/configure' 221s libtoolize: copying file 'libltdl/libltdl/lt__alloc.h' 221s libtoolize: copying file 'libltdl/libltdl/lt__argz_.h' 221s libtoolize: copying file 'libltdl/libltdl/lt__dirent.h' 221s libtoolize: copying file 'libltdl/libltdl/lt__glibc.h' 221s libtoolize: copying file 'libltdl/libltdl/lt__private.h' 221s libtoolize: copying file 'libltdl/libltdl/lt__strl.h' 221s libtoolize: copying file 'libltdl/libltdl/lt_dlloader.h' 221s libtoolize: copying file 'libltdl/libltdl/lt_error.h' 221s libtoolize: copying file 'libltdl/libltdl/lt_system.h' 221s libtoolize: copying file 'libltdl/libltdl/slist.h' 221s libtoolize: copying file 'libltdl/loaders/dld_link.c' 221s libtoolize: copying file 'libltdl/loaders/dlopen.c' 221s libtoolize: copying file 'libltdl/loaders/dyld.c' 221s libtoolize: copying file 'libltdl/loaders/load_add_on.c' 221s libtoolize: copying file 'libltdl/loaders/loadlibrary.c' 221s libtoolize: copying file 'libltdl/loaders/preopen.c' 221s libtoolize: copying file 'libltdl/loaders/shl_load.c' 221s libtoolize: copying file 'libltdl/lt__alloc.c' 221s libtoolize: copying file 'libltdl/lt__argz.c' 221s libtoolize: copying file 'libltdl/lt__dirent.c' 222s libtoolize: copying file 'libltdl/lt__strl.c' 222s libtoolize: copying file 'libltdl/lt_dlloader.c' 222s libtoolize: copying file 'libltdl/lt_error.c' 222s libtoolize: copying file 'libltdl/ltdl.c' 222s libtoolize: copying file 'libltdl/ltdl.h' 222s libtoolize: copying file 'libltdl/slist.c' 222s libtoolize: Remember to add 'LT_CONFIG_LTDL_DIR([libltdl])' to 'configure.ac'. 222s libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([libltdl/m4])' to configure.ac, 222s libtoolize: and rerunning libtoolize and aclocal. 222s libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. 222s libtoolize: 'AC_PROG_RANLIB' is rendered obsolete by 'LT_INIT' 235s ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-gnutls 235s checking for a BSD-compatible install... /usr/bin/install -c 235s checking whether build environment is sane... yes 235s checking for a race-free mkdir -p... /usr/bin/mkdir -p 235s checking for gawk... gawk 235s checking whether make sets $(MAKE)... yes 235s checking whether make supports nested variables... yes 235s checking whether UID '1000' is supported by ustar format... yes 235s checking whether GID '1000' is supported by ustar format... yes 235s checking how to create a ustar tar archive... gnutar 235s checking whether to enable maintainer-specific portions of Makefiles... no 235s checking build system type... arm-unknown-linux-gnueabihf 235s checking host system type... arm-unknown-linux-gnueabihf 235s checking simplified host os... linux (version ) 235s configure: Building on Ubuntu 24.04.3 LTS 235s checking for gcc... gcc 235s checking whether the C compiler works... yes 235s checking for C compiler default output file name... a.out 235s checking for suffix of executables... 235s checking whether we are cross compiling... no 235s checking for suffix of object files... o 235s checking whether the compiler supports GNU C... yes 235s checking whether gcc accepts -g... yes 235s checking for gcc option to enable C11 features... none needed 236s checking whether gcc understands -c and -o together... yes 236s checking whether make supports the include directive... yes (GNU style) 236s checking dependency style of gcc... none 236s checking for g++... g++ 236s checking whether the compiler supports GNU C++... yes 236s checking whether g++ accepts -g... yes 236s checking for g++ option to enable C++11 features... none needed 236s checking dependency style of g++... none 236s checking for stdio.h... yes 236s checking for stdlib.h... yes 236s checking for string.h... yes 236s checking for inttypes.h... yes 236s checking for stdint.h... yes 236s checking for strings.h... yes 236s checking for sys/stat.h... yes 236s checking for sys/types.h... yes 236s checking for unistd.h... yes 236s checking for wchar.h... yes 236s checking for minix/config.h... no 236s checking whether it is safe to define __EXTENSIONS__... yes 236s checking whether _XOPEN_SOURCE should be defined... no 236s configure: CPU arch native optimization enabled: auto 236s checking whether compiler accepts -march=native... yes 237s checking whether g++ supports C++17 features with -std=c++17... yes 237s checking for ranlib... ranlib 237s checking how to run the C preprocessor... gcc -E 237s checking whether ln -s works... yes 237s checking for grep that handles long lines and -e... /usr/bin/grep 237s checking for egrep... /usr/bin/grep -E 237s checking for sh... /usr/bin/sh 237s checking for false... /usr/bin/false 237s checking for true... /usr/bin/true 237s checking for mv... /usr/bin/mv 237s checking for mkdir... /usr/bin/mkdir 237s checking for ln... /usr/bin/ln 237s checking for chmod... /usr/bin/chmod 237s checking for tr... /usr/bin/tr 237s checking for rm... /usr/bin/rm 237s checking for pkg-config... /usr/bin/pkg-config 237s checking pkg-config is at least version 0.9.0... yes 237s checking for perl... /usr/bin/perl 237s checking for pod2man... /usr/bin/pod2man 237s checking for ar... /usr/bin/ar 237s checking for linuxdoc... /usr/bin/false 237s configure: strict error checking enabled: yes 237s checking how to print strings... printf 237s checking for a sed that does not truncate output... /usr/bin/sed 237s checking for fgrep... /usr/bin/grep -F 237s checking for ld used by gcc... /usr/bin/ld 237s checking if the linker (/usr/bin/ld) is GNU ld... yes 237s checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B 237s checking the name lister (/usr/bin/nm -B) interface... BSD nm 237s checking the maximum length of command line arguments... 1572864 237s checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop 237s checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop 237s checking for /usr/bin/ld option to reload object files... -r 237s checking for file... file 237s checking for objdump... objdump 237s checking how to recognize dependent libraries... pass_all 237s checking for dlltool... no 237s checking how to associate runtime and link libraries... printf %s\n 237s checking for archiver @FILE support... @ 237s checking for strip... strip 237s checking for ranlib... (cached) ranlib 237s checking command to parse /usr/bin/nm -B output from gcc object... ok 237s checking for sysroot... no 237s checking for a working dd... /usr/bin/dd 237s checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 237s checking for mt... mt 237s checking if mt is a manifest tool... no 237s checking for dlfcn.h... yes 237s checking for objdir... .libs 237s checking if gcc supports -fno-rtti -fno-exceptions... no 237s checking for gcc option to produce PIC... -fPIC -DPIC 237s checking if gcc PIC flag -fPIC -DPIC works... yes 237s checking if gcc static flag -static works... yes 237s checking if gcc supports -c -o file.o... yes 237s checking if gcc supports -c -o file.o... (cached) yes 237s checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes 237s checking whether -lc should be explicitly linked in... no 237s checking dynamic linker characteristics... GNU/Linux ld.so 237s checking how to hardcode library paths into programs... immediate 238s checking for shl_load... no 238s checking for shl_load in -ldld... no 238s checking for dlopen... yes 238s checking whether a program can dlopen itself... yes 238s checking whether a statically linked program can dlopen itself... no 238s checking whether stripping libraries is possible... yes 238s checking if libtool supports shared libraries... yes 238s checking whether to build shared libraries... yes 238s checking whether to build static libraries... yes 238s checking how to run the C++ preprocessor... g++ -std=c++17 -E 238s checking for ld used by g++ -std=c++17... /usr/bin/ld 238s checking if the linker (/usr/bin/ld) is GNU ld... yes 238s checking whether the g++ -std=c++17 linker (/usr/bin/ld) supports shared libraries... yes 238s checking for g++ -std=c++17 option to produce PIC... -fPIC -DPIC 238s checking if g++ -std=c++17 PIC flag -fPIC -DPIC works... yes 238s checking if g++ -std=c++17 static flag -static works... yes 238s checking if g++ -std=c++17 supports -c -o file.o... yes 238s checking if g++ -std=c++17 supports -c -o file.o... (cached) yes 238s checking whether the g++ -std=c++17 linker (/usr/bin/ld) supports shared libraries... yes 238s checking dynamic linker characteristics... (cached) GNU/Linux ld.so 238s checking how to hardcode library paths into programs... immediate 238s checking for g++ -std=c++17 options needed to detect all undeclared functions... none needed 238s checking what extension is used for runtime loadable modules... .so 238s checking what variable specifies run-time module search path... LD_LIBRARY_PATH 238s checking for the default library search path... /lib /usr/lib /usr/local/lib/arm-linux-gnueabihf /lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libfakeroot /usr/local/lib 238s checking for gcc options needed to detect all undeclared functions... none needed 239s checking for library containing dlopen... none required 239s checking for dlerror... yes 239s checking for shl_load... (cached) no 239s checking for shl_load in -ldld... (cached) no 239s checking for dld_link in -ldld... no 239s checking for _ prefix in compiled symbols... no 239s checking whether deplibs are loaded by dlopen... yes 239s checking for argz.h... yes 239s checking for error_t... yes 239s checking for argz_add... yes 239s checking for argz_append... yes 239s checking for argz_count... yes 239s checking for argz_create_sep... yes 239s checking for argz_insert... yes 239s checking for argz_next... yes 240s checking for argz_stringify... yes 240s checking if argz actually works... yes 240s checking whether libtool supports -dlopen/-dlpreopen... yes 240s checking for ltdl.h... yes 240s checking whether lt_dlinterface_register is declared... yes 240s checking for lt_dladvise_preload in -lltdl... yes 240s checking where to find libltdl headers... 240s checking where to find libltdl library... -lltdl 240s checking for unistd.h... (cached) yes 240s checking for dl.h... no 240s checking for sys/dl.h... no 240s checking for dld.h... no 240s checking for mach-o/dyld.h... no 240s checking for dirent.h... yes 240s checking for closedir... yes 240s checking for opendir... yes 240s checking for readdir... yes 241s checking for strlcat... yes 241s checking for strlcpy... yes 241s checking for library containing dlopen... (cached) none required 241s checking for dlerror... (cached) yes 241s checking for shl_load... (cached) no 241s checking for shl_load in -ldld... (cached) no 241s checking for dld_link in -ldld... (cached) no 241s checking whether to use loadable modules... yes 241s checking what kind of compiler we're using... gcc 241s checking for compiler variant... gcc 241s checking compiler name-version... gcc-13 241s checking whether compiler accepts -Wall... yes 241s checking whether compiler accepts -Werror=extra... yes 241s checking whether compiler accepts -Werror=no-unused-private-field... no 241s checking whether compiler accepts -Werror=implicit-fallthrough=5... yes 241s checking whether compiler accepts -Werror=pointer-arith... yes 241s checking whether compiler accepts -Werror=write-strings... yes 242s checking whether compiler accepts -Werror=comments... yes 242s checking whether compiler accepts -Werror=shadow... yes 242s checking whether compiler accepts -Werror=missing-declarations... yes 242s checking whether compiler accepts -Werror=overloaded-virtual... yes 242s checking whether compiler requires -Werror -Wno-deprecated-register... no 242s configure: xmalloc stats display: no 242s checking whether linking without -latomic works... yes 242s checking for library containing shm_open... none required 242s configure: DiskIO modules built: AIO Blocking DiskDaemon DiskThreads IpcIo Mmapped 242s checking for aio.h... yes 242s checking for aio_read in -lrt... yes 242s configure: Native POSIX AIO support detected. 