https://launchpad.net/ubuntu/+source/fwknop/2.6.10-20.2/+build/27856676 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos01-arm64-012 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 1 Mar 05:21:52 ntpdate[1816]: adjust time server 10.211.37.1 offset -0.293602 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27856676 --image-type chroot /home/buildd/filecache-default/59612f0fc5bae33f6226b6e60c2e882b82c04bd0 Creating target for build PACKAGEBUILD-27856676 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27856676 Starting target for build PACKAGEBUILD-27856676 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27856676 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-27856676 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27856676 Updating target for build PACKAGEBUILD-27856676 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [117 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf Packages [1350 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main Translation-en [519 kB] Get:7 http://ftpmaster.internal/ubuntu noble/universe armhf Packages [14.4 MB] Get:8 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6036 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main armhf Packages [177 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [109 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/universe armhf Packages [796 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [544 kB] Fetched 24.5 MB in 3s (7012 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.36 libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* usrmerge* The following NEW packages will be installed: cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-14-base gcc-arm-linux-gnueabihf libapt-pkg6.0t64 libperl5.38 libunistring5 perl-modules-5.38 The following packages have been kept back: libnsl-dev libnsl2 libtirpc-dev libtirpc3 optipng The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-arm-linux-gnueabihf binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgssapi-krb5-2 libidn2-0 libip4tc2 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblzma5 libmd0 libmount1 libncursesw6 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpng16-16 libproc2-0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 151 upgraded, 11 newly installed, 2 to remove and 5 not upgraded. Need to get 95.0 MB of archives. After this operation, 45.9 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt-dev armhf 1:4.4.36-4 [136 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf libc6-dev armhf 2.39-0ubuntu2 [1352 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main armhf libc-dev-bin armhf 2.39-0ubuntu2 [19.1 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libcrypt1 armhf 1:4.4.36-4 [104 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main armhf linux-libc-dev armhf 6.8.0-11.11 [1553 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libnss-nisplus armhf 1.3-0ubuntu7 [20.1 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libc6 armhf 2.39-0ubuntu2 [2827 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf libc-bin armhf 2.39-0ubuntu2 [530 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf gcc-14-base armhf 14-20240221-2.1ubuntu1 [46.9 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-s1 armhf 14-20240221-2.1ubuntu1 [41.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf base-files armhf 13ubuntu7 [73.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf debianutils armhf 5.16 [93.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf bash armhf 5.2.21-2ubuntu2 [666 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf bsdutils armhf 1:2.39.3-6ubuntu2 [99.8 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main armhf coreutils armhf 9.4-3ubuntu2 [1280 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf bzip2 armhf 1.0.8-5ubuntu1 [33.5 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libbz2-1.0 armhf 1.0.8-5ubuntu1 [31.2 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-l10n all 1.47-3build1 [8024 B] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error0 armhf 1.47-3build1 [61.6 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf libgcrypt20 armhf 1.10.3-2 [454 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main armhf liblzma5 armhf 5.6.0-0.2 [117 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++6 armhf 14-20240221-2.1ubuntu1 [714 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main armhf libacl1 armhf 2.3.2-1 [15.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libapparmor1 armhf 4.0.0~alpha4-0ubuntu1 [44.4 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit-common all 1:3.1.2-2.1 [5674 B] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libcap-ng0 armhf 0.8.4-2 [13.4 kB] Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libaudit1 armhf 1:3.1.2-2.1 [44.3 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf libblkid1 armhf 2.39.3-6ubuntu2 [159 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf libcap2 armhf 1:2.66-5ubuntu1 [25.8 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf libssl3 armhf 3.0.10-1ubuntu4 [1553 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf libzstd1 armhf 1.5.5+dfsg2-2 [265 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf libkmod2 armhf 30+20230601-2ubuntu1 [43.9 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf libpcre2-8-0 armhf 10.42-4ubuntu1 [198 kB] Get:34 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libselinux1 armhf 3.5-2build2 [70.4 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main armhf libmount1 armhf 2.39.3-6ubuntu2 [170 kB] Get:36 http://ftpmaster.internal/ubuntu noble-proposed/main armhf perl-modules-5.38 all 5.38.2-3ubuntu1 [3110 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf libperl5.38 armhf 5.38.2-3 [4105 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf perl armhf 5.38.2-3 [231 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf perl-base armhf 5.38.2-3 [1670 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf liblocale-gettext-perl armhf 1.07-6build1 [14.8 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf libtext-iconv-perl armhf 1.7-8build1 [12.6 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf libtext-charwidth-perl armhf 0.04-11build1 [8894 B] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf libdb5.3 armhf 5.3.28+dfsg2-4 [652 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm6 armhf 1.23-5 [29.8 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-compat4 armhf 1.23-5 [5970 B] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf zlib1g armhf 1:1.3.dfsg-3ubuntu1 [50.6 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf debconf-i18n all 1.5.86 [205 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf debconf all 1.5.86 [124 kB] Get:49 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam0g armhf 1.5.3-5ubuntu2 [62.0 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf libseccomp2 armhf 2.5.5-1ubuntu1 [49.4 kB] Get:51 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-sysv armhf 255.4-1ubuntu1 [11.9 kB] Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd-dev all 255.4-1ubuntu2 [103 kB] Get:53 http://ftpmaster.internal/ubuntu noble-proposed/main armhf systemd armhf 255.4-1ubuntu1 [3502 kB] Get:54 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd-shared armhf 255.4-1ubuntu1 [2009 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main armhf libargon2-1 armhf 0~20190702+dfsg-4 [22.3 kB] Get:56 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libudev1 armhf 255.4-1ubuntu1 [166 kB] Get:57 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu1 [135 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main armhf libuuid1 armhf 2.39.3-6ubuntu2 [33.7 kB] Get:59 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu1 [238 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main armhf libfdisk1 armhf 2.39.3-6ubuntu2 [195 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main armhf mount armhf 2.39.3-6ubuntu2 [132 kB] Get:62 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsystemd0 armhf 255.4-1ubuntu1 [410 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf libxxhash0 armhf 0.8.2-2 [31.3 kB] Get:64 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libapt-pkg6.0t64 armhf 2.7.12+nmu1 [986 kB] Get:65 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt armhf 2.7.12+nmu1 [1367 kB] Get:66 http://ftpmaster.internal/ubuntu noble-proposed/main armhf apt-utils armhf 2.7.12+nmu1 [210 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main armhf libdebconfclient0 armhf 0.271ubuntu1 [10.8 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main armhf base-passwd armhf 3.6.3 [51.0 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main armhf gpgv armhf 2.4.4-2ubuntu7 [223 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main armhf libffi8 armhf 3.4.6-1 [21.0 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main armhf libp11-kit0 armhf 0.25.3-4ubuntu1 [258 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main armhf libunistring5 armhf 1.1-2 [512 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main armhf libidn2-0 armhf 2.3.7-2 [96.1 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main armhf libgnutls30 armhf 3.8.3-1ubuntu1 [939 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main armhf tar armhf 1.35+dfsg-3 [236 kB] Get:77 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg armhf 1.22.5ubuntu2 [1231 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main armhf dash armhf 0.5.12-6ubuntu4 [80.7 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main armhf diffutils armhf 1:3.10-1 [167 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main armhf grep armhf 3.11-4 [166 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main armhf gzip armhf 1.12-1ubuntu2 [95.8 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main armhf hostname armhf 3.23+nmu2ubuntu1 [10.3 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main armhf login armhf 1:4.13+dfsg1-4ubuntu1 [200 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-bin armhf 6.4+20240113-1ubuntu1 [178 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main armhf sed armhf 4.9-2 [198 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main armhf util-linux armhf 2.39.3-6ubuntu2 [1214 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main armhf init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main armhf ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main armhf sysvinit-utils armhf 3.08-6ubuntu2 [33.7 kB] Get:90 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu2 [47.0 kB] Get:91 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-modules armhf 1.5.3-5ubuntu2 [260 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main armhf init armhf 1.66ubuntu1 [6186 B] Get:93 http://ftpmaster.internal/ubuntu noble/main armhf libsmartcols1 armhf 2.39.3-6ubuntu2 [116 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main armhf uuid-runtime armhf 2.39.3-6ubuntu2 [40.7 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main armhf libattr1 armhf 1:2.5.2-1 [10.3 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main armhf libmd0 armhf 1.1.0-2 [23.1 kB] Get:97 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libpam-runtime all 1.5.3-5ubuntu2 [40.8 kB] Get:98 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage-common all 3.5-1build3 [10.1 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main armhf libsepol2 armhf 3.5-2 [262 kB] Get:100 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libsemanage2 armhf 3.5-1build3 [84.3 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main armhf libncursesw6 armhf 6.4+20240113-1ubuntu1 [118 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main armhf libtinfo6 armhf 6.4+20240113-1ubuntu1 [90.5 kB] Get:103 http://ftpmaster.internal/ubuntu noble/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu1 [817 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main armhf g++-13 armhf 13.2.0-16ubuntu1 [14.5 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13 armhf 13.2.0-16ubuntu1 [445 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main armhf cpp-13 armhf 13.2.0-16ubuntu1 [1032 B] Get:107 http://ftpmaster.internal/ubuntu noble/main armhf cpp-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [8755 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main armhf libcc1-0 armhf 14-20240221-2.1ubuntu1 [39.3 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main