https://launchpad.net/ubuntu/+source/fwknop/2.6.10-15/+build/25473977 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-022 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:57:14 UTC 2022 ppc64le Buildd toolchain package versions: launchpad-buildd_225~602~ubuntu20.04.1 python3-lpbuildd_225~602~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.6 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 11 Jan 11:18:10 ntpdate[1966]: adjust time server 10.211.37.1 offset -0.005768 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=lunar --arch=ppc64el PACKAGEBUILD-25473977 --image-type chroot /home/buildd/filecache-default/7984b9498478de1d58b749dc057a3cf5e3226d68 Creating target for build PACKAGEBUILD-25473977 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=lunar --arch=ppc64el PACKAGEBUILD-25473977 Starting target for build PACKAGEBUILD-25473977 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=lunar --arch=ppc64el PACKAGEBUILD-25473977 'deb http://ftpmaster.internal/ubuntu lunar main universe' 'deb http://ftpmaster.internal/ubuntu lunar-security main universe' 'deb http://ftpmaster.internal/ubuntu lunar-updates main universe' 'deb http://ftpmaster.internal/ubuntu lunar-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-25473977 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=lunar --arch=ppc64el PACKAGEBUILD-25473977 Updating target for build PACKAGEBUILD-25473977 Get:1 http://ftpmaster.internal/ubuntu lunar InRelease [267 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-security InRelease [90.7 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-updates InRelease [90.7 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed InRelease [118 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main ppc64el Packages [1337 kB] Get:6 http://ftpmaster.internal/ubuntu lunar/main Translation-en [510 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/universe ppc64el Packages [14.6 MB] Get:8 http://ftpmaster.internal/ubuntu lunar/universe Translation-en [5881 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el Packages [334 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main Translation-en [119 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/universe ppc64el Packages [1150 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/universe Translation-en [439 kB] Fetched 24.9 MB in 21s (1209 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be REMOVED: lsb-base* The following packages will be upgraded: adduser bash binutils binutils-common binutils-powerpc64le-linux-gnu coreutils cpp-12 debconf diffutils dpkg dpkg-dev g++-12 gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv libasan8 libatomic1 libbinutils libcap2 libcc1-0 libcrypt-dev libcrypt1 libctf-nobfd0 libctf0 libdpkg-perl libgcc-12-dev libgcc-s1 libgomp1 libitm1 liblsan0 liblzma5 libmpfr6 libncurses6 libncursesw6 libpcre2-8-0 libperl5.36 libquadmath0 libsqlite3-0 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libtsan2 libubsan1 libudev1 libzstd1 linux-libc-dev ncurses-base ncurses-bin perl perl-base perl-modules-5.36 systemd systemd-sysv sysvinit-utils tzdata xz-utils zlib1g 62 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. Need to get 84.1 MB of archives. After this operation, 2907 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el bash ppc64el 5.2.15-2ubuntu1 [956 kB] Get:2 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el coreutils ppc64el 9.1-1ubuntu1 [1508 kB] Get:3 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el diffutils ppc64el 1:3.8-3 [196 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el liblzma5 ppc64el 5.4.0-0.1 [153 kB] Get:5 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el dpkg ppc64el 1.21.17ubuntu5 [1416 kB] Get:6 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el ncurses-bin ppc64el 6.4-1 [196 kB] Get:7 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libperl5.36 ppc64el 5.36.0-7 [4848 kB] Get:8 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el perl ppc64el 5.36.0-7 [235 kB] Get:9 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el perl-base ppc64el 5.36.0-7 [1855 kB] Get:10 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el perl-modules-5.36 all 5.36.0-7 [2984 kB] Get:11 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libcrypt-dev ppc64el 1:4.4.33-2 [143 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libcrypt1 ppc64el 1:4.4.33-2 [106 kB] Get:13 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el zlib1g ppc64el 1:1.2.13.dfsg-1ubuntu3 [70.1 kB] Get:14 