242s configure: Enabling AIO DiskIO module 242s configure: Enabling Blocking DiskIO module 242s configure: Enabling DiskDaemon DiskIO module 242s checking for pthread_create in -lpthread... yes 242s configure: Enabling DiskThreads DiskIO module 242s configure: Enabling IpcIo DiskIO module 242s configure: Enabling Mmapped DiskIO module 242s configure: IO Modules built: AIO Blocking DiskDaemon DiskThreads IpcIo Mmapped 243s configure: Store modules built: aufs diskd rock ufs 243s configure: Removal policies to build: lru 243s configure: Enable ESI processor: no (auto) 243s configure: Web Cache Coordination Protocol enabled: yes 243s configure: Web Cache Coordination V2 Protocol enabled: yes 243s configure: SNMP support enabled: yes 243s checking for windows.h... no 243s checking for sys/sockio.h... no 243s checking for sys/param.h... yes 243s checking for net/if_arp.h... yes 243s checking for net/route.h... yes 243s checking for net/if_dl.h... no 243s checking for sys/sysctl.h... no 243s configure: EUI (MAC address) controls enabled: yes 243s configure: HTCP support enabled: yes 243s checking for LIBNETTLE... yes 243s checking for nettle/base64.h... yes 243s checking for nettle/md5.h... yes 243s checking for nettle/base64.h... (cached) yes 243s checking for Nettle 3.4 API compatibility... yes 243s configure: Using Nettle cryptographic library: yes 243s checking for crypt in -lcrypt... yes 243s checking for MD5Init in -lmd5... no 243s checking for LIBGNUTLS... yes 243s checking for gnutls/gnutls.h... yes 243s checking for gnutls/x509.h... yes 243s checking for gnutls/abstract.h... yes 244s configure: GnuTLS library support: yes -lgnutls 244s configure: OpenSSL library support: no 244s checking for LIB_KRB5... yes 244s configure: Try to find Kerberos headers in given path 244s checking for gssapi.h... yes 244s checking for gssapi/gssapi.h... yes 244s checking for gssapi/gssapi_krb5.h... yes 244s checking for gssapi/gssapi_generic.h... yes 244s checking for krb5.h... yes 244s checking for com_err.h... yes 244s checking for et/com_err.h... yes 244s checking for profile.h... yes 244s checking for error_message in -lcom_err... yes 244s checking for krb5_get_err_text in -lkrb5... no 245s checking for krb5_get_error_message in -lkrb5... yes 245s checking for krb5_free_error_message in -lkrb5... yes 245s checking for krb5_free_error_string in -lkrb5... no 245s checking whether krb5_kt_free_entry is declared... yes 245s checking for krb5_pac... yes 245s checking for krb5_kt_free_entry in -lkrb5... yes 245s checking for krb5_get_init_creds_keytab in -lkrb5... yes 245s checking for krb5_get_max_time_skew in -lkrb5... no 245s checking for krb5_get_profile in -lkrb5... yes 245s checking for profile_get_integer in -lkrb5... yes 245s checking for profile_release in -lkrb5... yes 246s checking for krb5_get_renewed_creds in -lkrb5... yes 246s checking for krb5_principal_get_realm in -lkrb5... no 246s checking for krb5_get_init_creds_opt_alloc in -lkrb5... yes 246s checking for krb5_get_init_creds_free requires krb5_context... yes 246s checking for gss_map_name_to_any... yes 246s checking for gsskrb5_extract_authz_data_from_sec_context... yes 246s checking for memory cache... yes 246s checking for memory keytab... yes 247s checking for working gssapi... yes 247s checking for spnego support... yes 247s checking for working krb5... yes 247s configure: MIT Kerberos library support: yes -L/usr/lib/arm-linux-gnueabihf/mit-krb5 -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err 247s checking for LIBLDAP... yes 247s checking for ldap.h... yes 247s checking for lber.h... yes 247s checking for mozldap/ldap.h... no 247s checking for LDAP... 1 247s checking for OpenLDAP... 1 247s checking for Sun LDAP SDK... 0 247s checking for Mozilla LDAP SDK... 0 248s checking for LDAP_OPT_DEBUG_LEVEL... 1 248s checking for LDAP_SCOPE_DEFAULT... 1 248s checking for LDAP_REBIND_PROC... 1 248s checking for LDAP_REBINDPROC_CALLBACK... 0 248s checking for LDAP_REBIND_FUNCTION... 0 248s checking for LDAP_URL_LUD_SCHEME... 0 248s checking for ldapssl_client_init in -lldap... no 248s checking for library containing ldap_url_desc2str... -lldap 248s checking for library containing ldap_url_parse... none required 249s checking for library containing ldap_start_tls_s... none required 249s checking for LIBSYSTEMD... yes 249s checking for systemd/sd-daemon.h... yes 249s configure: systemd library support: -lsystemd 249s configure: Forw/Via database enabled: no 249s configure: Cache Digests enabled: no 249s configure: enabling select syscall for net I/O: auto 249s configure: enabling poll syscall for net I/O: auto 249s checking for sys/event.h... no 249s checking for kqueue... no 249s configure: enabling kqueue for net I/O: no 249s configure: enabling epoll syscall for net I/O: auto 249s checking for library containing epoll_ctl... none required 249s checking for sys/epoll.h... yes 249s checking if epoll works... yes 249s configure: enabling /dev/poll for net I/O: auto 249s checking for ioctl... yes 249s checking for write... yes 249s checking for sys/devpoll.h... no 249s configure: HTTP violations support enabled: yes 249s configure: FreeBSD IPFW-based transparent proxying enabled: no 249s configure: IPF-based transparent proxying requested: no 249s configure: PF-based transparent proxying requested: no 249s configure: NAT lookups via /dev/pf: no 249s configure: Linux Netfilter support requested: auto 249s configure: Linux Netfilter Conntrack support requested: auto 250s checking for library containing nfct_query... -lnetfilter_conntrack 250s checking for libnetfilter_conntrack/libnetfilter_conntrack.h... yes 250s checking for libnetfilter_conntrack/libnetfilter_conntrack_tcp.h... yes 250s checking size of long... 4 250s configure: Support for X-Forwarded-For enabled: yes 250s configure: Support for Ident lookups enabled: yes 250s configure: Default hosts file set to: /etc/hosts 250s configure: Authentication support enabled: yes 250s configure: checking auth/basic helpers: DB LDAP NCSA NIS PAM POP3 RADIUS SASL SMB SMB_LM SSPI fake getpwnam 250s checking for ldap.h... (cached) yes 250s checking for winldap.h... no 250s checking for crypt... yes 250s checking for sys/types.h... (cached) yes 250s checking for rpc/rpc.h... no 250s checking for rpcsvc/ypclnt.h... no 250s checking for rpcsvc/yp_prot.h... no 250s checking for crypt.h... yes 250s configure: helper auth/basic/NIS ... found but cannot be built 250s checking for security/pam_appl.h... yes 250s checking for PAM conversation struct signature type... linux 250s checking for sasl/sasl.h... yes 251s checking for sasl.h... no 251s checking for sasl_errstring in -lsasl2... yes 251s checking for smbclient... no 251s configure: helper auth/basic/SMB_LM ... found but cannot be built 251s configure: WARNING: Samba smbclient not found in default location. basic_smb_auth may not work on this machine 251s checking for w32api/windows.h... no 251s checking for windows.h... (cached) no 251s configure: helper auth/basic/SSPI ... found but cannot be built 251s checking for pwd.h... yes 251s checking for crypt... (cached) yes 251s checking for unistd.h... (cached) yes 251s checking for crypt.h... (cached) yes 251s checking for shadow.h... yes 251s configure: auth/basic helpers to be built: DB LDAP NCSA PAM POP3 RADIUS SASL SMB fake getpwnam 251s configure: checking auth/digest helpers: LDAP eDirectory file 251s checking for ldap.h... (cached) yes 251s checking for winldap.h... (cached) no 251s checking for ldap.h... (cached) yes 251s checking for winldap.h... (cached) no 251s configure: auth/digest helpers to be built: LDAP eDirectory file 251s configure: checking auth/negotiate helpers: SSPI kerberos wrapper 251s checking for w32api/windows.h... (cached) no 251s checking for windows.h... (cached) no 251s configure: helper auth/negotiate/SSPI ... found but cannot be built 251s configure: auth/negotiate helpers to be built: kerberos wrapper 251s configure: checking auth/ntlm helpers: SMB_LM SSPI fake 251s configure: helper auth/ntlm/SMB_LM ... found but cannot be built 251s checking for w32api/windows.h... (cached) no 251s checking for windows.h... (cached) no 251s configure: helper auth/ntlm/SSPI ... found but cannot be built 251s configure: auth/ntlm helpers to be built: fake 251s checking for machine/byte_swap.h... no 251s checking for sys/bswap.h... no 251s checking for endian.h... yes 251s checking for sys/endian.h... no 251s checking for bswap_16... no 252s checking for bswap16... no 252s checking for bswap_32... no 252s checking for bswap32... no 252s checking for htole16... no 252s checking for __htole16... no 252s checking for htole32... no 252s checking for __htole32... no 252s checking for le16toh... no 252s checking for __le16toh... no 253s checking for le32toh... no 253s checking for __le32toh... no 253s configure: checking log helpers: DB file 253s configure: log helpers to be built: DB file 253s configure: checking acl/external helpers: AD_group LDAP_group LM_group SQL_session delayer eDirectory_userip file_userip kerberos_ldap_group kerberos_sid_group session time_quota unix_group wbinfo_group 253s configure: helper acl/external/AD_group ... found but cannot be built 253s checking for ldap.h... (cached) yes 253s checking for winldap.h... (cached) no 253s checking for w32api/windows.h... (cached) no 253s checking for windows.h... (cached) no 253s configure: helper acl/external/LM_group ... found but cannot be built 253s checking for ldap.h... (cached) yes 253s checking for winldap.h... (cached) no 253s checking for sys/socket.h... yes 253s checking for sasl/sasl.h... (cached) yes 253s checking for sasl.h... (cached) no 253s checking for sasl_errstring in -lsasl2... (cached) yes 253s checking for ldapsearch... no 253s configure: WARNING: ldapsearch not found in default location. ext_kerberos_sid_group_acl may not work on this machine 253s checking for LIBTDB... yes 253s checking for sys/stat.h... (cached) yes 253s checking for tdb.h... yes 253s configure: Samba TrivialDB library support: auto -ltdb 253s checking for LIBTDB... yes 253s checking for sys/stat.h... (cached) yes 253s checking for tdb.h... (cached) yes 253s configure: Samba TrivialDB library support: auto -ltdb 253s checking for pwd.h... (cached) yes 253s checking for wbinfo... no 253s configure: WARNING: Samba wbinfo not found in default location. ext_wbinfo_group_acl may not work on this machine 253s configure: acl/external helpers to be built: LDAP_group SQL_session delayer eDirectory_userip file_userip kerberos_ldap_group kerberos_sid_group session time_quota unix_group wbinfo_group 253s configure: checking http/url_rewriters helpers: LFS fake 253s configure: http/url_rewriters helpers to be built: LFS fake 253s configure: checking security/cert_validators helpers: fake 253s configure: security/cert_validators helpers to be built: fake 253s configure: checking security/cert_generators helpers: file 253s configure: helper security/cert_generators/file ... found but cannot be built 253s configure: security/cert_generators helpers to be built: 253s configure: checking store/id_rewriters helpers: file 253s configure: store/id_rewriters helpers to be built: file 253s configure: Valgrind debug support enabled: no 253s configure: MS Windows service mode enabled: no 253s configure: unlinkd enabled: yes 253s configure: Automatically print stack trace on fatal errors: no 253s configure: X-Accelerator-Vary support enabled: no 253s checking for LIBCPPUNIT... yes 253s configure: using system installed cppunit version 1.15.1 254s checking for cppunit/extensions/HelperMacros.h... yes 254s checking for arpa/inet.h... yes 254s checking for arpa/nameser.h... yes 254s checking for assert.h... yes 254s checking for bstring.h... no 254s checking for crypt.h... (cached) yes 254s checking for ctype.h... yes 255s checking for direct.h... no 255s checking for dirent.h... (cached) yes 255s checking for errno.h... yes 255s checking for execinfo.h... yes 255s checking for fcntl.h... yes 255s checking for fnmatch.h... yes 255s checking for getopt.h... yes 255s checking for glob.h... yes 255s checking for gnumalloc.h... no 255s checking for grp.h... yes 255s checking for ipl.h... no 255s checking for libc.h... no 255s checking for limits.h... yes 255s checking for linux/posix_types.h... yes 256s checking for linux/types.h... yes 256s checking for malloc.h... yes 256s checking for math.h... yes 256s checking for memory.h... yes 256s checking for mount.h... no 256s checking for netdb.h... yes 256s checking for netinet/in.h... yes 256s checking for netinet/in_systm.h... yes 256s checking for netinet/tcp.h... yes 256s checking for paths.h... yes 256s checking for poll.h... yes 257s checking for priv.h... no 257s checking for pwd.h... (cached) yes 257s checking for regex.h... yes 257s checking for sched.h... yes 257s checking for siginfo.h... no 257s checking for signal.h... yes 257s checking for stdarg.h... yes 257s checking for stddef.h... yes 257s checking for stdio.h... (cached) yes 257s checking for stdlib.h... (cached) yes 257s checking for string.h... (cached) yes 257s checking for strings.h... (cached) yes 257s checking for sys/bitypes.h... yes 257s checking for sys/file.h... yes 257s checking for sys/ioctl.h... yes 257s checking for sys/ipc.cc... no 257s checking for sys/param.h... (cached) yes 257s checking for sys/prctl.h... yes 257s checking for sys/procctl.h... no 257s checking for sys/md5.h... no 258s checking for sys/mman.h... yes 258s checking for sys/msg.h... yes 258s checking for sys/resource.h... yes 258s checking for sys/select.h... yes 258s checking for sys/shm.h... yes 258s checking for sys/socket.h... (cached) yes 258s checking for sys/stat.h... (cached) yes 258s checking for syscall.h... yes 258s checking for sys/syscall.h... yes 258s checking for sys/time.h... yes 258s checking for sys/types.h... (cached) yes 258s checking for sys/uio.h... yes 258s checking for sys/un.h... yes 258s checking for sys/vfs.h... yes 258s checking for sys/wait.h... yes 259s checking for syslog.h... yes 259s checking for time.h... yes 259s checking for unistd.h... (cached) yes 259s checking for utime.h... yes 259s checking for varargs.h... no 259s checking for byteswap.h... yes 259s checking for glib.h... no 259s checking for stdint.h... (cached) yes 259s checking for inttypes.h... (cached) yes 259s checking for wchar.h... (cached) yes 259s checking for linux/netfilter_ipv4.h... yes 259s checking for linux/netfilter_ipv6/ip6_tables.h... yes 259s checking for net/if.h... yes 259s checking for netinet/if_ether.h... yes 259s checking for netinet/icmp6.h... yes 259s checking for netinet/in.h... (cached) yes 260s checking for netinet/ip.h... yes 260s checking for netinet/ip6.h... yes 260s checking for netinet/ip_icmp.h... yes 260s checking for netinet/ipl.h... no 260s checking for net/pf/pfvar.h... no 260s checking for net/pfvar.h... no 260s checking for sys/mount.h... yes 260s checking for resolv.h... yes 260s checking for an ANSI C-conforming const... yes 260s checking whether byte ordering is bigendian... no 260s checking for struct tm.tm_gmtoff... yes 260s checking for struct rusage... yes 260s checking for struct iphdr.ip_hl... yes 261s checking size of void *... 