armhf libctf0 armhf 2.42-3ubuntu1 [87.6 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main armhf libctf-nobfd0 armhf 2.42-3ubuntu1 [88.0 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main armhf libsframe1 armhf 2.42-3ubuntu1 [13.2 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main armhf binutils-arm-linux-gnueabihf armhf 2.42-3ubuntu1 [2925 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main armhf libbinutils armhf 2.42-3ubuntu1 [464 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main armhf binutils armhf 2.42-3ubuntu1 [3078 B] Get:115 http://ftpmaster.internal/ubuntu noble/main armhf binutils-common armhf 2.42-3ubuntu1 [217 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main armhf libstdc++-13-dev armhf 13.2.0-16ubuntu1 [2402 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main armhf libgomp1 armhf 14-20240221-2.1ubuntu1 [125 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main armhf libatomic1 armhf 14-20240221-2.1ubuntu1 [7818 B] Get:119 http://ftpmaster.internal/ubuntu noble/main armhf libasan8 armhf 14-20240221-2.1ubuntu1 [2940 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main armhf libubsan1 armhf 14-20240221-2.1ubuntu1 [1152 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main armhf libgcc-13-dev armhf 13.2.0-16ubuntu1 [900 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [16.8 MB] Get:123 http://ftpmaster.internal/ubuntu noble/main armhf g++-13-arm-linux-gnueabihf armhf 13.2.0-16ubuntu1 [9935 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main armhf gcc-13-base armhf 13.2.0-16ubuntu1 [47.2 kB] Get:125 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu1 [48.8 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main armhf mawk armhf 1.3.4.20240123-1 [115 kB] Get:127 http://ftpmaster.internal/ubuntu noble-proposed/main armhf procps armhf 2:4.0.4-4ubuntu1 [700 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main armhf sensible-utils all 0.0.22 [22.5 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main armhf openssl armhf 3.0.10-1ubuntu4 [973 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main armhf ca-certificates all 20240203 [159 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main armhf krb5-locales all 1.20.1-5build1 [13.7 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main armhf libgssapi-krb5-2 armhf 1.20.1-5build1 [118 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5-3 armhf 1.20.1-5build1 [320 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main armhf libk5crypto3 armhf 1.20.1-5build1 [78.6 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main armhf libkrb5support0 armhf 1.20.1-5build1 [31.3 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main armhf libkeyutils1 armhf 1.6.3-3 [8120 B] Get:137 http://ftpmaster.internal/ubuntu noble/main armhf libip4tc2 armhf 1.8.10-3ubuntu1 [21.2 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main armhf readline-common all 8.2-3 [56.2 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main armhf libreadline8 armhf 8.2-3 [129 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main armhf libsqlite3-0 armhf 3.45.1-1 [590 kB] Get:141 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libtirpc-common all 1.3.4+ds-1.1 [8018 B] Get:142 http://ftpmaster.internal/ubuntu noble/main armhf tzdata all 2024a-1ubuntu1 [273 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main armhf bash-completion all 1:2.11-8 [180 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main armhf bsdextrautils armhf 2.39.3-6ubuntu2 [77.7 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main armhf libpng16-16 armhf 1.6.43-1 [166 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main armhf psmisc armhf 23.6-2 [176 kB] Get:147 http://ftpmaster.internal/ubuntu noble-proposed/main armhf xz-utils armhf 5.6.0-0.2 [271 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main armhf g++ armhf 4:13.2.0-7ubuntu1 [1090 B] Get:149 http://ftpmaster.internal/ubuntu noble/main armhf gcc armhf 4:13.2.0-7ubuntu1 [5022 B] Get:150 http://ftpmaster.internal/ubuntu noble/main armhf cpp armhf 4:13.2.0-7ubuntu1 [22.4 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main armhf cpp-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [5320 B] Get:152 http://ftpmaster.internal/ubuntu noble/main armhf gcc-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [1220 B] Get:153 http://ftpmaster.internal/ubuntu noble/main armhf g++-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [966 B] Get:154 http://ftpmaster.internal/ubuntu noble-proposed/main armhf dpkg-dev all 1.22.5ubuntu2 [1061 kB] Get:155 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdpkg-perl all 1.22.5ubuntu2 [269 kB] Get:156 http://ftpmaster.internal/ubuntu noble/main armhf lto-disabled-list all 47 [12.4 kB] Get:157 http://ftpmaster.internal/ubuntu noble/main armhf libfakeroot armhf 1.33-1 [28.7 kB] Get:158 http://ftpmaster.internal/ubuntu noble/main armhf fakeroot armhf 1.33-1 [68.6 kB] Get:159 http://ftpmaster.internal/ubuntu noble/main armhf pinentry-curses armhf 1.2.1-3ubuntu1 [36.4 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main armhf gpg armhf 2.4.4-2ubuntu7 [523 kB] Get:161 http://ftpmaster.internal/ubuntu noble/main armhf gpgconf armhf 2.4.4-2ubuntu7 [115 kB] Get:162 http://ftpmaster.internal/ubuntu noble/main armhf gpg-agent armhf 2.4.4-2ubuntu7 [236 kB] Preconfiguring packages ... Fetched 95.0 MB in 4s (22.0 MB/s) (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../libc6-dev_2.39-0ubuntu2_armhf.deb ... Unpacking libc6-dev:armhf (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.39-0ubuntu2_armhf.deb ... Unpacking libc-dev-bin (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:armhf (1:4.4.36-4) ... (Reading database ... 13365 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.8.0-11.11_armhf.deb ... Unpacking linux-libc-dev:armhf (6.8.0-11.11) over (6.5.0-9.9) ... Preparing to unpack .../libnss-nisplus_1.3-0ubuntu7_armhf.deb ... Unpacking libnss-nisplus:armhf (1.3-0ubuntu7) over (1.3-0ubuntu6) ... Preparing to unpack .../libc6_2.39-0ubuntu2_armhf.deb ... Unpacking libc6:armhf (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Setting up libc6:armhf (2.39-0ubuntu2) ... (Reading database ... 13377 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu2_armhf.deb ... Unpacking libc-bin (2.39-0ubuntu2) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu2) ... Selecting previously unselected package gcc-14-base:armhf. (Reading database ... 13377 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking gcc-14-base:armhf (14-20240221-2.1ubuntu1) ... Setting up gcc-14-base:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13382 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13382 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu7_armhf.deb ... Unpacking base-files (13ubuntu7) over (13ubuntu3) ... Setting up base-files (13ubuntu7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 13391 files and directories currently installed.) Preparing to unpack .../debianutils_5.16_armhf.deb ... Unpacking debianutils (5.16) over (5.8-1) ... Setting up debianutils (5.16) ... (Reading database ... 13390 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu2_armhf.deb ... Unpacking bash (5.2.21-2ubuntu2) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13390 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_armhf.deb ... Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-6ubuntu2) ... (Reading database ... 13390 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 13364 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu2_armhf.deb ... Unpacking coreutils (9.4-3ubuntu2) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5ubuntu1_armhf.deb ... Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5ubuntu1) over (1.0.8-5build1) ... Setting up libbz2-1.0:armhf (1.0.8-5ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_armhf.deb ... Unpacking libgpg-error0:armhf (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:armhf (1.47-3build1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:armhf (1.10.3-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.0-0.2_armhf.deb ... Unpacking liblzma5:armhf (5.6.0-0.2) over (5.4.1-0.2) ... Setting up liblzma5:armhf (5.6.0-0.2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:armhf (14-20240221-2.1ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.2-1_armhf.deb ... Unpacking libacl1:armhf (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:armhf (2.3.2-1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha4-0ubuntu1_armhf.deb ... Unpacking libapparmor1:armhf (4.0.0~alpha4-0ubuntu1) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.4-2) over (0.8.3-1build2) ... Setting up libcap-ng0:armhf (0.8.4-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1_armhf.deb ... Unpacking libaudit1:armhf (1:3.1.2-2.1) over (1:3.1.1-1) ... Setting up libaudit1:armhf (1:3.1.2-2.1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libblkid1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libblkid1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_armhf.deb ... Unpacking libcap2:armhf (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:armhf (1:2.66-5ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.10-1ubuntu4_armhf.deb ... Unpacking libssl3:armhf (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Setting up libssl3:armhf (3.0.10-1ubuntu4) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:armhf (10.42-4ubuntu1) ... (Reading database ... 13369 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2build2_armhf.deb ... Unpacking libselinux1:armhf (3.5-2build2) over (3.5-1) ... Setting up libselinux1:armhf (3.5-2build2) ... (Reading database ... 13370 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libmount1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libmount1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 13370 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3_armhf.deb ... Unpacking perl (5.38.2-3) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3ubuntu1_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3ubuntu1) ... Selecting previously unselected package libperl5.38:armhf. Preparing to unpack .../libperl5.38_5.38.2-3_armhf.deb ... Unpacking libperl5.38:armhf (5.38.2-3) ... Preparing to unpack .../perl-base_5.38.2-3_armhf.deb ... Unpacking perl-base (5.38.2-3) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3) ... (Reading database ... 15304 files and directories currently installed.) Preparing to unpack .../0-liblocale-gettext-perl_1.07-6build1_armhf.deb ... Unpacking liblocale-gettext-perl (1.07-6build1) over (1.07-6) ... Preparing to unpack .../1-libtext-iconv-perl_1.7-8build1_armhf.deb ... Unpacking libtext-iconv-perl:armhf (1.7-8build1) over (1.7-8) ... Preparing to unpack .../2-libtext-charwidth-perl_0.04-11build1_armhf.deb ... Unpacking libtext-charwidth-perl:armhf (0.04-11build1) over (0.04-11) ... Preparing to unpack .../3-libdb5.3_5.3.28+dfsg2-4_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Preparing to unpack .../4-libgdbm6_1.23-5_armhf.deb ... Unpacking libgdbm6:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../5-libgdbm-compat4_1.23-5_armhf.deb ... Unpacking libgdbm-compat4:armhf (1.23-5) over (1.23-3) ... Preparing to unpack .../6-zlib1g_1%3a1.3.dfsg-3ubuntu1_armhf.deb ... Unpacking zlib1g:armhf (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:armhf (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 15304 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15303 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu2_armhf.deb ... Unpacking libpam0g:armhf (1.5.3-5ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam0g:armhf (1.5.3-5ubuntu2) ... (Reading database ... 15302 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu1_armhf.deb ... Unpacking libseccomp2:armhf (2.5.5-1ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:armhf (2.5.5-1ubuntu1) ... (Reading database ... 