4 261s checking for int8_t... yes 261s checking for uint8_t... yes 261s checking for int16_t... yes 261s checking for uint16_t... yes 261s checking for int32_t... yes 261s checking for uint32_t... yes 262s checking for int64_t... yes 262s checking for uint64_t... yes 262s checking for pid_t... yes 262s checking for size_t... yes 262s checking for ssize_t... yes 262s checking for off_t... yes 262s checking for uid_t in sys/types.h... yes 263s checking for bool... yes 263s checking size of int64_t... 8 263s checking size of long... (cached) 4 263s checking size of size_t... 4 263s checking size of off_t... 8 263s checking size of size_t... (cached) 4 263s checking for pad128_t... no 263s checking for upad128_t... no 263s checking for mode_t... yes 263s checking for fd_mask... yes 263s checking for socklen_t... yes 264s checking for mtyp_t... no 264s checking for cpu_set_t... yes 264s checking for compiler %zu support... yes 264s checking for working alloca.h... yes 264s checking for alloca... yes 264s checking for LIBCAP... yes 264s checking for sys/capability.h... yes 264s checking for operational libcap2 headers... yes 264s configure: libcap headers are ok: yes 264s configure: Linux capabilities support enabled: yes -lcap 264s checking for library containing gethostbyname... none required 264s checking for library containing res_init... no 264s checking for library containing __res_search... no 265s checking for library containing bind... none required 265s checking for library containing opcom_stack_trace... no 265s checking for library containing yp_match... no 266s checking for unix domain sockets... yes 266s checking for malloc in -lgnumalloc... no 266s checking for main in -lmalloc... no 266s checking for library containing log... -lm 266s checking Default FD_SETSIZE value... 1024 266s checking for getrlimit... yes 266s checking for setrlimit... yes 266s checking Maximum number of filedescriptors we can open... 32768 266s configure: Default number of filedescriptors: 32768 266s checking whether to enable IPv6... yes 266s checking for sin6_len field in struct sockaddr_in6... no 266s checking for ss_len field in struct sockaddr_storage... no 266s checking for sin_len field in struct sockaddr_in... no 266s checking for backtrace_symbols_fd... yes 266s checking for bcopy... yes 267s checking for eui64_aton... no 267s checking for fchmod... yes 267s checking for getdtablesize... yes 267s checking for getpagesize... yes 267s checking for getpass... yes 267s checking for getrusage... yes 267s checking for getspnam... yes 267s checking for gettimeofday... yes 268s checking for glob... yes 268s checking for mallocblksize... no 268s checking for mallopt... yes 268s checking for memcpy... yes 268s checking for memmove... yes 268s checking for memrchr... yes 268s checking for memset... yes 268s checking for mkstemp... yes 269s checking for mktime... yes 269s checking for mstats... no 269s checking for poll... yes 269s checking for prctl... yes 269s checking for procctl... no 269s checking for pthread_attr_setschedparam... yes 269s checking for pthread_attr_setscope... yes 269s checking for pthread_setschedparam... yes 269s checking for pthread_sigmask... yes 270s checking for putenv... yes 270s checking for regcomp... yes 270s checking for regexec... yes 270s checking for regfree... yes 270s checking for res_init... no 270s checking for __res_init... yes 270s checking for rint... yes 270s checking for sched_getaffinity... yes 270s checking for sched_setaffinity... yes 270s checking for select... yes 271s checking for seteuid... yes 271s checking for setgroups... yes 271s checking for setpflags... no 271s checking for setpgrp... yes 271s checking for setsid... yes 271s checking for sigaction... yes 271s checking for snprintf... yes 271s checking for socketpair... yes 271s checking for sysconf... yes 272s checking for syslog... yes 272s checking for timegm... yes 272s checking for vsnprintf... yes 272s checking for initgroups... yes 272s checking for psignal... yes 272s checking for strerror... yes 272s checking for strtoll... yes 272s checking for tempnam... yes 272s configure: Using epoll for the IO loop. 272s checking if setresuid is actually implemented... yes 273s checking for mswsock.h... no 273s checking for constant CMSG_SPACE... yes 273s checking for struct cmsghdr... yes 273s checking for struct iovec... yes 273s checking for struct msghdr... yes 273s checking for struct sockaddr_un... yes 273s checking if strnstr is well implemented... no 273s configure: IPF-based transparent proxying enabled: no 273s configure: Support for Netfilter-based interception proxy requested: yes 273s configure: Linux Netfilter Conntrack support enabled: yes 273s configure: ZPH QOS enabled: yes 273s configure: QOS netfilter mark preservation enabled: yes 273s checking for regexec in -lregex... no 273s checking Default UDP send buffer size... 212992 273s checking Default UDP receive buffer size... 212992 274s checking Default TCP send buffer size... 16384 274s checking Default TCP receive buffer size... 131072 274s configure: Limiting receive buffer size to 64K 274s checking if sys_errlist is already defined... yes 274s checking for system-provided MAXPATHLEN... yes 274s checking for libresolv _dns_ttl_ hack... no 274s checking for _res_ext.nsaddr_list... no 274s checking for _res._u._ext.nsaddrs... no 274s checking for _res.nsaddr_list... yes 274s checking for _res.ns_list... no 274s checking for sys/statvfs.h... yes 275s checking for working statvfs() interface... yes 275s configure: Multi-Language support enabled: yes 275s configure: BUILD LIBRARIES: 275s configure: BUILD EXTRA LIBRARIES: -lm -lnetfilter_conntrack 275s configure: BUILD OBJECTS: 275s configure: BUILD EXTRA OBJECTS: 275s configure: BUILD C FLAGS: -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 275s configure: BUILD EXTRA C FLAGS: -Werror -pipe -D_REENTRANT 275s configure: BUILD C++ FLAGS: -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native 275s configure: BUILD EXTRA C++ FLAGS: -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT 275s configure: BUILD Tools C++ FLAGS: -march=native -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native 275s checking that generated files are newer than configure... done 275s configure: creating ./config.status 276s config.status: creating Makefile 276s config.status: creating compat/Makefile 276s config.status: creating contrib/Makefile 276s config.status: creating doc/Makefile 276s config.status: creating doc/manuals/Makefile 276s config.status: creating doc/release-notes/Makefile 276s config.status: creating errors/Makefile 276s config.status: creating icons/Makefile 276s config.status: creating lib/Makefile 276s config.status: creating lib/libTrie/Makefile 276s config.status: creating lib/libTrie/test/Makefile 276s config.status: creating lib/ntlmauth/Makefile 276s config.status: creating lib/rfcnb/Makefile 276s config.status: creating lib/smblib/Makefile 276s config.status: creating lib/snmplib/Makefile 276s config.status: creating scripts/Makefile 276s config.status: creating src/Makefile 276s config.status: creating src/acl/Makefile 276s config.status: creating src/acl/external/Makefile 276s config.status: creating src/acl/external/AD_group/Makefile 277s config.status: creating src/acl/external/delayer/Makefile 277s config.status: creating src/acl/external/eDirectory_userip/Makefile 277s config.status: creating src/acl/external/file_userip/Makefile 277s config.status: creating src/acl/external/kerberos_ldap_group/Makefile 277s config.status: creating src/acl/external/kerberos_sid_group/Makefile 277s config.status: creating src/acl/external/LDAP_group/Makefile 277s config.status: creating src/acl/external/LM_group/Makefile 277s config.status: creating src/acl/external/session/Makefile 277s config.status: creating src/acl/external/SQL_session/Makefile 277s config.status: creating src/acl/external/unix_group/Makefile 277s config.status: creating src/acl/external/wbinfo_group/Makefile 277s config.status: creating src/acl/external/time_quota/Makefile 277s config.status: creating src/adaptation/Makefile 277s config.status: creating src/adaptation/icap/Makefile 277s config.status: creating src/adaptation/ecap/Makefile 277s config.status: creating src/anyp/Makefile 277s config.status: creating src/auth/Makefile 277s config.status: creating src/auth/basic/Makefile 277s config.status: creating src/auth/basic/DB/Makefile 277s config.status: creating src/auth/basic/fake/Makefile 277s config.status: creating src/auth/basic/getpwnam/Makefile 277s config.status: creating src/auth/basic/LDAP/Makefile 277s config.status: creating src/auth/basic/NCSA/Makefile 277s config.status: creating src/auth/basic/NIS/Makefile 277s config.status: creating src/auth/basic/PAM/Makefile 277s config.status: creating src/auth/basic/POP3/Makefile 277s config.status: creating src/auth/basic/RADIUS/Makefile 277s config.status: creating src/auth/basic/SASL/Makefile 277s config.status: creating src/auth/basic/SMB/Makefile 277s config.status: creating src/auth/basic/SMB_LM/Makefile 277s config.status: creating src/auth/basic/SSPI/Makefile 277s config.status: creating src/auth/digest/Makefile 277s config.status: creating src/auth/digest/eDirectory/Makefile 277s config.status: creating src/auth/digest/file/Makefile 277s config.status: creating src/auth/digest/LDAP/Makefile 277s config.status: creating src/auth/negotiate/Makefile 278s config.status: creating src/auth/negotiate/kerberos/Makefile 278s config.status: creating src/auth/negotiate/SSPI/Makefile 278s config.status: creating src/auth/negotiate/wrapper/Makefile 278s config.status: creating src/auth/ntlm/Makefile 278s config.status: creating src/auth/ntlm/fake/Makefile 278s config.status: creating src/auth/ntlm/SMB_LM/Makefile 278s config.status: creating src/auth/ntlm/SSPI/Makefile 278s config.status: creating src/base/Makefile 278s config.status: creating src/clients/Makefile 278s config.status: creating src/comm/Makefile 278s config.status: creating src/debug/Makefile 278s config.status: creating src/dns/Makefile 278s config.status: creating src/DiskIO/Makefile 278s config.status: creating src/DiskIO/AIO/Makefile 278s config.status: creating src/DiskIO/Blocking/Makefile 278s config.status: creating src/DiskIO/DiskDaemon/Makefile 278s config.status: creating src/DiskIO/DiskThreads/Makefile 278s config.status: creating src/DiskIO/IpcIo/Makefile 278s config.status: creating src/DiskIO/Mmapped/Makefile 278s config.status: creating src/error/Makefile 278s config.status: creating src/esi/Makefile 278s config.status: creating src/eui/Makefile 278s config.status: creating src/format/Makefile 278s config.status: creating src/fs/Makefile 278s config.status: creating src/ftp/Makefile 278s config.status: creating src/helper/Makefile 278s config.status: creating src/http/Makefile 278s config.status: creating src/http/one/Makefile 278s config.status: creating src/http/url_rewriters/Makefile 278s config.status: creating src/http/url_rewriters/fake/Makefile 278s config.status: creating src/http/url_rewriters/LFS/Makefile 278s config.status: creating src/icmp/Makefile 278s config.status: creating src/ident/Makefile 278s config.status: creating src/ip/Makefile 278s config.status: creating src/ipc/Makefile 278s config.status: creating src/log/Makefile 279s config.status: creating src/log/DB/Makefile 279s config.status: creating src/log/file/Makefile 279s config.status: creating src/mem/Makefile 279s config.status: creating src/mgr/Makefile 279s config.status: creating src/parser/Makefile 279s config.status: creating src/proxyp/Makefile 279s config.status: creating src/repl/Makefile 279s config.status: creating src/sbuf/Makefile 279s config.status: creating src/security/Makefile 279s config.status: creating src/security/cert_generators/Makefile 279s config.status: creating src/security/cert_generators/file/Makefile 279s config.status: creating src/security/cert_validators/Makefile 279s config.status: creating src/security/cert_validators/fake/Makefile 279s config.status: creating src/servers/Makefile 279s config.status: creating src/snmp/Makefile 279s config.status: creating src/ssl/Makefile 279s config.status: creating src/store/Makefile 279s config.status: creating src/store/id_rewriters/Makefile 279s config.status: creating src/store/id_rewriters/file/Makefile 279s config.status: creating src/time/Makefile 279s config.status: creating test-suite/Makefile 279s config.status: creating tools/Makefile 279s config.status: creating tools/apparmor/Makefile 279s config.status: creating tools/helper-mux/Makefile 279s config.status: creating tools/purge/Makefile 279s config.status: creating tools/squidclient/Makefile 279s config.status: creating tools/systemd/Makefile 279s config.status: creating tools/sysvinit/Makefile 279s config.status: creating include/autoconf.h 279s config.status: executing depfiles commands 279s config.status: executing libtool commands 279s === configuring in libltdl (/tmp/autopkgtest.9TrmWH/build.1F8/src/libltdl) 279s configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=arm-linux-gnueabihf' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/arm-linux-gnueabihf' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--with-gnutls' 'build_alias=arm-linux-gnueabihf' 'CFLAGS=-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2' 'LDFLAGS=-Wl,-Bsymbolic-functions -Wl,-z,relro' 'CPPFLAGS=-D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2' --cache-file=/dev/null --srcdir=. 279s checking for a BSD-compatible install... /usr/bin/install -c 279s checking whether build environment is sane... yes 279s checking for a race-free mkdir -p... /usr/bin/mkdir -p 279s checking for gawk... gawk 279s checking whether make sets $(MAKE)... yes 280s checking whether make supports nested variables... yes 280s checking whether make supports nested variables... (cached) yes 280s checking build system type... arm-unknown-linux-gnueabihf 280s checking host system type... arm-unknown-linux-gnueabihf 280s checking how to print strings... printf 280s checking whether make supports the include directive... yes (GNU style) 280s checking for gcc... gcc 280s checking whether the C compiler works... yes 280s checking for C compiler default output file name... a.out 280s checking for suffix of executables... 