15302 files and directories currently installed.) Preparing to unpack .../0-systemd-sysv_255.4-1ubuntu1_armhf.deb ... Unpacking systemd-sysv (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../1-systemd-dev_255.4-1ubuntu2_all.deb ... Unpacking systemd-dev (255.4-1ubuntu2) over (253.5-1ubuntu6) ... Preparing to unpack .../2-systemd_255.4-1ubuntu1_armhf.deb ... Unpacking systemd (255.4-1ubuntu1) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../3-libsystemd-shared_255.4-1ubuntu1_armhf.deb ... Unpacking libsystemd-shared:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Preparing to unpack .../4-libargon2-1_0~20190702+dfsg-4_armhf.deb ... Unpacking libargon2-1:armhf (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../5-libudev1_255.4-1ubuntu1_armhf.deb ... Unpacking libudev1:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libudev1:armhf (255.4-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libuuid1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libuuid1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libfdisk1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.3-6ubuntu2_armhf.deb ... Unpacking mount (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255.4-1ubuntu1_armhf.deb ... Unpacking libsystemd0:armhf (255.4-1ubuntu1) over (253.5-1ubuntu6) ... Setting up libsystemd0:armhf (255.4-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_armhf.deb ... Unpacking libxxhash0:armhf (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:armhf (0.8.2-2) ... dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). (Reading database ... 15464 files and directories currently installed.) Removing libapt-pkg6.0:armhf (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:armhf. (Reading database ... 15415 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.12+nmu1_armhf.deb ... Unpacking libapt-pkg6.0t64:armhf (2.7.12+nmu1) ... Setting up libapt-pkg6.0t64:armhf (2.7.12+nmu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../apt_2.7.12+nmu1_armhf.deb ... Unpacking apt (2.7.12+nmu1) over (2.7.3) ... Setting up apt (2.7.12+nmu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.12+nmu1_armhf.deb ... Unpacking apt-utils (2.7.12+nmu1) over (2.7.3) ... Preparing to unpack .../libdebconfclient0_0.271ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:armhf (0.271ubuntu1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_armhf.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu7) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_armhf.deb ... Unpacking libffi8:armhf (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:armhf (3.4.6-1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:armhf (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:armhf. (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_armhf.deb ... Unpacking libunistring5:armhf (1.1-2) ... Setting up libunistring5:armhf (1.1-2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_armhf.deb ... Unpacking libidn2-0:armhf (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:armhf (2.3.7-2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.3-1ubuntu1_armhf.deb ... Unpacking libgnutls30:armhf (3.8.3-1ubuntu1) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:armhf (3.8.3-1ubuntu1) ... (Reading database ... 15471 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_armhf.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15471 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.5ubuntu2_armhf.deb ... Unpacking dpkg (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.5ubuntu2) ... (Reading database ... 15469 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu4_armhf.deb ... Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu4) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_armhf.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-4_armhf.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_armhf.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_armhf.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_armhf.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_armhf.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-6ubuntu2_armhf.deb ... Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-6ubuntu2) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15470 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_armhf.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15468 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu2_armhf.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu2) ... (Reading database ... 15467 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu2_armhf.deb ... Unpacking libpam-modules:armhf (1.5.3-5ubuntu2) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/arm-linux-gnueabihf/security': Directory not empty Setting up libpam-modules:armhf (1.5.3-5ubuntu2) ... Installing new version of config file /etc/security/namespace.init ... Setting up libapparmor1:armhf (4.0.0~alpha4-0ubuntu1) ... Setting up libargon2-1:armhf (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu1) ... Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu1) ... Setting up libfdisk1:armhf (2.39.3-6ubuntu2) ... Setting up libkmod2:armhf (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:armhf (255.4-1ubuntu1) ... Setting up systemd-dev (255.4-1ubuntu2) ... Setting up mount (2.39.3-6ubuntu2) ... Setting up systemd (255.4-1ubuntu1) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_armhf.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_armhf.deb ... Unpacking libsmartcols1:armhf (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:armhf (2.39.3-6ubuntu2) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-6ubuntu2_armhf.deb ... Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.5.2-1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:armhf (1:2.5.2-1) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_armhf.deb ... Unpacking libmd0:armhf (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:armhf (1.1.0-2) ... (Reading database ... 15465 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-5ubuntu2_all.deb ... Unpacking libpam-runtime (1.5.3-5ubuntu2) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-5ubuntu2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build3_all.deb ... Unpacking libsemanage-common (3.5-1build3) over (3.5-1) ... Setting up libsemanage-common (3.5-1build3) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_armhf.deb ... Unpacking libsepol2:armhf (3.5-2) over (3.5-1) ... Setting up libsepol2:armhf (3.5-2) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build3_armhf.deb ... Unpacking libsemanage2:armhf (3.5-1build3) over (3.5-1) ... Setting up libsemanage2:armhf (3.5-1build3) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libncursesw6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_armhf.deb ... Unpacking libtinfo6:armhf (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:armhf (6.4+20240113-1ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_armhf.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15464 files and directories currently installed.) Preparing to unpack .../00-g++-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking g++-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../01-gcc-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../02-cpp-13_13.2.0-16ubuntu1_armhf.deb ... Unpacking cpp-13 (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../03-cpp-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Preparing to unpack .../04-libcc1-0_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../05-libctf0_2.42-3ubuntu1_armhf.deb ... Unpacking libctf0:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../06-libctf-nobfd0_2.42-3ubuntu1_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../07-libsframe1_2.42-3ubuntu1_armhf.deb ... Unpacking libsframe1:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../08-binutils-arm-linux-gnueabihf_2.42-3ubuntu1_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../09-libbinutils_2.42-3ubuntu1_armhf.deb ... Unpacking libbinutils:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../10-binutils_2.42-3ubuntu1_armhf.deb ... Unpacking binutils (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../11-binutils-common_2.42-3ubuntu1_armhf.deb ... Unpacking binutils-common:armhf (2.42-3ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../12-libstdc++-13-dev_13.2.0-16ubuntu1_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../13-libgomp1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../14-libatomic1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../15-libasan8_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libasan8:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../16-libubsan1_14-20240221-2.1ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (14-20240221-2.1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../17-libgcc-13-dev_13.2.0-16ubuntu1_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../18-gcc-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../19-g++-13-arm-linux-gnueabihf_13.2.0-16ubuntu1_armhf.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Preparing to unpack .../20-gcc-13-base_13.2.0-16ubuntu1_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-16ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../21-libproc2-0_2%3a4.0.4-4ubuntu1_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../22-mawk_1.3.4.20240123-1_armhf.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../23-procps_2%3a4.0.4-4ubuntu1_armhf.deb ... Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../24-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../25-openssl_3.0.10-1ubuntu4_armhf.deb ... Unpacking openssl (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Preparing to unpack .../26-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../27-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../28-libgssapi-krb5-2_1.20.1-5build1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../29-libkrb5-3_1.20.1-5build1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../30-libk5crypto3_1.20.1-5build1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../31-libkrb5support0_1.20.1-5build1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../32-libkeyutils1_1.6.3-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../33-libip4tc2_1.8.10-3ubuntu1_armhf.deb ... Unpacking libip4tc2:armhf (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../34-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../35-libreadline8_8.2-3_armhf.deb ... Unpacking libreadline8:armhf (8.2-3) over (8.2-1.3) ... Preparing to unpack .../36-libsqlite3-0_3.45.1-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.45.1-1) over (3.42.0-1) ... Preparing to unpack .../37-libtirpc-common_1.3.4+ds-1.1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.1) over (1.3.3+ds-1) ... Preparing to unpack .../38-tzdata_2024a-1ubuntu1_all.deb ... Unpacking tzdata (2024a-1ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../39-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../40-bsdextrautils_2.39.3-6ubuntu2_armhf.deb ... Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../41-libpng16-16_1.6.43-1_armhf.deb ... Unpacking libpng16-16:armhf (1.6.43-1) over (1.6.40-1) ... Preparing to unpack .../42-psmisc_23.6-2_armhf.deb ... Unpacking psmisc (23.6-2) over (23.6-1) ... Preparing to unpack .../43-xz-utils_5.6.0-0.2_armhf.deb ... Unpacking xz-utils (5.6.0-0.2) over (5.4.1-0.2) ... Preparing to unpack .../44-g++_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../45-gcc_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../46-cpp_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../47-cpp-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../48-gcc-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../49-g++-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Preparing to unpack .../50-dpkg-dev_1.22.5ubuntu2_all.deb ... Unpacking dpkg-dev (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../51-libdpkg-perl_1.22.5ubuntu2_all.deb ... Unpacking libdpkg-perl (1.22.5ubuntu2) over (1.22.0ubuntu1) ... Preparing to unpack .../52-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../53-libfakeroot_1.33-1_armhf.deb ... Unpacking libfakeroot:armhf (1.33-1) over (1.32.1-1) ... Preparing to unpack .../54-fakeroot_1.33-1_armhf.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../55-pinentry-curses_1.2.1-3ubuntu1_armhf.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Preparing to unpack .../56-gpg_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../57-gpgconf_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../58-gpg-agent_2.4.4-2ubuntu7_armhf.deb ... Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Setting up libip4tc2:armhf (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:armhf (1.7-8build1) ... Setting up libtext-charwidth-perl:armhf (0.04-11build1) ... Setting up libkeyutils1:armhf (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up bsdextrautils (2.39.3-6ubuntu2) ... Setting up init (1.66ubuntu1) ... Setting up psmisc (23.6-2) ... Setting up libtirpc-common (1.3.4+ds-1.1) ... Setting up libsqlite3-0:armhf (3.45.1-1) ... Setting up binutils-common:armhf (2.42-3ubuntu1) ... Setting up linux-libc-dev:armhf (6.8.0-11.11) ... Setting up libctf-nobfd0:armhf (2.42-3ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:armhf (14-20240221-2.1ubuntu1) ... Setting up bzip2 (1.0.8-5ubuntu1) ... Setting up libnss-nisplus:armhf (1.3-0ubuntu7) ... Setting up libsframe1:armhf (2.42-3ubuntu1) ... Setting up libfakeroot:armhf (1.33-1) ... Setting up libkrb5support0:armhf (1.20.1-5build1) ... Setting up tzdata (2024a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Fri Mar 1 05:22:15 UTC 2024. Universal Time is now: Fri Mar 1 05:22:15 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:armhf (13.2.0-16ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.6.0-0.2) ... Setting up perl-modules-5.38 (5.38.2-3ubuntu1) ... Setting up libproc2-0:armhf (2:4.0.4-4ubuntu1) ... Setting up libpng16-16:armhf (1.6.43-1) ... Setting up libatomic1:armhf (14-20240221-2.1ubuntu1) ... Setting up libncursesw6:armhf (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:armhf (1.20.1-5build1) ... Setting up libubsan1:armhf (14-20240221-2.1ubuntu1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-6ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:armhf (1:4.4.36-4) ... Setting up libasan8:armhf (14-20240221-2.1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:armhf (1.20.1-5build1) ... Setting up libbinutils:armhf (2.42-3ubuntu1) ... Setting up libc-dev-bin (2.39-0ubuntu2) ... Setting up openssl (3.0.10-1ubuntu4) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libdb5.3:armhf (5.3.28+dfsg2-4) ... Setting up libcc1-0:armhf (14-20240221-2.1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6build1) ... Setting up libgdbm6:armhf (1.23-5) ... Setting up libctf0:armhf (2.42-3ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up apt-utils (2.7.12+nmu1) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up libreadline8:armhf (8.2-3) ... Setting up debconf-i18n (1.5.86) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up libgssapi-krb5-2:armhf (1.20.1-5build1) ... Setting up libgdbm-compat4:armhf (1.23-5) ... Setting up libgcc-13-dev:armhf (13.2.0-16ubuntu1) ... Setting up gpgconf (2.4.4-2ubuntu7) ... Setting up libc6-dev:armhf (2.39-0ubuntu2) ... Setting up binutils-arm-linux-gnueabihf (2.42-3ubuntu1) ... Setting up gpg (2.4.4-2ubuntu7) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up libstdc++-13-dev:armhf (13.2.0-16ubuntu1) ... Setting up gpg-agent (2.4.4-2ubuntu7) ... Setting up cpp-13 (13.2.0-16ubuntu1) ... Setting up libperl5.38:armhf (5.38.2-3) ... Setting up binutils (2.42-3ubuntu1) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up perl (5.38.2-3) ... Setting up gcc-13 (13.2.0-16ubuntu1) ... Setting up libdpkg-perl (1.22.5ubuntu2) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-16ubuntu1) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-16ubuntu1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up dpkg-dev (1.22.5ubuntu2) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Processing triggers for libc-bin (2.39-0ubuntu2) ... Processing triggers for debianutils (5.16) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27856676 armhf noble-proposed -c chroot:build-PACKAGEBUILD-27856676 --arch=armhf --dist=noble-proposed --nolog fwknop_2.6.10-20.2.dsc Initiating build PACKAGEBUILD-27856676 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos01-arm64-012.buildd +==============================================================================+ | fwknop 2.6.10-20.2 (armhf) Fri, 01 Mar 2024 05:22:19 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.10-20.2 Source Version: 2.6.10-20.2 Distribution: noble-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27856676/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-Sp2ne8/resolver-L79eDu' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- fwknop_2.6.10-20.2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-Sp2ne8/fwknop-2.6.10' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-Sp2ne8' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: dpkg-dev (>= 1.22.5), automake, chrpath, debhelper-compat (= 13), dh-apparmor, iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: dpkg-dev (>= 1.22.5), automake, chrpath, debhelper-compat (= 13), dh-apparmor, iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [468 B] Get:5 copy:/<>/apt_archive ./ Packages [548 B] Fetched 1973 B in 0s (134 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 liblocale-gettext-perl libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libibverbs1 libicu74 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libnl-3-200 libnl-route-3-200 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sgml-base tex-common texinfo texinfo-lib ucf wget xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod libnetfilter-queue-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: nftables dbus libarchive-cpio-perl dirmngr gpg-wks-client gpgsm ibverbs-providers publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libibverbs1 libicu74 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libnl-3-200 libnl-route-3-200 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base tex-common texinfo texinfo-lib ucf wget xml-core 0 upgraded, 70 newly installed, 0 to remove and 5 not upgraded. Need to get 23.7 MB of archives. After this operation, 84.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [766 B] Get:2 http://ftpmaster.internal/ubuntu noble/main armhf sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu1 [190 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main armhf libicu74 armhf 74.2-1ubuntu1 [10.5 MB] Get:5 http://ftpmaster.internal/ubuntu noble/main armhf libmnl0 armhf 1.0.5-2 [11.4 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu1 [595 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main armhf libxtables12 armhf 1.8.10-3ubuntu1 [32.3 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main armhf netbase all 6.4 [13.1 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main armhf ucf all 3.0043+nmu1 [56.5 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main armhf libmagic-mgc armhf 1:5.45-2 [307 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main armhf libmagic1 armhf 1:5.45-2 [80.9 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main armhf file armhf 1:5.45-2 [21.1 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main armhf gettext-base armhf 0.21-14ubuntu1 [38.0 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main armhf libuchardet0 armhf 0.0.8-1 [73.9 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main armhf groff-base armhf 1.23.0-3 [948 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main armhf libip6tc2 armhf 1.8.10-3ubuntu1 [21.6 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main armhf libnfnetlink0 armhf 1.0.2-2 [13.7 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main armhf libnetfilter-conntrack3 armhf 1.0.9-6 [37.1 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main armhf libnftnl11 armhf 1.2.6-2 [52.4 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main armhf iptables armhf 1.8.10-3ubuntu1 [338 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main armhf libnl-3-200 armhf 3.7.0-0.3 [48.9 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main armhf libnl-route-3-200 armhf 3.7.0-0.3 [162 kB] Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libibverbs1 armhf 50.0-2 [57.8 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main armhf libpcap0.8 armhf 1.10.4-4ubuntu3 [136 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main armhf libpipeline1 armhf 1.5.7-1 [26.2 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main armhf libpsl5 armhf 0.21.2-1build1 [55.5 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main armhf man-db armhf 2.12.0-3 [1196 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main armhf wget armhf 1.21.4-1ubuntu1 [316 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main armhf m4 armhf 1.4.19-4 [235 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main armhf autoconf all 2.71-3 [339 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main armhf autopoint all 0.21-14ubuntu1 [422 kB] Get:34 http://ftpmaster.internal/ubuntu noble/universe armhf chrpath armhf 0.16-2build1 [12.2 kB] Get:35 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdebhelper-perl all 13.14.1ubuntu4 [89.8 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main armhf libtool all 2.4.7-7 [166 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main armhf dh-autoreconf all 20 [16.1 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main armhf libsub-override-perl all 0.10-1 [10.0 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:42 http://ftpmaster.internal/ubuntu noble/main armhf gettext armhf 0.21-14ubuntu1 [800 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:45 http://ftpmaster.internal/ubuntu noble-proposed/main armhf debhelper all 13.14.1ubuntu4 [869 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main armhf libgpg-error-dev armhf 1.47-3build1 [119 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main armhf libassuan-dev armhf 2.5.6-1 [89.3 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main armhf libpkgconf3 armhf 1.8.1-2 [26.3 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf-bin armhf 1.8.1-2 [20.6 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main armhf pkgconf armhf 1.8.1-2 [16.7 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main armhf xml-core all 0.19 [20.3 kB] Get:52 http://ftpmaster.internal/ubuntu noble-proposed/main armhf libdbus-1-dev armhf 1.14.10-4ubuntu1 [170 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main armhf libgdbm-dev armhf 1.23-5 [112 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main armhf libgpgme11 armhf 1.18.0-4ubuntu1 [120 kB] Get:55 http://ftpmaster.internal/ubuntu noble/universe armhf libnetfilter-queue1 armhf 1.0.5-4 [12.4 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main armhf pkg-config armhf 1.8.1-2 [7170 B] Get:57 http://ftpmaster.internal/ubuntu noble/main armhf libnfnetlink-dev armhf 1.0.2-2 [6554 B] Get:58 http://ftpmaster.internal/ubuntu noble/universe armhf libnetfilter-queue-dev armhf 1.0.5-4 [15.0 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main armhf libpcap0.8-dev armhf 1.10.4-4ubuntu3 [252 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main armhf libperl-dev armhf 5.38.2-3 [1093 kB] Get:61 http://ftpmaster.internal/ubuntu noble/universe armhf libtext-unidecode-perl all 1.30-3 [105 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main armhf libxml-namespacesupport-perl all 1.12-2 [13.5 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main armhf libxml-sax-base-perl all 1.09-3 [18.9 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main armhf libxml-sax-perl all 1.02+dfsg-3 [57.0 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-1build2 [291 kB] Get:66 http://ftpmaster.internal/ubuntu noble/universe armhf tex-common all 6.18 [32.8 kB] Get:67 http://ftpmaster.internal/ubuntu noble/universe armhf texinfo-lib armhf 7.1-3 [114 kB] Get:68 http://ftpmaster.internal/ubuntu noble/universe armhf texinfo all 7.1-3 [1273 kB] Get:69 http://ftpmaster.internal/ubuntu noble/universe armhf dh-apparmor all 4.0.0~alpha4-0ubuntu1 [20.3 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main armhf libgpgme-dev armhf 1.18.0-4ubuntu1 [335 kB] Preconfiguring packages ... Fetched 23.7 MB in 2s (11.9 MB/s) Selecting previously unselected package sgml-base. (Reading database ... 15447 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../01-libdbus-1-3_1.14.10-4ubuntu1_armhf.deb ... Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu1) ... Selecting previously unselected package libicu74:armhf. Preparing to unpack .../02-libicu74_74.2-1ubuntu1_armhf.deb ... Unpacking libicu74:armhf (74.2-1ubuntu1) ... Selecting previously unselected package libmnl0:armhf. Preparing to unpack .../03-libmnl0_1.0.5-2_armhf.deb ... Unpacking libmnl0:armhf (1.0.5-2) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../04-libxml2_2.9.14+dfsg-1.3ubuntu1_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu1) ... Selecting previously unselected package libxtables12:armhf. Preparing to unpack .../05-libxtables12_1.8.10-3ubuntu1_armhf.deb ... Unpacking libxtables12:armhf (1.8.10-3ubuntu1) ... Selecting previously unselected package netbase. Preparing to unpack .../06-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ucf. Preparing to unpack .../07-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../08-libmagic-mgc_1%3a5.45-2_armhf.