280s checking whether we are cross compiling... no 280s checking for suffix of object files... o 280s checking whether the compiler supports GNU C... yes 280s checking whether gcc accepts -g... yes 280s checking for gcc option to enable C11 features... none needed 280s checking whether gcc understands -c and -o together... yes 280s checking dependency style of gcc... none 280s checking for a sed that does not truncate output... /usr/bin/sed 280s checking for grep that handles long lines and -e... /usr/bin/grep 280s checking for egrep... /usr/bin/grep -E 280s checking for fgrep... /usr/bin/grep -F 280s checking for ld used by gcc... /usr/bin/ld 280s checking if the linker (/usr/bin/ld) is GNU ld... yes 280s checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B 280s checking the name lister (/usr/bin/nm -B) interface... BSD nm 280s checking whether ln -s works... yes 280s checking the maximum length of command line arguments... 1572864 280s checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop 280s checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop 280s checking for /usr/bin/ld option to reload object files... -r 280s checking for file... file 280s checking for objdump... objdump 280s checking how to recognize dependent libraries... pass_all 280s checking for dlltool... no 280s checking how to associate runtime and link libraries... printf %s\n 280s checking for ar... ar 280s checking for archiver @FILE support... @ 280s checking for strip... strip 280s checking for ranlib... ranlib 280s checking command to parse /usr/bin/nm -B output from gcc object... ok 280s checking for sysroot... no 280s checking for a working dd... /usr/bin/dd 280s checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 280s checking for mt... mt 280s checking if mt is a manifest tool... no 281s checking for stdio.h... yes 281s checking for stdlib.h... yes 281s checking for string.h... yes 281s checking for inttypes.h... yes 281s checking for stdint.h... yes 281s checking for strings.h... yes 281s checking for sys/stat.h... yes 281s checking for sys/types.h... yes 281s checking for unistd.h... yes 281s checking for dlfcn.h... yes 281s checking for objdir... .libs 281s checking if gcc supports -fno-rtti -fno-exceptions... no 281s checking for gcc option to produce PIC... -fPIC -DPIC 281s checking if gcc PIC flag -fPIC -DPIC works... yes 281s checking if gcc static flag -static works... yes 281s checking if gcc supports -c -o file.o... yes 281s checking if gcc supports -c -o file.o... (cached) yes 281s checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes 281s checking whether -lc should be explicitly linked in... no 281s checking dynamic linker characteristics... GNU/Linux ld.so 281s checking how to hardcode library paths into programs... immediate 282s checking for shl_load... no 282s checking for shl_load in -ldld... no 282s checking for dlopen... yes 282s checking whether a program can dlopen itself... yes 282s checking whether a statically linked program can dlopen itself... no 282s checking whether stripping libraries is possible... yes 282s checking if libtool supports shared libraries... yes 282s checking whether to build shared libraries... yes 282s checking whether to build static libraries... yes 282s checking what extension is used for runtime loadable modules... .so 282s checking what variable specifies run-time module search path... LD_LIBRARY_PATH 282s checking for the default library search path... /lib /usr/lib /usr/local/lib/arm-linux-gnueabihf /lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf /usr/lib/arm-linux-gnueabihf/libfakeroot /usr/local/lib 282s checking for gcc options needed to detect all undeclared functions... none needed 282s checking for library containing dlopen... none required 282s checking for dlerror... yes 282s checking for shl_load... (cached) no 282s checking for shl_load in -ldld... (cached) no 282s checking for dld_link in -ldld... no 282s checking for _ prefix in compiled symbols... no 282s checking whether deplibs are loaded by dlopen... yes 282s checking for argz.h... yes 282s checking for error_t... yes 282s checking for argz_add... yes 282s checking for argz_append... yes 283s checking for argz_count... yes 283s checking for argz_create_sep... yes 283s checking for argz_insert... yes 283s checking for argz_next... yes 283s checking for argz_stringify... yes 283s checking if argz actually works... yes 283s checking whether libtool supports -dlopen/-dlpreopen... yes 283s checking for unistd.h... (cached) yes 283s checking for dl.h... no 283s checking for sys/dl.h... no 283s checking for dld.h... no 283s checking for mach-o/dyld.h... no 283s checking for dirent.h... yes 283s checking for closedir... yes 283s checking for opendir... yes 283s checking for readdir... yes 284s checking for strlcat... yes 284s checking for strlcpy... yes 284s checking that generated files are newer than configure... done 284s configure: creating ./config.status 285s config.status: creating Makefile 285s config.status: creating config.h 285s config.status: executing depfiles commands 285s config.status: executing libtool commands 285s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/base' 285s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Assure.lo Assure.cc 285s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Assure.cc -fPIC -DPIC -o .libs/Assure.o 286s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Assure.cc -o Assure.o >/dev/null 2>&1 286s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o AsyncCall.lo AsyncCall.cc 286s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCall.cc -fPIC -DPIC -o .libs/AsyncCall.o 287s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCall.cc -o AsyncCall.o >/dev/null 2>&1 288s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o AsyncCallList.lo AsyncCallList.cc 288s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCallList.cc -fPIC -DPIC -o .libs/AsyncCallList.o 289s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCallList.cc -o AsyncCallList.o >/dev/null 2>&1 289s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o AsyncCallQueue.lo AsyncCallQueue.cc 289s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCallQueue.cc -fPIC -DPIC -o .libs/AsyncCallQueue.o 291s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncCallQueue.cc -o AsyncCallQueue.o >/dev/null 2>&1 291s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o AsyncJob.lo AsyncJob.cc 291s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncJob.cc -fPIC -DPIC -o .libs/AsyncJob.o 292s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AsyncJob.cc -o AsyncJob.o >/dev/null 2>&1 294s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o CharacterSet.lo CharacterSet.cc 294s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c CharacterSet.cc -fPIC -DPIC -o .libs/CharacterSet.o 295s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c CharacterSet.cc -o CharacterSet.o >/dev/null 2>&1 296s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o CodeContext.lo CodeContext.cc 296s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c CodeContext.cc -fPIC -DPIC -o .libs/CodeContext.o 296s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c CodeContext.cc -o CodeContext.o >/dev/null 2>&1 297s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o DelayedAsyncCalls.lo DelayedAsyncCalls.cc 297s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c DelayedAsyncCalls.cc -fPIC -DPIC -o .libs/DelayedAsyncCalls.o 298s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c DelayedAsyncCalls.cc -o DelayedAsyncCalls.o >/dev/null 2>&1 299s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o File.lo File.cc 299s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c File.cc -fPIC -DPIC -o .libs/File.o 300s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c File.cc -o File.o >/dev/null 2>&1 301s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Here.lo Here.cc 301s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Here.cc -fPIC -DPIC -o .libs/Here.o 302s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Here.cc -o Here.o >/dev/null 2>&1 302s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o InstanceId.lo InstanceId.cc 303s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c InstanceId.cc -fPIC -DPIC -o .libs/InstanceId.o 303s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c InstanceId.cc -o InstanceId.o >/dev/null 2>&1 304s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o IoManip.lo IoManip.cc 304s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c IoManip.cc -fPIC -DPIC -o .libs/IoManip.o 304s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c IoManip.cc -o IoManip.o >/dev/null 2>&1 305s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o JobWait.lo JobWait.cc 305s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c JobWait.cc -fPIC -DPIC -o .libs/JobWait.o 306s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c JobWait.cc -o JobWait.o >/dev/null 2>&1 307s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Random.lo Random.cc 307s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Random.cc -fPIC -DPIC -o .libs/Random.o 308s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Random.cc -o Random.o >/dev/null 2>&1 308s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o RandomUuid.lo RandomUuid.cc 308s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RandomUuid.cc -fPIC -DPIC -o .libs/RandomUuid.o 312s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RandomUuid.cc -o RandomUuid.o >/dev/null 2>&1 315s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Raw.lo Raw.cc 315s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Raw.cc -fPIC -DPIC -o .libs/Raw.o 316s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Raw.cc -o Raw.o >/dev/null 2>&1 317s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o RegexPattern.lo RegexPattern.cc 317s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RegexPattern.cc -fPIC -DPIC -o .libs/RegexPattern.o 318s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RegexPattern.cc -o RegexPattern.o >/dev/null 2>&1 319s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o RunnersRegistry.lo RunnersRegistry.cc 319s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RunnersRegistry.cc -fPIC -DPIC -o .libs/RunnersRegistry.o 320s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c RunnersRegistry.cc -o RunnersRegistry.o >/dev/null 2>&1 320s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Stopwatch.lo Stopwatch.cc 320s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Stopwatch.cc -fPIC -DPIC -o .libs/Stopwatch.o 321s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Stopwatch.cc -o Stopwatch.o >/dev/null 2>&1 322s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o TextException.lo TextException.cc 322s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c TextException.cc -fPIC -DPIC -o .libs/TextException.o 323s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c TextException.cc -o TextException.o >/dev/null 2>&1 324s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libbase.la Assure.lo AsyncCall.lo AsyncCallList.lo AsyncCallQueue.lo AsyncJob.lo CharacterSet.lo CodeContext.lo DelayedAsyncCalls.lo File.lo Here.lo InstanceId.lo IoManip.lo JobWait.lo Random.lo RandomUuid.lo Raw.lo RegexPattern.lo RunnersRegistry.lo Stopwatch.lo TextException.lo 325s libtool: link: /usr/bin/ar cr .libs/libbase.a .libs/Assure.o .libs/AsyncCall.o .libs/AsyncCallList.o .libs/AsyncCallQueue.o .libs/AsyncJob.o .libs/CharacterSet.o .libs/CodeContext.o .libs/DelayedAsyncCalls.o .libs/File.o .libs/Here.o .libs/InstanceId.o .libs/IoManip.o .libs/JobWait.o .libs/Random.o .libs/RandomUuid.o .libs/Raw.o .libs/RegexPattern.o .libs/RunnersRegistry.o .libs/Stopwatch.o .libs/TextException.o 325s libtool: link: ranlib .libs/libbase.a 325s libtool: link: ( cd ".libs" && rm -f "libbase.la" && ln -s "../libbase.la" "libbase.la" ) 325s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/base' 325s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/comm' 325s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o minimal.lo minimal.cc 325s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c minimal.cc -fPIC -DPIC -o .libs/minimal.o 325s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c minimal.cc -o minimal.o >/dev/null 2>&1 326s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libminimal.la minimal.lo 326s libtool: link: /usr/bin/ar cr .libs/libminimal.a .libs/minimal.o 326s libtool: link: ranlib .libs/libminimal.a 326s libtool: link: ( cd ".libs" && rm -f "libminimal.la" && ln -s "../libminimal.la" "libminimal.la" ) 326s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/comm' 326s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/debug' 326s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o debug.lo debug.cc 326s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c debug.cc -fPIC -DPIC -o .libs/debug.o 328s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c debug.cc -o debug.o >/dev/null 2>&1 330s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libdebug.la debug.lo 332s libtool: link: /usr/bin/ar cr .libs/libdebug.a .libs/debug.o 332s libtool: link: ranlib .libs/libdebug.a 332s libtool: link: ( cd ".libs" && rm -f "libdebug.la" && ln -s "../libdebug.la" "libdebug.la" ) 332s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/debug' 332s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/mem' 332s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o AllocatorProxy.lo AllocatorProxy.cc 332s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AllocatorProxy.cc -fPIC -DPIC -o .libs/AllocatorProxy.o 332s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c AllocatorProxy.cc -o AllocatorProxy.o >/dev/null 2>&1 332s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Pool.lo Pool.cc 332s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Pool.cc -fPIC -DPIC -o .libs/Pool.o 332s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Pool.cc -o Pool.o >/dev/null 2>&1 332s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o PoolChunked.lo PoolChunked.cc 332s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c PoolChunked.cc -fPIC -DPIC -o .libs/PoolChunked.o 333s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c PoolChunked.cc -o PoolChunked.o >/dev/null 2>&1 333s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o PoolMalloc.lo PoolMalloc.cc 333s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c PoolMalloc.cc -fPIC -DPIC -o .libs/PoolMalloc.o 334s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c PoolMalloc.cc -o PoolMalloc.o >/dev/null 2>&1 334s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Stats.lo Stats.cc 334s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Stats.cc -fPIC -DPIC -o .libs/Stats.o 335s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Stats.cc -o Stats.o >/dev/null 2>&1 335s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o old_api.lo old_api.cc 335s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c old_api.cc -fPIC -DPIC -o .libs/old_api.o 337s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c old_api.cc -o old_api.o >/dev/null 2>&1 340s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libmem.la AllocatorProxy.lo Pool.lo PoolChunked.lo PoolMalloc.lo Stats.lo old_api.lo 340s libtool: link: /usr/bin/ar cr .libs/libmem.a .libs/AllocatorProxy.o .libs/Pool.o .libs/PoolChunked.o .libs/PoolMalloc.o .libs/Stats.o .libs/old_api.o 340s libtool: link: ranlib .libs/libmem.a 340s libtool: link: ( cd ".libs" && rm -f "libmem.la" && ln -s "../libmem.la" "libmem.la" ) 340s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/mem' 340s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/time' 340s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Engine.lo Engine.cc 340s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Engine.cc -fPIC -DPIC -o .libs/Engine.o 340s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Engine.cc -o Engine.o >/dev/null 2>&1 340s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o gadgets.lo gadgets.cc 340s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c gadgets.cc -fPIC -DPIC -o .libs/gadgets.o 341s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c gadgets.cc -o gadgets.o >/dev/null 2>&1 341s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o iso3307.lo iso3307.cc 341s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c iso3307.cc -fPIC -DPIC -o .libs/iso3307.o 342s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c iso3307.cc -o iso3307.o >/dev/null 2>&1 342s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o rfc1123.lo rfc1123.cc 342s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c rfc1123.cc -fPIC -DPIC -o .libs/rfc1123.o 342s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c rfc1123.cc -o rfc1123.o >/dev/null 2>&1 342s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libtime.la Engine.lo gadgets.lo iso3307.lo rfc1123.lo 342s libtool: link: /usr/bin/ar cr .libs/libtime.a .libs/Engine.o .libs/gadgets.o .libs/iso3307.o .libs/rfc1123.o 342s libtool: link: ranlib .libs/libtime.a 342s libtool: link: ( cd ".libs" && rm -f "libtime.la" && ln -s "../libtime.la" "libtime.la" ) 342s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src/time' 342s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src' 342s gawk -f ./mk-globals-c.awk < ./globals.h > globals.cc || (/usr/bin/rm -f -f globals.cc && exit 1) 342s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I../src -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o globals.o globals.cc 343s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src' 343s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib' 343s Making all in snmplib 343s make[1]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib/snmplib' 343s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o asn1.lo asn1.c 343s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c asn1.c -fPIC -DPIC -o .libs/asn1.o 343s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c asn1.c -o asn1.o >/dev/null 2>&1 344s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o coexistance.lo coexistance.c 344s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c coexistance.c -fPIC -DPIC -o .libs/coexistance.o 344s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c coexistance.c -o coexistance.o >/dev/null 2>&1 344s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o mib.lo mib.c 344s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c mib.c -fPIC -DPIC -o .libs/mib.o 344s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c mib.c -o mib.o >/dev/null 2>&1 344s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o parse.lo parse.c 344s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c parse.c -fPIC -DPIC -o .libs/parse.o 345s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c parse.c -o parse.o >/dev/null 2>&1 345s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_api.lo snmp_api.c 345s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_api.c -fPIC -DPIC -o .libs/snmp_api.o 345s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_api.c -o snmp_api.o >/dev/null 2>&1 346s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_api_error.lo snmp_api_error.c 346s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_api_error.c -fPIC -DPIC -o .libs/snmp_api_error.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_api_error.c -o snmp_api_error.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_error.lo snmp_error.c 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_error.c -fPIC -DPIC -o .libs/snmp_error.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_error.c -o snmp_error.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_msg.lo snmp_msg.c 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_msg.c -fPIC -DPIC -o .libs/snmp_msg.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_msg.c -o snmp_msg.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_pdu.lo snmp_pdu.c 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_pdu.c -fPIC -DPIC -o .libs/snmp_pdu.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_pdu.c -o snmp_pdu.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmp_vars.lo snmp_vars.c 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_vars.c -fPIC -DPIC -o .libs/snmp_vars.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmp_vars.c -o snmp_vars.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=compile gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o snmplib_debug.lo snmplib_debug.c 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmplib_debug.c -fPIC -DPIC -o .libs/snmplib_debug.o 347s libtool: compile: gcc -DSQUID_SNMP=1 -I../.. -I../../include -I../../include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c snmplib_debug.c -o snmplib_debug.o >/dev/null 2>&1 347s /bin/bash ../../libtool --tag=CC --mode=link gcc -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libsnmplib.la asn1.lo coexistance.lo mib.lo parse.lo snmp_api.lo snmp_api_error.lo snmp_error.lo snmp_msg.lo snmp_pdu.lo snmp_vars.lo snmplib_debug.lo 348s libtool: link: /usr/bin/ar cr .libs/libsnmplib.a .libs/asn1.o .libs/coexistance.o .libs/mib.o .libs/parse.o .libs/snmp_api.o .libs/snmp_api_error.o .libs/snmp_error.o .libs/snmp_msg.o .libs/snmp_pdu.o .libs/snmp_vars.o .libs/snmplib_debug.o 348s libtool: link: ranlib .libs/libsnmplib.a 348s libtool: link: ( cd ".libs" && rm -f "libsnmplib.la" && ln -s "../libsnmplib.la" "libsnmplib.la" ) 348s make[1]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib/snmplib' 348s Making all in ntlmauth 348s make[1]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib/ntlmauth' 348s /bin/bash ../../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -I../../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o ntlmauth.lo ntlmauth.cc 348s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -I../../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c ntlmauth.cc -fPIC -DPIC -o .libs/ntlmauth.o 348s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I../.. -I../../include -I../../lib -I../../src -I../../include -isystem /usr/include/mit-krb5 -I../../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c ntlmauth.cc -o ntlmauth.o >/dev/null 2>&1 349s /bin/bash ../../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libntlmauth.la ntlmauth.lo 349s libtool: link: /usr/bin/ar cr .libs/libntlmauth.a .libs/ntlmauth.o 349s libtool: link: ranlib .libs/libntlmauth.a 349s libtool: link: ( cd ".libs" && rm -f "libntlmauth.la" && ln -s "../libntlmauth.la" "libntlmauth.la" ) 349s make[1]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib/ntlmauth' 349s make[1]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib' 349s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o base64.lo base64.c 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c base64.c -fPIC -DPIC -o .libs/base64.o 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c base64.c -o base64.o >/dev/null 2>&1 350s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o html_quote.lo html_quote.c 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c html_quote.c -fPIC -DPIC -o .libs/html_quote.o 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c html_quote.c -o html_quote.o >/dev/null 2>&1 350s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o md5.lo md5.c 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c md5.c -fPIC -DPIC -o .libs/md5.o 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c md5.c -o md5.o >/dev/null 2>&1 350s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o rfc1738.lo rfc1738.c 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c rfc1738.c -fPIC -DPIC -o .libs/rfc1738.o 350s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c rfc1738.c -o rfc1738.o >/dev/null 2>&1 350s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o rfc2617.lo rfc2617.c 351s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c rfc2617.c -fPIC -DPIC -o .libs/rfc2617.o 351s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c rfc2617.c -o rfc2617.o >/dev/null 2>&1 351s /bin/bash ../libtool --tag=CC --mode=link gcc -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libmiscencoding.la base64.lo html_quote.lo md5.lo rfc1738.lo rfc2617.lo 351s libtool: link: /usr/bin/ar cr .libs/libmiscencoding.a .libs/base64.o .libs/html_quote.o .libs/md5.o .libs/rfc1738.o .libs/rfc2617.o 351s libtool: link: ranlib .libs/libmiscencoding.a 351s libtool: link: ( cd ".libs" && rm -f "libmiscencoding.la" && ln -s "../libmiscencoding.la" "libmiscencoding.la" ) 351s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o hash.lo hash.cc 351s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c hash.cc -fPIC -DPIC -o .libs/hash.o 351s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c hash.cc -o hash.o >/dev/null 2>&1 352s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libmisccontainers.la hash.lo 352s libtool: link: /usr/bin/ar cr .libs/libmisccontainers.a .libs/hash.o 352s libtool: link: ranlib .libs/libmisccontainers.a 352s libtool: link: ( cd ".libs" && rm -f "libmisccontainers.la" && ln -s "../libmisccontainers.la" "libmisccontainers.la" ) 352s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o Splay.lo Splay.cc 352s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Splay.cc -fPIC -DPIC -o .libs/Splay.o 352s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c Splay.cc -o Splay.o >/dev/null 2>&1 353s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o getfullhostname.lo getfullhostname.c 353s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c getfullhostname.c -fPIC -DPIC -o .libs/getfullhostname.o 353s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c getfullhostname.c -o getfullhostname.o >/dev/null 2>&1 353s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o heap.lo heap.c 353s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c heap.c -fPIC -DPIC -o .libs/heap.o 353s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c heap.c -o heap.o >/dev/null 2>&1 353s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o radix.lo radix.c 353s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c radix.c -fPIC -DPIC -o .libs/radix.o 354s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c radix.c -o radix.o >/dev/null 2>&1 354s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o util.lo util.c 354s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c util.c -fPIC -DPIC -o .libs/util.o 354s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c util.c -o util.o >/dev/null 2>&1 355s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libmiscutil.la Splay.lo getfullhostname.lo heap.lo radix.lo util.lo 355s libtool: link: /usr/bin/ar cr .libs/libmiscutil.a .libs/Splay.o .libs/getfullhostname.o .libs/heap.o .libs/radix.o .libs/util.o 355s libtool: link: ranlib .libs/libmiscutil.a 355s libtool: link: ( cd ".libs" && rm -f "libmiscutil.la" && ln -s "../libmiscutil.la" "libmiscutil.la" ) 355s make[1]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib' 355s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/lib' 355s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/compat' 355s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o assert.lo assert.cc 355s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c assert.cc -fPIC -DPIC -o .libs/assert.o 