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../09-libmagic1_1%3a5.45-2_armhf.deb ... Unpacking libmagic1:armhf (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../10-file_1%3a5.45-2_armhf.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.21-14ubuntu1_armhf.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../12-libuchardet0_0.0.8-1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.23.0-3_armhf.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libip6tc2:armhf. Preparing to unpack .../14-libip6tc2_1.8.10-3ubuntu1_armhf.deb ... Unpacking libip6tc2:armhf (1.8.10-3ubuntu1) ... Selecting previously unselected package libnfnetlink0:armhf. Preparing to unpack .../15-libnfnetlink0_1.0.2-2_armhf.deb ... Unpacking libnfnetlink0:armhf (1.0.2-2) ... Selecting previously unselected package libnetfilter-conntrack3:armhf. Preparing to unpack .../16-libnetfilter-conntrack3_1.0.9-6_armhf.deb ... Unpacking libnetfilter-conntrack3:armhf (1.0.9-6) ... Selecting previously unselected package libnftnl11:armhf. Preparing to unpack .../17-libnftnl11_1.2.6-2_armhf.deb ... Unpacking libnftnl11:armhf (1.2.6-2) ... Selecting previously unselected package iptables. Preparing to unpack .../18-iptables_1.8.10-3ubuntu1_armhf.deb ... Unpacking iptables (1.8.10-3ubuntu1) ... Selecting previously unselected package libnl-3-200:armhf. Preparing to unpack .../19-libnl-3-200_3.7.0-0.3_armhf.deb ... Unpacking libnl-3-200:armhf (3.7.0-0.3) ... Selecting previously unselected package libnl-route-3-200:armhf. Preparing to unpack .../20-libnl-route-3-200_3.7.0-0.3_armhf.deb ... Unpacking libnl-route-3-200:armhf (3.7.0-0.3) ... Selecting previously unselected package libibverbs1:armhf. Preparing to unpack .../21-libibverbs1_50.0-2_armhf.deb ... Unpacking libibverbs1:armhf (50.0-2) ... Selecting previously unselected package libpcap0.8:armhf. Preparing to unpack .../22-libpcap0.8_1.10.4-4ubuntu3_armhf.deb ... Unpacking libpcap0.8:armhf (1.10.4-4ubuntu3) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../23-libpipeline1_1.5.7-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-1) ... Selecting previously unselected package libpsl5:armhf. Preparing to unpack .../24-libpsl5_0.21.2-1build1_armhf.deb ... Unpacking libpsl5:armhf (0.21.2-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../25-man-db_2.12.0-3_armhf.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package wget. Preparing to unpack .../26-wget_1.21.4-1ubuntu1_armhf.deb ... Unpacking wget (1.21.4-1ubuntu1) ... Selecting previously unselected package m4. Preparing to unpack .../27-m4_1.4.19-4_armhf.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../28-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../29-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../30-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../31-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package chrpath. Preparing to unpack .../32-chrpath_0.16-2build1_armhf.deb ... Unpacking chrpath (0.16-2build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../33-libdebhelper-perl_13.14.1ubuntu4_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu4) ... Selecting previously unselected package libtool. Preparing to unpack .../34-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../35-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../36-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../37-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../38-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../39-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package gettext. Preparing to unpack .../40-gettext_0.21-14ubuntu1_armhf.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../41-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../43-debhelper_13.14.1ubuntu4_all.deb ... Unpacking debhelper (13.14.1ubuntu4) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../44-libgpg-error-dev_1.47-3build1_armhf.deb ... Unpacking libgpg-error-dev (1.47-3build1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../45-libassuan-dev_2.5.6-1_armhf.deb ... Unpacking libassuan-dev (2.5.6-1) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../46-libpkgconf3_1.8.1-2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../47-pkgconf-bin_1.8.1-2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../48-pkgconf_1.8.1-2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-2) ... Selecting previously unselected package xml-core. Preparing to unpack .../49-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../50-libdbus-1-dev_1.14.10-4ubuntu1_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.14.10-4ubuntu1) ... Selecting previously unselected package libgdbm-dev:armhf. Preparing to unpack .../51-libgdbm-dev_1.23-5_armhf.deb ... Unpacking libgdbm-dev:armhf (1.23-5) ... Selecting previously unselected package libgpgme11:armhf. Preparing to unpack .../52-libgpgme11_1.18.0-4ubuntu1_armhf.deb ... Unpacking libgpgme11:armhf (1.18.0-4ubuntu1) ... Selecting previously unselected package libnetfilter-queue1:armhf. Preparing to unpack .../53-libnetfilter-queue1_1.0.5-4_armhf.deb ... Unpacking libnetfilter-queue1:armhf (1.0.5-4) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../54-pkg-config_1.8.1-2_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-2) ... Selecting previously unselected package libnfnetlink-dev:armhf. Preparing to unpack .../55-libnfnetlink-dev_1.0.2-2_armhf.deb ... Unpacking libnfnetlink-dev:armhf (1.0.2-2) ... Selecting previously unselected package libnetfilter-queue-dev:armhf. Preparing to unpack .../56-libnetfilter-queue-dev_1.0.5-4_armhf.deb ... Unpacking libnetfilter-queue-dev:armhf (1.0.5-4) ... Selecting previously unselected package libpcap0.8-dev:armhf. Preparing to unpack .../57-libpcap0.8-dev_1.10.4-4ubuntu3_armhf.deb ... Unpacking libpcap0.8-dev:armhf (1.10.4-4ubuntu3) ... Selecting previously unselected package libperl-dev:armhf. Preparing to unpack .../58-libperl-dev_5.38.2-3_armhf.deb ... Unpacking libperl-dev:armhf (5.38.2-3) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../59-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../60-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../61-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../62-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../63-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build2_armhf.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build2) ... Selecting previously unselected package tex-common. Preparing to unpack .../64-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../65-texinfo-lib_7.1-3_armhf.deb ... Unpacking texinfo-lib (7.1-3) ... Selecting previously unselected package texinfo. Preparing to unpack .../66-texinfo_7.1-3_all.deb ... Unpacking texinfo (7.1-3) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../67-dh-apparmor_4.0.0~alpha4-0ubuntu1_all.deb ... Unpacking dh-apparmor (4.0.0~alpha4-0ubuntu1) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../68-libgpgme-dev_1.18.0-4ubuntu1_armhf.deb ... Unpacking libgpgme-dev (1.18.0-4ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../69-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-1) ... Setting up libpsl5:armhf (0.21.2-1build1) ... Setting up wget (1.21.4-1ubuntu1) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:armhf (1.8.10-3ubuntu1) ... Setting up libdebhelper-perl (13.14.1ubuntu4) ... Setting up libmagic1:armhf (1:5.45-2) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up libperl-dev:armhf (5.38.2-3) ... Setting up file (1:5.45-2) ... Setting up texinfo-lib (7.1-3) ... Setting up libgpgme11:armhf (1.18.0-4ubuntu1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:armhf (1.8.1-2) ... Setting up libgpg-error-dev (1.47-3build1) ... Setting up libdbus-1-3:armhf (1.14.10-4ubuntu1) ... Setting up libmnl0:armhf (1.0.5-2) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up libassuan-dev (2.5.6-1) ... Setting up ucf (3.0043+nmu1) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libxtables12:armhf (1.8.10-3ubuntu1) ... Setting up libgpgme-dev (1.18.0-4ubuntu1) ... Setting up autoconf (2.71-3) ... Setting up libicu74:armhf (74.2-1ubuntu1) ... Setting up libnfnetlink0:armhf (1.0.2-2) ... Setting up libuchardet0:armhf (0.0.8-1) ... Setting up libnl-3-200:armhf (3.7.0-0.3) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgdbm-dev:armhf (1.23-5) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (4.0.0~alpha4-0ubuntu1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu1) ... Setting up chrpath (0.16-2build1) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libtool (2.4.7-7) ... Setting up libnftnl11:armhf (1.2.6-2) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up pkgconf:armhf (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libnl-route-3-200:armhf (3.7.0-0.3) ... Setting up dh-autoreconf (20) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up pkg-config:armhf (1.8.1-2) ... Setting up libnetfilter-queue1:armhf (1.0.5-4) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libnetfilter-conntrack3:armhf (1.0.9-6) ... Setting up groff-base (1.23.0-3) ... Setting up xml-core (0.19) ... Setting up libnfnetlink-dev:armhf (1.0.2-2) ... Setting up libibverbs1:armhf (50.0-2) ... Setting up iptables (1.8.10-3ubuntu1) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up libpcap0.8:armhf (1.10.4-4ubuntu3) ... Setting up libnetfilter-queue-dev:armhf (1.0.5-4) ... Setting up texinfo (7.1-3) ... Setting up debhelper (13.14.1ubuntu4) ... Processing triggers for libc-bin (2.39-0ubuntu2) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:armhf (1.14.10-4ubuntu1) ... Setting up libpcap0.8-dev:armhf (1.10.4-4ubuntu3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-172-generic #190-Ubuntu SMP Fri Feb 2 23:29:27 UTC 2024 arm64 (armv7l) Toolchain package versions: binutils_2.42-3ubuntu1 dpkg-dev_1.22.5ubuntu2 g++-13_13.2.0-16ubuntu1 gcc-13_13.2.0-16ubuntu1 libc6-dev_2.39-0ubuntu2 libstdc++-13-dev_13.2.0-16ubuntu1 libstdc++6_14-20240221-2.1ubuntu1 linux-libc-dev_6.8.0-11.11 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.12+nmu1 apt-utils_2.7.12+nmu1 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu7 base-passwd_3.6.3 bash_5.2.21-2ubuntu2 bash-completion_1:2.11-8 binutils_2.42-3ubuntu1 binutils-arm-linux-gnueabihf_2.42-3ubuntu1 binutils-common_2.42-3ubuntu1 bsdextrautils_2.39.3-6ubuntu2 bsdutils_1:2.39.3-6ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5ubuntu1 ca-certificates_20240203 chrpath_0.16-2build1 coreutils_9.4-3ubuntu2 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-16ubuntu1 cpp-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 cpp-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu4 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu4 debianutils_5.16 dh-apparmor_4.0.0~alpha4-0ubuntu1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.5ubuntu2 dpkg-dev_1.22.5ubuntu2 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-16ubuntu1 g++-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 g++-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-16ubuntu1 gcc-13-arm-linux-gnueabihf_13.2.0-16ubuntu1 gcc-13-base_13.2.0-16ubuntu1 gcc-14-base_14-20240221-2.1ubuntu1 gcc-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 gpg_2.4.4-2ubuntu7 gpg-agent_2.4.4-2ubuntu7 gpgconf_2.4.4-2ubuntu7 gpgv_2.4.4-2ubuntu7 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1ubuntu2 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 iptables_1.8.10-3ubuntu1 krb5-locales_1.20.1-5build1 libacl1_2.3.2-1 libapparmor1_4.0.0~alpha4-0ubuntu1 libapt-pkg6.0t64_2.7.12+nmu1 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240221-2.1ubuntu1 libassuan-dev_2.5.6-1 libassuan0_2.5.6-1 libatomic1_14-20240221-2.1ubuntu1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.2-2.1 libbinutils_2.42-3ubuntu1 libblkid1_2.39.3-6ubuntu2 libbz2-1.0_1.0.8-5ubuntu1 libc-bin_2.39-0ubuntu2 libc-dev-bin_2.39-0ubuntu2 libc6_2.39-0ubuntu2 libc6-dev_2.39-0ubuntu2 libcap-ng0_0.8.4-2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240221-2.1ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu1 libctf-nobfd0_2.42-3ubuntu1 libctf0_2.42-3ubuntu1 libdb5.3_5.3.28+dfsg2-4 libdbus-1-3_1.14.10-4ubuntu1 libdbus-1-dev_1.14.10-4ubuntu1 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.14.1ubuntu4 libdevmapper1.02.1_2:1.02.185-3ubuntu1 libdpkg-perl_1.22.5ubuntu2 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.33-1 libfdisk1_2.39.3-6ubuntu2 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-16ubuntu1 libgcc-s1_14-20240221-2.1ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm-dev_1.23-5 libgdbm6_1.23-5 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.3-1ubuntu1 libgomp1_14-20240221-2.1ubuntu1 libgpg-error-dev_1.47-3build1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpgme-dev_1.18.0-4ubuntu1 libgpgme11_1.18.0-4ubuntu1 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-5build1 libhogweed6_3.9.1-2 libibverbs1_50.0-2 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libip6tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-3 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 liblocale-gettext-perl_1.07-6build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.6.0-0.2 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmnl0_1.0.5-2 libmount1_2.39.3-6ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnetfilter-conntrack3_1.0.9-6 libnetfilter-queue-dev_1.0.5-4 libnetfilter-queue1_1.0.5-4 libnettle8_3.9.1-2 libnfnetlink-dev_1.0.2-2 libnfnetlink0_1.0.2-2 libnftnl11_1.2.6-2 libnl-3-200_3.7.0-0.3 libnl-route-3-200_3.7.0-0.3 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu7 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.3-5ubuntu2 libpam-modules-bin_1.5.3-5ubuntu2 libpam-runtime_1.5.3-5ubuntu2 libpam0g_1.5.3-5ubuntu2 libpcap0.8_1.10.4-4ubuntu3 libpcap0.8-dev_1.10.4-4ubuntu3 libpcre2-8-0_10.42-4ubuntu1 libperl-dev_5.38.2-3 libperl5.36_5.36.0-9ubuntu1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.43-1 libproc2-0_2:4.0.4-4ubuntu1 libpsl5_0.21.2-1build1 libreadline8_8.2-3 libseccomp2_2.5.5-1ubuntu1 libselinux1_3.5-2build2 libsemanage-common_3.5-1build3 libsemanage2_3.5-1build3 libsepol2_3.5-2 libsframe1_2.42-3ubuntu1 libsmartcols1_2.39.3-6ubuntu2 libsqlite3-0_3.45.1-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu4 libstdc++-13-dev_13.2.0-16ubuntu1 libstdc++6_14-20240221-2.1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu1 libsystemd0_255.4-1ubuntu1 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build1 libtext-iconv-perl_1.7-8build1 libtext-unidecode-perl_1.30-3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1.1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libubsan1_14-20240221-2.1ubuntu1 libuchardet0_0.0.8-1 libudev1_255.4-1ubuntu1 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6ubuntu2 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build2 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.3ubuntu1 libxtables12_1.8.10-3ubuntu1 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-11.11 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 mount_2.39.3-6ubuntu2 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 netbase_6.4 openssl_3.0.10-1ubuntu4 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3ubuntu1 pinentry-curses_1.2.1-3ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu1 psmisc_23.6-2 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sgml-base_1.31 systemd_255.4-1ubuntu1 systemd-dev_255.4-1ubuntu2 systemd-sysv_255.4-1ubuntu1 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tex-common_6.18 texinfo_7.1-3 texinfo-lib_7.1-3 tzdata_2024a-1ubuntu1 ubuntu-keyring_2023.11.28.1 ucf_3.0043+nmu1 util-linux_2.39.3-6ubuntu2 uuid-runtime_2.39.3-6ubuntu2 wget_1.21.4-1ubuntu1 xml-core_0.19 xz-utils_5.6.0-0.2 zlib1g_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3t64, libfko-doc, libfko-perl, fwknop-server, fwknop-client, fwknop-apparmor-profile Architecture: linux-any all Version: 2.6.10-20.2 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: dpkg-dev (>= 1.22.5), automake, chrpath, debhelper-compat (= 13), dh-apparmor, iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-apparmor-profile deb admin optional arch=all fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any libfko3t64 deb libs optional arch=linux-any Checksums-Sha1: fc3bc4f639c2d43088a2d22b1c5706d682b694d4 1988197 fwknop_2.6.10.orig.tar.gz f5b3a4a4d14f4a748c90a1ef6f23873d17a1417b 195 fwknop_2.6.10.orig.tar.gz.asc 5eb7fd7dec3186be4879991874e612620ea7fa85 21240 fwknop_2.6.10-20.2.debian.tar.xz Checksums-Sha256: 2b15050bae92ec5210fcac944a7aa4bf9c651333a2b2960aabcd5cfc1d527cf1 1988197 fwknop_2.6.10.orig.tar.gz 0bdb56c93b0ba19e8bd3ad0044f0bf6e75cd7e21454d8fe0953e1b46e49e865c 195 fwknop_2.6.10.orig.tar.gz.asc 64e70d39ac534b5d09379fc6e2490752aa65434d3c0615c24d3122cd4bfce034 21240 fwknop_2.6.10-20.2.debian.tar.xz Files: 5b5850ab8684ce0bdf52ef400a83065c 1988197 fwknop_2.6.10.orig.tar.gz c25de118521543e60936df521f948922 195 fwknop_2.6.10.orig.tar.gz.asc 65775dfe783d0a4709044cab07ccd7f3 21240 fwknop_2.6.10-20.2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEiiBE+E9xaoW3f/djEd9ClMyjmJMFAmXg8oQACgkQEd9ClMyj mJPaaBAAjRKr/h/kMDb+G9oNZONMBp3OF9C4n1Af8qKrty2XTJ/d7XBT95pp7Prg zKHG71d+pIc0G45ecu+fwp2Y9BgCylJe3Ka+5J1OBMkIq2VRV5K09s/iAdbvYb6W LucfNYqnpk8tlk/7FfWLsgW7BtZPQ6mcaqrTKzP/THAcFJ7MjsovTk7B3GO75enB z2BAAU/7KQLEGfSCZVypQCgaVAhfqdtZ6ymxezngTDP6739SZiXys4PZet3lq+BG Mn/n94EFeJUySMPpnfHkCAD07ykltkbo7LMxxeGvCND/uFUpildT2/Ugo1D6LZi+ nb2S8vY2+LdY6I3nFqBx9nfL9wBNxMieRmZk8AIJbzYRjAHcd/+mxVBTc2exzoLq aCxGrEq2YthL6nbAMI3s/CvcC+GblAWuBp1uD31Jho7YDVr2weM5tFe2bXXAy1+n eoZJ0YkMKojU2HG5/GSp1ZdJtRUkyuYJ4l+dpgMrLj1r/E0tbPtzqfWfu0ujsWqe LQMGeVa4LNPyOdWl+lyHDwj2U/XlQ69nwEWCUOkZ2i4BrNDJKkC2Q8WlMVBr5Pnd HrkhO6xc3wgVqPXUgZzg+Fd4j+QZMZOJQrSQp6aA87ng9SzOb7zBh5cclY2ji88+ sk34oixvmb7p3mezpVpoB0+4OugX1OLe1vuzS0NtcSmh6n0rSxA= =UIRP -----END PGP SIGNATURE----- gpgv: Signature made Thu Feb 29 21:09:24 2024 UTC gpgv: using RSA key 8A2044F84F716A85B77FF76311DF4294CCA39893 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.10-20.2.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.10-20.2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_apparmor_profile.patch dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 003_apparmor_ipset.patch dpkg-source: info: applying 004_apparmor_ubuntu2004.patch dpkg-source: info: applying 005_gcc10.patch dpkg-source: info: applying 006_apparmor_abstractions.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch dpkg-source: info: applying 008_texi_obsolete.patch dpkg-source: info: applying 009_apparmor_gai.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27856676 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27856676 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27856676 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.10-20.2 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf dpkg-source: info: using options from fwknop-2.6.10/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. Generating list of files that should be removed... dh_auto_configure -- --build arm-linux-gnueabihf --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build arm-linux-gnueabihf --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... no checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for egrep... (cached) /usr/bin/grep -E checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... yes checking for strlcpy... yes checking for execvpe... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/arm-linux-gnueabihf as gpg-error-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for nfq_open in -lnetfilter_queue... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.10 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables Netfilter Queue server mode enabled, no libpcap dependency make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o cipher_funcs.lo cipher_funcs.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o digest.lo digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_client_timeout.lo fko_client_timeout.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c base64.c -fPIE -o base64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c digest.c -fPIE -o digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_digest.lo fko_digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_encode.lo fko_encode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_error.lo fko_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_message.lo fko_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_rand_value.lo fko_rand_value.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_server_auth.lo fko_server_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_timestamp.lo fko_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_hmac.lo fko_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o hmac.lo hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_user.lo fko_user.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c md5.c -fPIE -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha2.lo sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha3.c -fPIC -DPIC -o .libs/sha3.o sha2.c:581:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -version-info 3:0:0 -L/usr/lib/arm-linux-gnueabihf -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/arm-linux-gnueabihf base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/arm-linux-gnueabihf -lgpgme -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:980, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:980, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-nfq_capture.o `test -f 'nfq_capture.c' || echo './'`nfq_capture.c fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:705:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 705 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ 706 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:705:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 16 or more bytes (assuming 1039) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:726:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 726 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 727 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:726:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:746:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 746 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 747 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:746:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 1052) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:841:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 841 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 842 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:841:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:864:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 864 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 865 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:864:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 20 or more bytes (assuming 1043) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:904:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 904 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS, | ^~ 905 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:904:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 56 or more bytes (assuming 1079) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:893:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 893 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS_WITH_IF, | ^~ 894 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:893:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 60 or more bytes (assuming 1083) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/libfko.la ../common/libfko_util.a -lnetfilter_queue -lnfnetlink libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/.libs/libfko.so ../common/libfko_util.a -lnetfilter_queue -lnfnetlink make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' Updating ./version.texi restore=: && backupdir=".am$$" && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/bash '/<>/config/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in libfko.info libfko.info-[0-9] libfko.info-[0-9][0-9] libfko.i[0-9] libfko.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ if /bin/bash '/<>/config/missing' makeinfo -I . \ -o libfko.info `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rc=0; \ else \ rc=$?; \ $restore $backupdir/* `echo "./libfko.