355s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c assert.cc -o assert.o >/dev/null 2>&1 355s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o compat.lo compat.cc 355s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c compat.cc -fPIC -DPIC -o .libs/compat.o 355s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c compat.cc -o compat.o >/dev/null 2>&1 355s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o debug.lo debug.cc 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c debug.cc -fPIC -DPIC -o .libs/debug.o 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c debug.cc -o debug.o >/dev/null 2>&1 356s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o eui64_aton.lo eui64_aton.c 356s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c eui64_aton.c -fPIC -DPIC -o .libs/eui64_aton.o 356s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c eui64_aton.c -o eui64_aton.o >/dev/null 2>&1 356s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o memrchr.lo memrchr.cc 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c memrchr.cc -fPIC -DPIC -o .libs/memrchr.o 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c memrchr.cc -o memrchr.o >/dev/null 2>&1 356s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o mswindows.lo mswindows.cc 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c mswindows.cc -fPIC -DPIC -o .libs/mswindows.o 356s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c mswindows.cc -o mswindows.o >/dev/null 2>&1 357s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o shm.lo shm.cc 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c shm.cc -fPIC -DPIC -o .libs/shm.o 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c shm.cc -o shm.o >/dev/null 2>&1 357s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o statvfs.lo statvfs.cc 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c statvfs.cc -fPIC -DPIC -o .libs/statvfs.o 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c statvfs.cc -o statvfs.o >/dev/null 2>&1 357s /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c -o strnrchr.lo strnrchr.c 357s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c strnrchr.c -fPIC -DPIC -o .libs/strnrchr.o 357s libtool: compile: gcc -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Werror -pipe -D_REENTRANT -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -c strnrchr.c -o strnrchr.o >/dev/null 2>&1 357s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o strnstr.lo strnstr.cc 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c strnstr.cc -fPIC -DPIC -o .libs/strnstr.o 357s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c strnstr.cc -o strnstr.o >/dev/null 2>&1 358s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o xalloc.lo xalloc.cc 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xalloc.cc -fPIC -DPIC -o .libs/xalloc.o 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xalloc.cc -o xalloc.o >/dev/null 2>&1 358s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o xstrerror.lo xstrerror.cc 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstrerror.cc -fPIC -DPIC -o .libs/xstrerror.o 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstrerror.cc -o xstrerror.o >/dev/null 2>&1 358s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o xstring.lo xstring.cc 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstring.cc -fPIC -DPIC -o .libs/xstring.o 358s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstring.cc -o xstring.o >/dev/null 2>&1 359s /bin/bash ../libtool --tag=CXX --mode=compile g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o xstrto.lo xstrto.cc 359s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstrto.cc -fPIC -DPIC -o .libs/xstrto.o 359s libtool: compile: g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c xstrto.cc -o xstrto.o >/dev/null 2>&1 359s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o libcompatsquid.la assert.lo compat.lo debug.lo eui64_aton.lo memrchr.lo mswindows.lo shm.lo statvfs.lo strnrchr.lo strnstr.lo xalloc.lo xstrerror.lo xstring.lo xstrto.lo 359s libtool: link: /usr/bin/ar cr .libs/libcompatsquid.a .libs/assert.o .libs/compat.o .libs/debug.o .libs/eui64_aton.o .libs/memrchr.o .libs/mswindows.o .libs/shm.o .libs/statvfs.o .libs/strnrchr.o .libs/strnstr.o .libs/xalloc.o .libs/xstrerror.o .libs/xstring.o .libs/xstrto.o 359s libtool: link: ranlib .libs/libcompatsquid.a 359s libtool: link: ( cd ".libs" && rm -f "libcompatsquid.la" && ln -s "../libcompatsquid.la" "libcompatsquid.la" ) 359s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/compat' 359s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src' 359s sed \ 359s -e "s%[@]DEFAULT_HTTP_PORT[@]%3128%g" \ 359s -e "s%[@]DEFAULT_ICP_PORT[@]%3130%g" \ 359s -e "s%[@]DEFAULT_CACHE_EFFECTIVE_USER[@]%nobody%g" \ 359s -e "s%[@]DEFAULT_MIME_TABLE[@]%/usr/share/mime.conf%g" \ 359s -e "s%[@]DEFAULT_SSL_CRTD[@]%/usr/libexec/`echo security_file_certgen | sed 's,x,x,;s/$//'`%g" \ 359s -e "s%[@]DEFAULT_UNLINKD[@]%/usr/libexec/`echo unlinkd | sed 's,x,x,;s/$//'`%g" \ 359s -e "s%[@]DEFAULT_PINGER[@]%/usr/libexec/`echo pinger | sed 's,x,x,;s/$//'`%g" \ 359s -e "s%[@]DEFAULT_DISKD[@]%/usr/libexec/`echo diskd | sed 's,x,x,;s/$//'`%g" \ 359s -e "s%[@]DEFAULT_LOGFILED[@]%/usr/libexec/`echo log_file_daemon | sed 's,x,x,;s/$//'`%g;" \ 359s -e "s%[@]DEFAULT_CACHE_LOG[@]%/var/logs/cache.log%g" \ 359s -e "s%[@]DEFAULT_ACCESS_LOG[@]%/var/logs/access.log%g" \ 359s -e "s%[@]DEFAULT_STORE_LOG[@]%/var/logs/store.log%g" \ 359s -e "s%[@]DEFAULT_PID_FILE[@]%/var/run/@SERVICE_NAME@.pid%g" \ 359s -e "s%[@]DEFAULT_NETDB_FILE[@]%/var/cache/squid/netdb.state%g" \ 359s -e "s%[@]DEFAULT_SWAP_DIR[@]%/var/cache/squid%g" \ 359s -e "s%[@]DEFAULT_SSL_DB_DIR[@]%/var/cache/squid/ssl_db%g" \ 359s -e "s%[@]DEFAULT_ICON_DIR[@]%/usr/share/icons%g" \ 359s -e "s%[@]DEFAULT_CONFIG_DIR[@]%/etc%g" \ 359s -e "s%[@]DEFAULT_ERROR_DIR[@]%/usr/share/errors%g" \ 359s -e "s%[@]DEFAULT_PREFIX[@]%/usr%g" \ 359s -e "s%[@]DEFAULT_HOSTS[@]%/etc/hosts%g" \ 359s -e "s%[@]SQUID[@]%SQUID\ 6.13%g" \ 359s -f ./cf.data.sed \ 359s < ./cf.data.pre >cf.data 359s gawk -f ./cf_gen_defines <./cf.data.pre >cf_gen_defines.cci || (/usr/bin/rm -f -f cf_gen_defines.cci && exit 1) 359s g++ -std=c++17 -march=native -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -o cf_gen ./cf_gen.cc -I. -I../include/ -I../src 362s ./cf_gen cf.data ./cf.data.depend 362s true 362s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/src' 362s make: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 362s make mem_node_test mem_hdr_test splay syntheticoperators VirtualDeleteOperator 362s make[1]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 362s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o test_tools.o test_tools.cc 362s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_cbdata.o stub_cbdata.cc 363s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_MemBuf.o stub_MemBuf.cc 363s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_SBuf.o stub_SBuf.cc 364s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_tools.o stub_tools.cc 365s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_fatal.o stub_fatal.cc 366s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o mem_node_test.o mem_node_test.cc 366s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o ../src/mem_node.o ../src/mem_node.cc 367s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o mem_node_test test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o mem_node_test.o ../src/mem_node.o ../src/mem/libmem.la ../src/debug/libdebug.la ../src/comm/libminimal.la ../src/base/libbase.la ../src/globals.o ../src/time/libtime.la ../lib/libmiscutil.la ../compat/libcompatsquid.la -lm -lnetfilter_conntrack 367s libtool: link: g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o mem_node_test test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o mem_node_test.o ../src/mem_node.o ../src/globals.o ../src/mem/.libs/libmem.a ../src/debug/.libs/libdebug.a ../src/comm/.libs/libminimal.a ../src/base/.libs/libbase.a ../src/time/.libs/libtime.a ../lib/.libs/libmiscutil.a ../compat/.libs/libcompatsquid.a -lm -lnetfilter_conntrack 367s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o mem_hdr_test.o mem_hdr_test.cc 369s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o ../src/stmem.o ../src/stmem.cc 372s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o mem_hdr_test test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o mem_hdr_test.o ../src/stmem.o ../src/mem_node.o ../src/mem/libmem.la ../src/debug/libdebug.la ../src/comm/libminimal.la ../src/base/libbase.la ../src/globals.o ../src/time/libtime.la ../lib/libmiscutil.la ../compat/libcompatsquid.la -lm -lnetfilter_conntrack 372s libtool: link: g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o mem_hdr_test test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o mem_hdr_test.o ../src/stmem.o ../src/mem_node.o ../src/globals.o ../src/mem/.libs/libmem.a ../src/debug/.libs/libdebug.a ../src/comm/.libs/libminimal.a ../src/base/.libs/libbase.a ../src/time/.libs/libtime.a ../lib/.libs/libmiscutil.a ../compat/.libs/libcompatsquid.a -lm -lnetfilter_conntrack 372s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o splay.o splay.cc 373s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o stub_libmem.o stub_libmem.cc 374s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o splay test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o splay.o stub_libmem.o ../src/base/libbase.la ../src/globals.o ../src/time/libtime.la ../lib/libmiscutil.la ../compat/libcompatsquid.la -lm -lnetfilter_conntrack 374s libtool: link: g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o splay test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o splay.o stub_libmem.o ../src/globals.o ../src/base/.libs/libbase.a ../src/time/.libs/libtime.a ../lib/.libs/libmiscutil.a ../compat/.libs/libcompatsquid.a -lm -lnetfilter_conntrack 374s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o syntheticoperators.o syntheticoperators.cc 375s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o syntheticoperators test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o stub_libmem.o syntheticoperators.o ../src/base/libbase.la ../src/globals.o ../src/time/libtime.la ../lib/libmiscutil.la ../compat/libcompatsquid.la -lm -lnetfilter_conntrack 375s libtool: link: g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o syntheticoperators test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o stub_libmem.o syntheticoperators.o ../src/globals.o ../src/base/.libs/libbase.a ../src/time/.libs/libtime.a ../lib/.libs/libmiscutil.a ../compat/.libs/libcompatsquid.a -lm -lnetfilter_conntrack 375s g++ -std=c++17 -DHAVE_CONFIG_H -DDEFAULT_CONFIG_FILE=\"/etc/squid.conf\" -DDEFAULT_SQUID_DATA_DIR=\"/usr/share\" -DDEFAULT_SQUID_CONFIG_DIR=\"/etc\" -I.. -I../include -I../lib -I../src -I../include -isystem /usr/include/mit-krb5 -I. -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -c -o VirtualDeleteOperator.o VirtualDeleteOperator.cc 376s /bin/bash ../libtool --tag=CXX --mode=link g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z,relro -o VirtualDeleteOperator test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o VirtualDeleteOperator.o stub_libmem.o ../src/base/libbase.la ../src/globals.o ../src/time/libtime.la ../lib/libmiscutil.la ../compat/libcompatsquid.la -lm -lnetfilter_conntrack 376s libtool: link: g++ -std=c++17 -Wall -Wextra -Wimplicit-fallthrough=5 -Wpointer-arith -Wwrite-strings -Wcomments -Wshadow -Wmissing-declarations -Woverloaded-virtual -Werror -pipe -D_REENTRANT -I/usr/include/p11-kit-1 -g -O2 -ffile-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/tmp/autopkgtest.9TrmWH/build.1F8/src=/usr/src/squid-6.13-0ubuntu0.24.04.2 -march=native -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o VirtualDeleteOperator test_tools.o stub_cbdata.o stub_MemBuf.o stub_SBuf.o stub_tools.o stub_fatal.o VirtualDeleteOperator.o stub_libmem.o ../src/globals.o ../src/base/.libs/libbase.a ../src/time/.libs/libtime.a ../lib/.libs/libmiscutil.a ../compat/.libs/libcompatsquid.a -lm -lnetfilter_conntrack 376s make[1]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 376s make check-TESTS 376s make[1]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 376s make[2]: Entering directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 376s PASS: syntheticoperators 376s PASS: VirtualDeleteOperator 376s PASS: splay 376s PASS: mem_node_test 376s PASS: mem_hdr_test 376s ============================================================================ 376s Testsuite summary for Squid Web Proxy 6.13 376s ============================================================================ 376s # TOTAL: 5 376s # PASS: 5 376s # SKIP: 0 376s # XFAIL: 0 376s # FAIL: 0 376s # XPASS: 0 376s # ERROR: 0 376s ============================================================================ 376s make[2]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 376s make[1]: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 376s make: Leaving directory '/tmp/autopkgtest.9TrmWH/build.1F8/src/test-suite' 377s autopkgtest [12:05:04]: test upstream-test-suite: -----------------------] 381s upstream-test-suite PASS 381s autopkgtest [12:05:08]: test upstream-test-suite: - - - - - - - - - - results - - - - - - - - - - 384s autopkgtest [12:05:11]: test squid: preparing testbed 412s autopkgtest [12:05:39]: testbed dpkg architecture: armhf 414s autopkgtest [12:05:41]: testbed apt version: 2.8.3 417s autopkgtest [12:05:44]: @@@@@@@@@@@@@@@@@@@@ test bed setup 419s autopkgtest [12:05:46]: testbed release detected to be: noble 426s autopkgtest [12:05:53]: updating testbed package index (apt update) 428s Get:1 http://ftpmaster.internal/ubuntu noble-proposed InRelease [265 