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/arm-linux-gnueabihf/perl/cross-config-5.38.2 Want /usr/lib/arm-linux-gnueabihf/perl/5.38 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.38.2] Config says: [arm-linux-gnueabihf-thread-multi-64int] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3" OTHERLDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl cp lib/FKO.pm blib/lib/FKO.pm Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.38/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.38/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c arm-linux-gnueabihf-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-20.2 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/arm-linux-gnueabihf/perl/5.38/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" arm-linux-gnueabihf-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO.pm Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions). dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 usr/lib/arm-linux-gnueabihf/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Provides field of package libfko3t64: substitution variable ${t64:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package libfko3t64: substitution variable ${t64:Provides} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko3-dev (in debian/libfko3-dev); do_strip: , oemstrip: pkgstriptranslations: processing libfko-perl (in debian/libfko-perl); do_strip: , oemstrip: pkgstriptranslations: processing fwknop-server-dbgsym (in debian/.debhelper/fwknop-server/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko3-dev/DEBIAN/control, package libfko3-dev, directory debian/libfko3-dev Searching for duplicated docs in dependency libfko3t64... symlinking changelog.Debian.gz in libfko3-dev to file in libfko3t64 pkgstripfiles: processing control file: debian/libfko-perl/DEBIAN/control, package libfko-perl, directory debian/libfko-perl INFO: pkgstripfiles: waiting for lock (libfko-perl) ... symlinking NEWS.Debian.gz in libfko3-dev to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-20.2_armhf.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko3t64 (in debian/libfko3t64); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko3t64/DEBIAN/control, package libfko3t64, directory debian/libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3t64 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3t64' in '../libfko3t64_2.6.10-20.2_armhf.deb'. INFO: pkgstriptranslations version 154 Searching for duplicated docs in dependency libfko3t64... symlinking changelog.Debian.gz in libfko-perl to file in libfko3t64 symlinking NEWS.Debian.gz in libfko-perl to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko-perl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-20.2_armhf.deb'. pkgstriptranslations: processing libfko3t64-dbgsym (in debian/.debhelper/libfko3t64/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko3t64/dbgsym-root/DEBIAN/control, package libfko3t64-dbgsym, directory debian/.debhelper/libfko3t64/dbgsym-root dpkg-deb: building package 'libfko3t64-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko3t64/libfko3t64-dbgsym_2.6.10-20.2_armhf.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko-perl-dbgsym (in debian/.debhelper/libfko-perl/dbgsym-root); do_strip: , oemstrip: Renaming libfko3t64-dbgsym_2.6.10-20.2_armhf.deb to libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko-perl/dbgsym-root/DEBIAN/control, package libfko-perl-dbgsym, directory debian/.debhelper/libfko-perl/dbgsym-root dpkg-deb: building package 'libfko-perl-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko-perl/libfko-perl-dbgsym_2.6.10-20.2_armhf.deb'. Renaming libfko-perl-dbgsym_2.6.10-20.2_armhf.deb to libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-server (in debian/fwknop-server); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-server/DEBIAN/control, package fwknop-server, directory debian/fwknop-server Searching for duplicated docs in dependency libfko3t64... symlinking changelog.Debian.gz in fwknop-server to file in libfko3t64 symlinking NEWS.Debian.gz in fwknop-server to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-20.2_armhf.deb'. pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-server/dbgsym-root/DEBIAN/control, package fwknop-server-dbgsym, directory debian/.debhelper/fwknop-server/dbgsym-root dpkg-deb: building package 'fwknop-server-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-server/fwknop-server-dbgsym_2.6.10-20.2_armhf.deb'. Renaming fwknop-server-dbgsym_2.6.10-20.2_armhf.deb to fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client (in debian/fwknop-client); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-client/DEBIAN/control, package fwknop-client, directory debian/fwknop-client Searching for duplicated docs in dependency libfko3t64... symlinking changelog.Debian.gz in fwknop-client to file in libfko3t64 symlinking NEWS.Debian.gz in fwknop-client to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-20.2_armhf.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client-dbgsym (in debian/.debhelper/fwknop-client/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-client/dbgsym-root/DEBIAN/control, package fwknop-client-dbgsym, directory debian/.debhelper/fwknop-client/dbgsym-root dpkg-deb: building package 'fwknop-client-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-client/fwknop-client-dbgsym_2.6.10-20.2_armhf.deb'. Renaming fwknop-client-dbgsym_2.6.10-20.2_armhf.deb to fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb dpkg-genbuildinfo --build=any -O../fwknop_2.6.10-20.2_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../fwknop_2.6.10-20.2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from fwknop-2.6.10/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-03-01T05:23:07Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.10-20.2_armhf.changes: --------------------------------- Format: 1.8 Date: Fri, 01 Mar 2024 10:06:45 +1300 Source: fwknop Binary: fwknop-client fwknop-server libfko-perl libfko3-dev libfko3t64 Built-For-Profiles: noudeb Architecture: armhf Version: 2.6.10-20.2 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Michael Hudson-Doyle Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3-dev - FireWall KNock OPerator - development library libfko3t64 - FireWall KNock OPerator - shared library Closes: 1061958 Changes: fwknop (2.6.10-20.2) unstable; urgency=medium . * Non-maintainer upload. * Upload to unstable. (Closes: #1061958) Checksums-Sha1: 6f9991521c9dae6fbda75c46733e2f9255dda73e 94900 fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb 971902299a11427710fd10507e2d36e9098ef600 50814 fwknop-client_2.6.10-20.2_armhf.deb 0f5fffcfe5d4f7c5f33c58f78c7c7b86494460c7 158942 fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb 70a5790709e17dd40c1ff1e1ab335eee351c81ca 83240 fwknop-server_2.6.10-20.2_armhf.deb 063c2fd0e1e064b4555127e69b3b60023491b2c6 9529 fwknop_2.6.10-20.2_armhf.buildinfo b997561b5bcd9d0953fff716682b5cecc72791e5 79412 libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb 096b14983d26d06ba25b924941944acafccfca61 32582 libfko-perl_2.6.10-20.2_armhf.deb 4a35dce3bf684a4a2af26a5d74c8d17e35c35248 71472 libfko3-dev_2.6.10-20.2_armhf.deb 4e6d059c4863676507a39f138a373f8c7e9efbda 123476 libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb 07eb03ef08ae7f6131ec420db4233c0ec098baa1 39590 libfko3t64_2.6.10-20.2_armhf.deb Checksums-Sha256: 26fee7f2ed0c749263a6325a778b8f82e19783d6bfecbb9804d026a0b358202a 94900 fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb c432903734c28e027679c60b2e1cdd25d3b989bca1a58762d21f2911ee9c3814 50814 fwknop-client_2.6.10-20.2_armhf.deb 6ae5f1a8768a0b3501d275b226e7dc851862de6a9f4c2b6f230589ac5f664f45 158942 fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb c1bc6a689aa5e0f8fbf0c9811e0b51d97753ff2495967cdcb7decc3d42f88113 83240 fwknop-server_2.6.10-20.2_armhf.deb c0d20131e3e6bc4234e31654e9dcf05d50d16eea7bbcc81548e2670d414a00d7 9529 fwknop_2.6.10-20.2_armhf.buildinfo ebf89a0ccbb157f6dc9455d3a92400266606390f250e65a8c36673631a8d4730 79412 libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb aff4d994b66d9d73b65338f7fcea803807953c8c983e748db8772c24930c1c52 32582 libfko-perl_2.6.10-20.2_armhf.deb dee439ab4e4fc236867c8e07c92b84445036c2239623fad6ae461c7013bb6593 71472 libfko3-dev_2.6.10-20.2_armhf.deb 72f769dd8c352700de293a791a646685a42aeede09a679c04b53eb2622f48ef4 123476 libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb 374a4b866fff9e677e6199af13e278ea18b450a58fbaabd4a844eb7579b2f8d4 39590 libfko3t64_2.6.10-20.2_armhf.deb Files: eb9504cfff0039c0d013fee346cbb3ec 94900 debug optional fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb 78d591878f9a653c9df62bdefb158d4d 50814 admin optional fwknop-client_2.6.10-20.2_armhf.deb e4bb0bbd092a21555332ca4687388d9e 158942 debug optional fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb bc502d58d13202bdc330eef6173215bf 83240 admin optional fwknop-server_2.6.10-20.2_armhf.deb c099979940a9a2a8a5d94a1043a5c708 9529 admin optional fwknop_2.6.10-20.2_armhf.buildinfo f39158aef061ba1dc5c943a0f782bb7f 79412 debug optional libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb c43705df447ae7c99b557ec1b8b3be5f 32582 perl optional libfko-perl_2.6.10-20.2_armhf.deb 0d7a40e48714b47f0e8b3ecfc5565167 71472 libdevel optional libfko3-dev_2.6.10-20.2_armhf.deb 0d6f70aa338981d19c1d16aaa3b4ee21 123476 debug optional libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb bb75a026db10da928317613886271bff 39590 libs optional libfko3t64_2.6.10-20.2_armhf.deb /<>/fwknop_2.6.10-20.2_armhf.changes.new could not be renamed to /<>/fwknop_2.6.10-20.2_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3-dev libfko3t64 libfko3t64-dbgsym Architecture: armhf Version: 2.6.10-20.2 Checksums-Md5: eb9504cfff0039c0d013fee346cbb3ec 94900 fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb 78d591878f9a653c9df62bdefb158d4d 50814 fwknop-client_2.6.10-20.2_armhf.deb e4bb0bbd092a21555332ca4687388d9e 158942 fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb bc502d58d13202bdc330eef6173215bf 83240 fwknop-server_2.6.10-20.2_armhf.deb f39158aef061ba1dc5c943a0f782bb7f 79412 libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb c43705df447ae7c99b557ec1b8b3be5f 32582 libfko-perl_2.6.10-20.2_armhf.deb 0d7a40e48714b47f0e8b3ecfc5565167 71472 libfko3-dev_2.6.10-20.2_armhf.deb 0d6f70aa338981d19c1d16aaa3b4ee21 123476 libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb bb75a026db10da928317613886271bff 39590 libfko3t64_2.6.10-20.2_armhf.deb Checksums-Sha1: 6f9991521c9dae6fbda75c46733e2f9255dda73e 94900 fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb 971902299a11427710fd10507e2d36e9098ef600 50814 fwknop-client_2.6.10-20.2_armhf.deb 0f5fffcfe5d4f7c5f33c58f78c7c7b86494460c7 158942 fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb 70a5790709e17dd40c1ff1e1ab335eee351c81ca 83240 fwknop-server_2.6.10-20.2_armhf.deb b997561b5bcd9d0953fff716682b5cecc72791e5 79412 libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb 096b14983d26d06ba25b924941944acafccfca61 32582 libfko-perl_2.6.10-20.2_armhf.deb 4a35dce3bf684a4a2af26a5d74c8d17e35c35248 71472 libfko3-dev_2.6.10-20.2_armhf.deb 4e6d059c4863676507a39f138a373f8c7e9efbda 123476 libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb 07eb03ef08ae7f6131ec420db4233c0ec098baa1 39590 libfko3t64_2.6.10-20.2_armhf.deb Checksums-Sha256: 26fee7f2ed0c749263a6325a778b8f82e19783d6bfecbb9804d026a0b358202a 94900 fwknop-client-dbgsym_2.6.10-20.2_armhf.ddeb c432903734c28e027679c60b2e1cdd25d3b989bca1a58762d21f2911ee9c3814 50814 fwknop-client_2.6.10-20.2_armhf.deb 6ae5f1a8768a0b3501d275b226e7dc851862de6a9f4c2b6f230589ac5f664f45 158942 fwknop-server-dbgsym_2.6.10-20.2_armhf.ddeb c1bc6a689aa5e0f8fbf0c9811e0b51d97753ff2495967cdcb7decc3d42f88113 83240 fwknop-server_2.6.10-20.2_armhf.deb ebf89a0ccbb157f6dc9455d3a92400266606390f250e65a8c36673631a8d4730 79412 libfko-perl-dbgsym_2.6.10-20.2_armhf.ddeb aff4d994b66d9d73b65338f7fcea803807953c8c983e748db8772c24930c1c52 32582 libfko-perl_2.6.10-20.2_armhf.deb dee439ab4e4fc236867c8e07c92b84445036c2239623fad6ae461c7013bb6593 71472 libfko3-dev_2.6.10-20.2_armhf.deb 72f769dd8c352700de293a791a646685a42aeede09a679c04b53eb2622f48ef4 123476 libfko3t64-dbgsym_2.6.10-20.2_armhf.ddeb 374a4b866fff9e677e6199af13e278ea18b450a58fbaabd4a844eb7579b2f8d4 39590 libfko3t64_2.6.10-20.2_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Fri, 01 Mar 2024 05:23:07 