kB] 429s Hit:2 http://ftpmaster.internal/ubuntu noble InRelease 429s Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [126 kB] 429s Get:4 http://ftpmaster.internal/ubuntu noble-security InRelease [126 kB] 429s Get:5 http://ftpmaster.internal/ubuntu noble-proposed/universe Sources [42.5 kB] 429s Get:6 http://ftpmaster.internal/ubuntu noble-proposed/multiverse Sources [2436 B] 429s Get:7 http://ftpmaster.internal/ubuntu noble-proposed/restricted Sources [35.3 kB] 429s Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Sources [72.0 kB] 429s Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [105 kB] 429s Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main armhf c-n-f Metadata [2704 B] 429s Get:11 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf Packages [3360 B] 429s Get:12 http://ftpmaster.internal/ubuntu noble-proposed/restricted armhf c-n-f Metadata [116 B] 429s Get:13 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [61.1 kB] 429s Get:14 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf c-n-f Metadata [1684 B] 429s Get:15 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf Packages [752 B] 429s Get:16 http://ftpmaster.internal/ubuntu noble-proposed/multiverse armhf c-n-f Metadata [116 B] 429s Get:17 http://ftpmaster.internal/ubuntu noble-updates/restricted Sources [54.7 kB] 429s Get:18 http://ftpmaster.internal/ubuntu noble-updates/main Sources [467 kB] 429s Get:19 http://ftpmaster.internal/ubuntu noble-updates/universe Sources [480 kB] 429s Get:20 http://ftpmaster.internal/ubuntu noble-updates/main armhf Packages [673 kB] 429s Get:21 http://ftpmaster.internal/ubuntu noble-updates/universe armhf Packages [1091 kB] 429s Get:22 http://ftpmaster.internal/ubuntu noble-security/main Sources [201 kB] 429s Get:23 http://ftpmaster.internal/ubuntu noble-security/universe Sources [321 kB] 429s Get:24 http://ftpmaster.internal/ubuntu noble-security/restricted Sources [49.7 kB] 429s Get:25 http://ftpmaster.internal/ubuntu noble-security/main armhf Packages [419 kB] 429s Get:26 http://ftpmaster.internal/ubuntu noble-security/universe armhf Packages [651 kB] 431s Fetched 5251 kB in 1s (3695 kB/s) 432s Reading package lists... 438s autopkgtest [12:06:05]: upgrading testbed (apt dist-upgrade and autopurge) 439s Reading package lists... 440s Building dependency tree... 440s Reading state information... 440s Calculating upgrade...Starting pkgProblemResolver with broken count: 0 440s Starting 2 pkgProblemResolver with broken count: 0 440s Done 441s Entering ResolveByKeep 442s 442s The following packages will be upgraded: 442s apparmor libapparmor1 442s 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 442s Need to get 612 kB of archives. 442s After this operation, 8192 B of additional disk space will be used. 442s Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapparmor1 armhf 4.0.1really4.0.1-0ubuntu0.24.04.5 [46.1 kB] 443s Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor armhf 4.0.1really4.0.1-0ubuntu0.24.04.5 [566 kB] 443s Preconfiguring packages ... 443s Fetched 612 kB in 1s (1097 kB/s) 443s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58048 files and directories currently installed.) 443s Preparing to unpack .../libapparmor1_4.0.1really4.0.1-0ubuntu0.24.04.5_armhf.deb ... 443s Unpacking libapparmor1:armhf (4.0.1really4.0.1-0ubuntu0.24.04.5) over (4.0.1really4.0.1-0ubuntu0.24.04.4) ... 443s Preparing to unpack .../apparmor_4.0.1really4.0.1-0ubuntu0.24.04.5_armhf.deb ... 444s Unpacking apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) over (4.0.1really4.0.1-0ubuntu0.24.04.4) ... 445s Setting up libapparmor1:armhf (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 445s Setting up apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 445s Installing new version of config file /etc/apparmor.d/abstractions/dri-enumerate ... 445s Installing new version of config file /etc/apparmor.d/abstractions/mesa ... 445s Installing new version of config file /etc/apparmor.d/abstractions/opencl-intel ... 445s Installing new version of config file /etc/apparmor.d/abstractions/opencl-nvidia ... 445s Installing new version of config file /etc/apparmor.d/abstractions/opencl-pocl ... 445s Installing new version of config file /etc/apparmor.d/abstractions/video ... 445s Installing new version of config file /etc/apparmor.d/abstractions/vulkan ... 445s Installing new version of config file /etc/apparmor.d/nvidia_modprobe ... 445s Installing new version of config file /etc/apparmor.d/tunables/global ... 445s apparmor_parser: Unable to replace "lsb_release". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 445s 445s apparmor_parser: Unable to replace "kmod". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 445s 445s apparmor_parser: Unable to replace "nvidia_modprobe". apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 445s 446s Reloading AppArmor profiles 446s /sbin/apparmor_parser: Unable to replace "1password". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "Discord". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "MongoDB Compass". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "balena-etcher". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "buildah". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "brave". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "busybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "cam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "ch-checkns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "chrome". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "ch-run". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "vscode". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "crun". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "devhelp". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "element-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "epiphany". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "evolution". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "firefox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "flatpak". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "foliate". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "geary". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "github-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "goldendict". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "ipa_verify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "kchmviewer". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "keybase". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lc-compliance". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "libcamerify". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "linux-sandbox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "loupe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-attach". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-create". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-destroy". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-execute". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-stop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-unshare". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lxc-usernsexec". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "mmdebstrap". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "msedge". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "nautilus". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "notepadqq". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "obsidian". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "opam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "opera". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "pageedit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "podman". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "polypane". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "privacybrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "qcam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "qmapshack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "qutebrowser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "rootlesskit". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "rpm". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "runc". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "rssguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-abort". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "QtWebEngineProcess". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "plasmashell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-apt". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-adduser". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-checkpackages". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-clean". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-createchroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-destroychroot". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-distupgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-shell". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-unhold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-update". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-hold". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "sbuild-upgrade". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "scide". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "slack". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "signal-desktop". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "lsb_release". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "slirp4netns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "steam". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "stress-ng". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "surfshark". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "systemd-coredump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "toybox". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "thunderbird". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "tup". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "trinity". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "tuxedo-control-center". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "kmod". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "nvidia_modprobe". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "userbindmount". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "unprivileged_userns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "uwsgi-core". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "vdens". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "virtiofsd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "vivaldi-bin". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "vpnns". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "wike". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "wpcom". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "unix-chkpwd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "rsyslogd". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "/usr/bin/man". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_apt_news". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "tcpdump". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "apt_methods". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "ubuntu_pro_esm_cache". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s /sbin/apparmor_parser: Unable to replace "transmission-cli". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 446s 446s Error: At least one profile failed to load 446s Processing triggers for man-db (2.12.0-4build2) ... 447s Processing triggers for libc-bin (2.39-0ubuntu8.6) ... 450s Reading package lists... 450s Building dependency tree... 450s Reading state information... 451s Starting pkgProblemResolver with broken count: 0 451s Starting 2 pkgProblemResolver with broken count: 0 451s Done 452s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 454s autopkgtest [12:06:21]: rebooting testbed after setup commands that affected boot 517s Reading package lists... 518s Building dependency tree... 518s Reading state information... 518s Starting pkgProblemResolver with broken count: 0 518s Starting 2 pkgProblemResolver with broken count: 0 519s Done 520s The following NEW packages will be installed: 520s apache2 apache2-bin apache2-data apache2-utils apparmor-utils elinks 520s elinks-data libapr1t64 libaprutil1-dbd-sqlite3 libaprutil1-ldap 520s libaprutil1t64 libdbi-perl libecap3 libev4t64 libfsplib0t64 libidn12 520s libltdl7 liblua5.3-0 liblua5.4-0 libtdb1 libtre5 python3-apparmor 520s python3-libapparmor squid squid-common squid-langpack squidclient ssl-cert 520s vsftpd 520s 0 upgraded, 29 newly installed, 0 to remove and 0 not upgraded. 520s Need to get 7417 kB of archives. 520s After this operation, 24.7 MB of additional disk space will be used. 520s Get:1 http://ftpmaster.internal/ubuntu noble-updates/main armhf libapr1t64 armhf 1.7.2-3.1ubuntu0.1 [87.2 kB] 521s Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libaprutil1t64 armhf 1.6.3-1.1ubuntu7 [82.3 kB] 521s Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libaprutil1-dbd-sqlite3 armhf 1.6.3-1.1ubuntu7 [9594 B] 521s Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libaprutil1-ldap armhf 1.6.3-1.1ubuntu7 [8494 B] 521s Get:5 http://ftpmaster.internal/ubuntu noble/main armhf liblua5.4-0 armhf 5.4.6-3build2 [133 kB] 521s Get:6 http://ftpmaster.internal/ubuntu noble-updates/main armhf apache2-bin armhf 2.4.58-1ubuntu8.8 [1205 kB] 521s Get:7 http://ftpmaster.internal/ubuntu noble-updates/main armhf apache2-data all 2.4.58-1ubuntu8.8 [163 kB] 521s Get:8 http://ftpmaster.internal/ubuntu noble-updates/main armhf apache2-utils armhf 2.4.58-1ubuntu8.8 [98.8 kB] 521s Get:9 http://ftpmaster.internal/ubuntu noble-updates/main armhf apache2 armhf 2.4.58-1ubuntu8.8 [90.2 kB] 521s Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libecap3 armhf 1.0.1-3.4ubuntu2 [17.7 kB] 521s Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libltdl7 armhf 2.4.7-7build1 [37.6 kB] 521s Get:12 http://ftpmaster.internal/ubuntu noble/main armhf libtdb1 armhf 1.4.10-1build1 [43.1 kB] 521s Get:13 http://ftpmaster.internal/ubuntu noble/main armhf squid-langpack all 20220130-1 [175 kB] 521s Get:14 http://ftpmaster.internal/ubuntu noble-updates/main armhf squid-common all 6.13-0ubuntu0.24.04.2 [213 kB] 521s Get:15 http://ftpmaster.internal/ubuntu noble/main armhf libdbi-perl armhf 1.643-4build3 [714 kB] 521s Get:16 http://ftpmaster.internal/ubuntu noble/main armhf ssl-cert all 1.1.2ubuntu1 [17.8 kB] 521s Get:17 http://ftpmaster.internal/ubuntu noble-updates/main armhf squid armhf 6.13-0ubuntu0.24.04.2 [2802 kB] 521s Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-libapparmor armhf 4.0.1really4.0.1-0ubuntu0.24.04.5 [27.6 kB] 521s Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main armhf python3-apparmor all 4.0.1really4.0.1-0ubuntu0.24.04.5 [84.5 kB] 521s Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apparmor-utils all 4.0.1really4.0.1-0ubuntu0.24.04.5 [46.6 kB] 521s Get:21 http://ftpmaster.internal/ubuntu noble/universe armhf libev4t64 armhf 1:4.33-2.1build1 [26.3 kB] 521s Get:22 http://ftpmaster.internal/ubuntu noble/universe armhf libfsplib0t64 armhf 0.14-5.1build1 [13.5 kB] 521s Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libidn12 armhf 1.42-1build1 [55.1 kB] 521s Get:24 http://ftpmaster.internal/ubuntu noble/universe armhf liblua5.3-0 armhf 5.3.6-2build2 [116 kB] 521s Get:25 http://ftpmaster.internal/ubuntu noble/universe armhf libtre5 armhf 0.8.0-7 [43.5 kB] 521s Get:26 http://ftpmaster.internal/ubuntu noble/universe armhf elinks-data all 0.16.1.1-4.1ubuntu3 [434 kB] 521s Get:27 http://ftpmaster.internal/ubuntu noble/universe armhf elinks armhf 0.16.1.1-4.1ubuntu3 [505 kB] 521s Get:28 http://ftpmaster.internal/ubuntu noble-updates/universe armhf squidclient armhf 6.13-0ubuntu0.24.04.2 [57.2 kB] 521s Get:29 http://ftpmaster.internal/ubuntu noble-updates/main armhf vsftpd armhf 3.0.5-0ubuntu3.1 [109 kB] 522s Preconfiguring packages ... 522s Fetched 7417 kB in 1s (6325 kB/s) 522s Selecting previously unselected package libapr1t64:armhf. 522s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 58049 files and directories currently installed.) 522s Preparing to unpack .../00-libapr1t64_1.7.2-3.1ubuntu0.1_armhf.deb ... 522s Unpacking libapr1t64:armhf (1.7.2-3.1ubuntu0.1) ... 522s Selecting previously unselected package libaprutil1t64:armhf. 522s Preparing to unpack .../01-libaprutil1t64_1.6.3-1.1ubuntu7_armhf.deb ... 522s Unpacking libaprutil1t64:armhf (1.6.3-1.1ubuntu7) ... 522s Selecting previously unselected package libaprutil1-dbd-sqlite3:armhf. 522s Preparing to unpack .../02-libaprutil1-dbd-sqlite3_1.6.3-1.1ubuntu7_armhf.deb ... 522s Unpacking libaprutil1-dbd-sqlite3:armhf (1.6.3-1.1ubuntu7) ... 522s Selecting previously unselected package libaprutil1-ldap:armhf. 522s Preparing to unpack .../03-libaprutil1-ldap_1.6.3-1.1ubuntu7_armhf.deb ... 522s Unpacking libaprutil1-ldap:armhf (1.6.3-1.1ubuntu7) ... 522s Selecting previously unselected package liblua5.4-0:armhf. 522s Preparing to unpack .../04-liblua5.4-0_5.4.6-3build2_armhf.deb ... 522s Unpacking liblua5.4-0:armhf (5.4.6-3build2) ... 522s Selecting previously unselected package apache2-bin. 522s Preparing to unpack .../05-apache2-bin_2.4.58-1ubuntu8.8_armhf.deb ... 522s Unpacking apache2-bin (2.4.58-1ubuntu8.8) ... 522s Selecting previously unselected package apache2-data. 522s Preparing to unpack .../06-apache2-data_2.4.58-1ubuntu8.8_all.deb ... 522s Unpacking apache2-data (2.4.58-1ubuntu8.8) ... 522s Selecting previously unselected package apache2-utils. 522s Preparing to unpack .../07-apache2-utils_2.4.58-1ubuntu8.8_armhf.deb ... 522s Unpacking apache2-utils (2.4.58-1ubuntu8.8) ... 522s Selecting previously unselected package apache2. 522s Preparing to unpack .../08-apache2_2.4.58-1ubuntu8.8_armhf.deb ... 522s Unpacking apache2 (2.4.58-1ubuntu8.8) ... 522s Selecting previously unselected package libecap3:armhf. 522s Preparing to unpack .../09-libecap3_1.0.1-3.4ubuntu2_armhf.deb ... 522s Unpacking libecap3:armhf (1.0.1-3.4ubuntu2) ... 522s Selecting previously unselected package libltdl7:armhf. 522s Preparing to unpack .../10-libltdl7_2.4.7-7build1_armhf.deb ... 522s Unpacking libltdl7:armhf (2.4.7-7build1) ... 522s Selecting previously unselected package libtdb1:armhf. 522s Preparing to unpack .../11-libtdb1_1.4.10-1build1_armhf.deb ... 522s Unpacking libtdb1:armhf (1.4.10-1build1) ... 522s Selecting previously unselected package squid-langpack. 522s Preparing to unpack .../12-squid-langpack_20220130-1_all.deb ... 522s Unpacking squid-langpack (20220130-1) ... 523s Selecting previously unselected package squid-common. 523s Preparing to unpack .../13-squid-common_6.13-0ubuntu0.24.04.2_all.deb ... 523s Unpacking squid-common (6.13-0ubuntu0.24.04.2) ... 523s Selecting previously unselected package libdbi-perl:armhf. 523s Preparing to unpack .../14-libdbi-perl_1.643-4build3_armhf.deb ... 523s Unpacking libdbi-perl:armhf (1.643-4build3) ... 523s Selecting previously unselected package ssl-cert. 523s Preparing to unpack .../15-ssl-cert_1.1.2ubuntu1_all.deb ... 523s Unpacking ssl-cert (1.1.2ubuntu1) ... 523s Selecting previously unselected package squid. 523s Preparing to unpack .../16-squid_6.13-0ubuntu0.24.04.2_armhf.deb ... 523s proxy:x:13:13:proxy:/bin:/usr/sbin/nologin 523s Unpacking squid (6.13-0ubuntu0.24.04.2) ... 523s Selecting previously unselected package python3-libapparmor. 523s Preparing to unpack .../17-python3-libapparmor_4.0.1really4.0.1-0ubuntu0.24.04.5_armhf.deb ... 523s Unpacking python3-libapparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 523s Selecting previously unselected package python3-apparmor. 523s Preparing to unpack .../18-python3-apparmor_4.0.1really4.0.1-0ubuntu0.24.04.5_all.deb ... 523s Unpacking python3-apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 523s Selecting previously unselected package apparmor-utils. 523s Preparing to unpack .../19-apparmor-utils_4.0.1really4.0.1-0ubuntu0.24.04.5_all.deb ... 523s Unpacking apparmor-utils (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 523s Selecting previously unselected package libev4t64:armhf. 523s Preparing to unpack .../20-libev4t64_1%3a4.33-2.1build1_armhf.deb ... 523s Unpacking libev4t64:armhf (1:4.33-2.1build1) ... 523s Selecting previously unselected package libfsplib0t64. 523s Preparing to unpack .../21-libfsplib0t64_0.14-5.1build1_armhf.deb ... 523s Unpacking libfsplib0t64 (0.14-5.1build1) ... 523s Selecting previously unselected package libidn12:armhf. 523s Preparing to unpack .../22-libidn12_1.42-1build1_armhf.deb ... 523s Unpacking libidn12:armhf (1.42-1build1) ... 523s Selecting previously unselected package liblua5.3-0:armhf. 523s Preparing to unpack .../23-liblua5.3-0_5.3.6-2build2_armhf.deb ... 523s Unpacking liblua5.3-0:armhf (5.3.6-2build2) ... 523s Selecting previously unselected package libtre5:armhf. 523s Preparing to unpack .../24-libtre5_0.8.0-7_armhf.deb ... 523s Unpacking libtre5:armhf (0.8.0-7) ... 523s Selecting previously unselected package elinks-data. 523s Preparing to unpack .../25-elinks-data_0.16.1.1-4.1ubuntu3_all.deb ... 523s Unpacking elinks-data (0.16.1.1-4.1ubuntu3) ... 523s Selecting previously unselected package elinks. 523s Preparing to unpack .../26-elinks_0.16.1.1-4.1ubuntu3_armhf.deb ... 523s Unpacking elinks (0.16.1.1-4.1ubuntu3) ... 524s Selecting previously unselected package squidclient. 524s Preparing to unpack .../27-squidclient_6.13-0ubuntu0.24.04.2_armhf.deb ... 524s Unpacking squidclient (6.13-0ubuntu0.24.04.2) ... 524s Selecting previously unselected package vsftpd. 524s Preparing to unpack .../28-vsftpd_3.0.5-0ubuntu3.1_armhf.deb ... 524s Unpacking vsftpd (3.0.5-0ubuntu3.1) ... 524s Setting up python3-libapparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 524s Setting up libev4t64:armhf (1:4.33-2.1build1) ... 524s Setting up libtre5:armhf (0.8.0-7) ... 524s Setting up elinks-data (0.16.1.1-4.1ubuntu3) ... 524s Setting up libtdb1:armhf (1.4.10-1build1) ... 524s Setting up squid-langpack (20220130-1) ... 524s Setting up squidclient (6.13-0ubuntu0.24.04.2) ... 524s Setting up ssl-cert (1.1.2ubuntu1) ... 525s Created symlink /etc/systemd/system/multi-user.target.wants/ssl-cert.service → /usr/lib/systemd/system/ssl-cert.service. 526s Setting up libidn12:armhf (1.42-1build1) ... 526s Setting up vsftpd (3.0.5-0ubuntu3.1) ... 526s Created symlink /etc/systemd/system/multi-user.target.wants/vsftpd.service → /usr/lib/systemd/system/vsftpd.service. 527s Setting up libltdl7:armhf (2.4.7-7build1) ... 527s Setting up python3-apparmor (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 527s Setting up liblua5.3-0:armhf (5.3.6-2build2) ... 527s Setting up libapr1t64:armhf (1.7.2-3.1ubuntu0.1) ... 527s Setting up liblua5.4-0:armhf (5.4.6-3build2) ... 527s Setting up apache2-data (2.4.58-1ubuntu8.8) ... 527s Setting up libdbi-perl:armhf (1.643-4build3) ... 527s Setting up libfsplib0t64 (0.14-5.1build1) ... 527s Setting up libecap3:armhf (1.0.1-3.4ubuntu2) ... 527s Setting up squid-common (6.13-0ubuntu0.24.04.2) ... 527s Setting up libaprutil1t64:armhf (1.6.3-1.1ubuntu7) ... 527s Setting up squid (6.13-0ubuntu0.24.04.2) ... 527s Setcap worked! /usr/lib/squid/pinger is not suid! 527s Skipping profile in /etc/apparmor.d/disable: usr.sbin.squid 527s Created symlink /etc/systemd/system/multi-user.target.wants/squid.service → /usr/lib/systemd/system/squid.service. 528s Setting up libaprutil1-ldap:armhf (1.6.3-1.1ubuntu7) ... 528s Setting up libaprutil1-dbd-sqlite3:armhf (1.6.3-1.1ubuntu7) ... 528s Setting up elinks (0.16.1.1-4.1ubuntu3) ... 528s Setting up apparmor-utils (4.0.1really4.0.1-0ubuntu0.24.04.5) ... 528s Setting up apache2-utils (2.4.58-1ubuntu8.8) ... 528s Setting up apache2-bin (2.4.58-1ubuntu8.8) ... 528s Setting up apache2 (2.4.58-1ubuntu8.8) ... 528s Enabling module mpm_event. 528s Enabling module authz_core. 528s Enabling module authz_host. 528s Enabling module authn_core. 528s Enabling module auth_basic. 528s Enabling module access_compat. 528s Enabling module authn_file. 528s Enabling module authz_user. 528s Enabling module alias. 528s Enabling module dir. 528s Enabling module autoindex. 528s Enabling module env. 528s Enabling module mime. 528s Enabling module negotiation. 529s Enabling module setenvif. 529s Enabling module filter. 529s Enabling module deflate. 529s Enabling module status. 529s Enabling module reqtimeout. 529s Enabling conf charset. 529s Enabling conf localized-error-pages. 529s Enabling conf other-vhosts-access-log. 529s Enabling conf security. 529s Enabling conf serve-cgi-bin. 529s Enabling site 000-default. 530s Created symlink /etc/systemd/system/multi-user.target.wants/apache2.service → /usr/lib/systemd/system/apache2.service. 530s Created symlink /etc/systemd/system/multi-user.target.wants/apache-htcacheclean.service → /usr/lib/systemd/system/apache-htcacheclean.service. 531s Processing triggers for ufw (0.36.2-6) ... 531s Processing triggers for man-db (2.12.0-4build2) ... 532s Processing triggers for libc-bin (2.39-0ubuntu8.6) ... 548s autopkgtest [12:07:55]: test squid: [----------------------- 550s Considering dependency mime for ssl: 550s Module mime already enabled 550s Considering dependency socache_shmcb for ssl: 550s Enabling module socache_shmcb. 550s Enabling module ssl. 550s See /usr/share/doc/apache2/README.Debian.gz on how to configure SSL and create self-signed certificates. 550s To activate the new configuration, you need to run: 550s systemctl restart apache2 550s Enabling site default-ssl. 550s To activate the new configuration, you need to run: 550s systemctl reload apache2 551s test_daemons (__main__.BasicTest.test_daemons) 616s Test daemon ... ok 616s test_ftp_proxy (__main__.BasicTest.test_ftp_proxy) 651s Test ftp ... ok 651s test_http_proxy (__main__.BasicTest.test_http_proxy) 685s Test http ... ok 685s test_https_proxy (__main__.BasicTest.test_https_proxy) 719s Test https ... ok 719s test_squidclient (__main__.BasicTest.test_squidclient) 754s Test squidclient ... ok 754s test_zz_apparmor (__main__.BasicTest.test_zz_apparmor) 756s Test apparmor ... FAIL 788s 788s ====================================================================== 788s FAIL: test_zz_apparmor (__main__.BasicTest.test_zz_apparmor) 788s Test apparmor 788s ---------------------------------------------------------------------- 788s Traceback (most recent call last): 788s File "/tmp/autopkgtest.9TrmWH/build.1F8/src/debian/tests/test-squid.py", line 178, in test_zz_apparmor 788s self.assertEqual(ret, expected, result + report) 788s AssertionError: 1 != 0 : Got exit code 1, expected 0 788s Setting /etc/apparmor.d/usr.sbin.squid to enforce mode. 788s 788s ERROR: /sbin/apparmor_parser: Unable to replace "squidguard". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 788s 788s /sbin/apparmor_parser: Unable to replace "/usr/sbin/squid". /sbin/apparmor_parser: Access denied. You need policy admin privileges to manage profiles. 788s 788s 788s 788s 788s ---------------------------------------------------------------------- 788s Ran 6 tests in 237.322s 788s 788s FAILED (failures=1) 788s autopkgtest [12:11:55]: test squid: -----------------------] 792s autopkgtest [12:11:59]: test squid: - - - - - - - - - - results - - - - - - - - - - 792s squid FAIL non-zero exit status 1 797s autopkgtest [12:12:04]: @@@@@@@@@@@@@@@@@@@@ summary 797s upstream-test-suite PASS 797s squid FAIL non-zero exit status 1