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.137ubuntu1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu7), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu2), binutils (= 2.42-3ubuntu1), binutils-arm-linux-gnueabihf (= 2.42-3ubuntu1), binutils-common (= 2.42-3ubuntu1), bsdextrautils (= 2.39.3-6ubuntu2), bsdutils (= 1:2.39.3-6ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5ubuntu1), chrpath (= 0.16-2build1), coreutils (= 9.4-3ubuntu2), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-16ubuntu1), cpp-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), cpp-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu4), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu4), debianutils (= 5.16), dh-apparmor (= 4.0.0~alpha4-0ubuntu1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.5ubuntu2), dpkg-dev (= 1.22.5ubuntu2), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-16ubuntu1), g++-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), g++-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-16ubuntu1), gcc-13-arm-linux-gnueabihf (= 13.2.0-16ubuntu1), gcc-13-base (= 13.2.0-16ubuntu1), gcc-14-base (= 14-20240221-2.1ubuntu1), gcc-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), gpg (= 2.4.4-2ubuntu7), gpgconf (= 2.4.4-2ubuntu7), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu2), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.10-3ubuntu1), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240221-2.1ubuntu1), libassuan-dev (= 2.5.6-1), libassuan0 (= 2.5.6-1), libatomic1 (= 14-20240221-2.1ubuntu1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1), libaudit1 (= 1:3.1.2-2.1), libbinutils (= 2.42-3ubuntu1), libblkid1 (= 2.39.3-6ubuntu2), libbz2-1.0 (= 1.0.8-5ubuntu1), libc-bin (= 2.39-0ubuntu2), libc-dev-bin (= 2.39-0ubuntu2), libc6 (= 2.39-0ubuntu2), libc6-dev (= 2.39-0ubuntu2), libcap-ng0 (= 0.8.4-2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240221-2.1ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-3ubuntu1), libctf0 (= 2.42-3ubuntu1), libdb5.3 (= 5.3.28+dfsg2-4), libdbus-1-3 (= 1.14.10-4ubuntu1), libdbus-1-dev (= 1.14.10-4ubuntu1), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.14.1ubuntu4), libdpkg-perl (= 1.22.5ubuntu2), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-16ubuntu1), libgcc-s1 (= 14-20240221-2.1ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4 (= 1.23-5), libgdbm-dev (= 1.23-5), libgdbm6 (= 1.23-5), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 14-20240221-2.1ubuntu1), libgpg-error-dev (= 1.47-3build1), libgpg-error0 (= 1.47-3build1), libgpgme-dev (= 1.18.0-4ubuntu1), libgpgme11 (= 1.18.0-4ubuntu1), libgssapi-krb5-2 (= 1.20.1-5build1), libibverbs1 (= 50.0-2), libicu74 (= 74.2-1ubuntu1), libidn2-0 (= 2.3.7-2), libip4tc2 (= 1.8.10-3ubuntu1), libip6tc2 (= 1.8.10-3ubuntu1), libisl23 (= 0.26-3), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-3), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.6.0-0.2), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-2), libmnl0 (= 1.0.5-2), libmount1 (= 2.39.3-6ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnetfilter-conntrack3 (= 1.0.9-6), libnetfilter-queue-dev (= 1.0.5-4), libnetfilter-queue1 (= 1.0.5-4), libnfnetlink-dev (= 1.0.2-2), libnfnetlink0 (= 1.0.2-2), libnftnl11 (= 1.2.6-2), libnl-3-200 (= 3.7.0-0.3), libnl-route-3-200 (= 3.7.0-0.3), libnpth0 (= 1.6-3build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.3-5ubuntu2), libpam-modules-bin (= 1.5.3-5ubuntu2), libpam-runtime (= 1.5.3-5ubuntu2), libpam0g (= 1.5.3-5ubuntu2), libpcap0.8 (= 1.10.4-4ubuntu3), libpcap0.8-dev (= 1.10.4-4ubuntu3), libpcre2-8-0 (= 10.42-4ubuntu1), libperl-dev (= 5.38.2-3), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpsl5 (= 0.21.2-1build1), libreadline8 (= 8.2-3), libseccomp2 (= 2.5.5-1ubuntu1), libselinux1 (= 3.5-2build2), libsemanage-common (= 3.5-1build3), libsemanage2 (= 3.5-1build3), libsepol2 (= 3.5-2), libsframe1 (= 2.42-3ubuntu1), libsmartcols1 (= 2.39.3-6ubuntu2), libsqlite3-0 (= 3.45.1-1), libssl3 (= 3.0.10-1ubuntu4), libstdc++-13-dev (= 13.2.0-16ubuntu1), libstdc++6 (= 14-20240221-2.1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu1), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.4+20240113-1ubuntu1), libtirpc-common (= 1.3.4+ds-1.1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libubsan1 (= 14-20240221-2.1ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.4-1ubuntu1), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-6ubuntu2), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-1build2), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.9.14+dfsg-1.3ubuntu1), libxtables12 (= 1.8.10-3ubuntu1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-11.11), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-3), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), netbase (= 6.4), passwd (= 1:4.13+dfsg1-4ubuntu1), patch (= 2.7.6-7build2), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3ubuntu1), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-3), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-2), sensible-utils (= 0.0.22), sgml-base (= 1.31), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), tex-common (= 6.18), texinfo (= 7.1-3), texinfo-lib (= 7.1-3), ucf (= 3.0043+nmu1), util-linux (= 2.39.3-6ubuntu2), wget (= 1.21.4-1ubuntu1), xml-core (= 0.19), xz-utils (= 5.6.0-0.2), zlib1g (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1709240805" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client_2.6.10-20.2_armhf.deb ----------------------------------- new Debian package, version 2.0. size 50814 bytes: control archive=829 bytes. 953 bytes, 22 lines control 186 bytes, 3 lines md5sums Package: fwknop-client Source: fwknop Version: 2.6.10-20.2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 103 Depends: libfko3t64 (= 2.6.10-20.2), libc6 (>= 2.38) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2024-02-29 21:06 ./ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/bin/ -rwxr-xr-x root/root 70028 2024-02-29 21:06 ./usr/bin/fwknop drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-client/ lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-client/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-client/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-11-13 23:42 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2024-02-29 21:06 ./usr/share/man/man8/fwknop.8.gz fwknop-server_2.6.10-20.2_armhf.deb ----------------------------------- new Debian package, version 2.0. size 83240 bytes: control archive=2515 bytes. 146 bytes, 5 lines conffiles 1189 bytes, 25 lines control 488 bytes, 7 lines md5sums 2340 bytes, 55 lines * postinst #!/bin/sh 1185 bytes, 40 lines * postrm #!/bin/sh 1607 bytes, 63 lines * preinst #!/bin/sh 699 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop Version: 2.6.10-20.2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 199 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3t64 (= 2.6.10-20.2), libc6 (>= 2.38), libnetfilter-queue1 (>= 1.0.0), libnfnetlink0 (>= 1.0.2) Suggests: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2024-02-29 21:06 ./ drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/default/ -rw-r--r-- root/root 383 2023-11-13 23:42 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/fwknop/ -rw------- root/root 7992 2024-02-29 21:06 ./etc/fwknop/access.conf -rw------- root/root 24003 2024-02-29 21:06 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/init.d/ -rwxr-xr-x root/root 3998 2023-11-13 23:42 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/logcheck/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 526 2024-02-29 04:44 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/systemd/system/ -rw-r--r-- root/root 250 2023-11-13 23:42 ./usr/lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2023-11-13 23:42 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/sbin/ -rwxr-xr-x root/root 100748 2024-02-29 21:06 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-server/ lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-server/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/fwknop-server/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-11-13 23:42 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2023-11-13 23:42 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2024-02-29 21:06 ./usr/share/man/man8/fwknopd.8.gz libfko-perl_2.6.10-20.2_armhf.deb --------------------------------- new Debian package, version 2.0. size 32582 bytes: control archive=1014 bytes. 1131 bytes, 25 lines control 393 bytes, 5 lines md5sums Package: libfko-perl Source: fwknop Version: 2.6.10-20.2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 122 Depends: libfko3t64 (= 2.6.10-20.2), perl (>= 5.38.2-3), perlapi-5.38.2, libc6 (>= 2.4) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2024-02-29 21:06 ./ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/perl5/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/ -rw-r--r-- root/root 31182 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO.pm -rw-r--r-- root/root 19561 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO_Constants.pl drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/ -rw-r--r-- root/root 42248 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko-perl/ lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko-perl/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko-perl/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-11-13 23:42 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/man/man3/ -rw-r--r-- root/root 7005 2024-02-29 21:06 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.10-20.2_armhf.deb --------------------------------- new Debian package, version 2.0. size 71472 bytes: control archive=1011 bytes. 1176 bytes, 29 lines control 331 bytes, 5 lines md5sums Package: libfko3-dev Source: fwknop Version: 2.6.10-20.2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 192 Depends: libfko3t64 (= 2.6.10-20.2) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2024-02-29 21:06 ./ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/include/ -rw-r--r-- root/root 58876 2024-02-29 21:06 ./usr/include/fko.h drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 91748 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/libfko.a lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko3-dev/ lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko3-dev/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 593 2023-11-13 23:42 ./usr/share/doc/libfko3-dev/README.Debian lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-11-13 23:42 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/info/ -rw-r--r-- root/root 24089 2024-02-29 21:06 ./usr/share/info/libfko.info.gz libfko3t64_2.6.10-20.2_armhf.deb -------------------------------- new Debian package, version 2.0. size 39590 bytes: control archive=1534 bytes. 1188 bytes, 28 lines control 373 bytes, 5 lines md5sums 32 bytes, 1 lines shlibs 2209 bytes, 70 lines symbols 75 bytes, 2 lines triggers Package: libfko3t64 Source: fwknop Version: 2.6.10-20.2 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 86 Depends: libc6 (>= 2.38), libgpgme11 (>= 1.2.0) Breaks: libfko2, libfko3 (<< 2.6.10-20.2) Replaces: libfko2, libfko3 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2024-02-29 21:06 ./ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 61932 2024-02-29 21:06 ./usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/doc/libfko3t64/ -rw-r--r-- root/root 364 2024-02-29 21:06 ./usr/share/doc/libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 1958 2024-02-29 21:06 ./usr/share/doc/libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-11-13 23:42 ./usr/share/doc/libfko3t64/copyright drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-29 21:06 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 54 2024-02-29 04:44 ./usr/share/lintian/overrides/libfko3t64 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 24028 Build-Time: 40 Distribution: noble-proposed Host Architecture: armhf Install-Time: 8 Job: fwknop_2.6.10-20.2.dsc Machine Architecture: arm64 Package: fwknop Package-Time: 48 Source-Version: 2.6.10-20.2 Space: 24028 Status: successful Version: 2.6.10-20.2 -------------------------------------------------------------------------------- Finished at 2024-03-01T05:23:07Z Build needed 00:00:48, 24028k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=armhf PACKAGEBUILD-27856676 Scanning for processes to kill in build PACKAGEBUILD-27856676