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el ncurses-base all 6.4-1 [21.3 kB] Get:15 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el sysvinit-utils ppc64el 3.05-7ubuntu1 [27.6 kB] Get:16 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el systemd-sysv ppc64el 252.4-1ubuntu1 [11.4 kB] Get:17 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libcap2 ppc64el 1:2.66-3 [33.0 kB] Get:18 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libzstd1 ppc64el 1.5.2+dfsg2-3 [354 kB] Get:19 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el systemd ppc64el 252.4-1ubuntu1 [3199 kB] Get:20 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libsystemd-shared ppc64el 252.4-1ubuntu1 [1964 kB] Get:21 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libsystemd0 ppc64el 252.4-1ubuntu1 [406 kB] Get:22 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el debconf all 1.5.82 [125 kB] Get:23 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libcc1-0 ppc64el 12.2.0-12ubuntu1 [48.9 kB] Get:24 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libgomp1 ppc64el 12.2.0-12ubuntu1 [139 kB] Get:25 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libitm1 ppc64el 12.2.0-12ubuntu1 [32.6 kB] Get:26 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libatomic1 ppc64el 12.2.0-12ubuntu1 [10.6 kB] Get:27 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libasan8 ppc64el 12.2.0-12ubuntu1 [2450 kB] Get:28 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el liblsan0 ppc64el 12.2.0-12ubuntu1 [1082 kB] Get:29 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libtsan2 ppc64el 12.2.0-12ubuntu1 [2567 kB] Get:30 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libubsan1 ppc64el 12.2.0-12ubuntu1 [992 kB] Get:31 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libquadmath0 ppc64el 12.2.0-12ubuntu1 [155 kB] Get:32 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gcc-12-base ppc64el 12.2.0-12ubuntu1 [19.4 kB] Get:33 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libstdc++6 ppc64el 12.2.0-12ubuntu1 [787 kB] Get:34 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el g++-12 ppc64el 12.2.0-12ubuntu1 [11.4 MB] Get:35 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libstdc++-12-dev ppc64el 12.2.0-12ubuntu1 [2289 kB] Get:36 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libgcc-12-dev ppc64el 12.2.0-12ubuntu1 [1512 kB] Get:37 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gcc-12 ppc64el 12.2.0-12ubuntu1 [19.8 MB] Get:38 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el cpp-12 ppc64el 12.2.0-12ubuntu1 [10.0 MB] Get:39 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libgcc-s1 ppc64el 12.2.0-12ubuntu1 [34.0 kB] Get:40 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libmpfr6 ppc64el 4.1.1-3 [333 kB] Get:41 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libctf-nobfd0 ppc64el 2.39.90.20221231-1ubuntu1 [109 kB] Get:42 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libctf0 ppc64el 2.39.90.20221231-1ubuntu1 [109 kB] Get:43 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libbinutils ppc64el 2.39.90.20221231-1ubuntu1 [730 kB] Get:44 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el binutils-common ppc64el 2.39.90.20221231-1ubuntu1 [225 kB] Get:45 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el binutils ppc64el 2.39.90.20221231-1ubuntu1 [3116 B] Get:46 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.39.90.20221231-1ubuntu1 [2451 kB] Get:47 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libpcre2-8-0 ppc64el 10.42-1 [256 kB] Get:48 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libncursesw6 ppc64el 6.4-1 [179 kB] Get:49 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libncurses6 ppc64el 6.4-1 [145 kB] Get:50 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libtinfo6 ppc64el 6.4-1 [124 kB] Get:51 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libudev1 ppc64el 252.4-1ubuntu1 [111 kB] Get:52 http://ftpmaster.internal/ubuntu lunar/main ppc64el adduser all 3.129ubuntu1 [59.0 kB] Get:53 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gpgv ppc64el 2.2.40-1ubuntu2 [171 kB] Get:54 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libsqlite3-0 ppc64el 3.40.1-1 [749 kB] Get:55 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el tzdata all 2022g-2ubuntu1 [397 kB] Get:56 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el xz-utils ppc64el 5.4.0-0.1 [183 kB] Get:57 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el dpkg-dev all 1.21.17ubuntu5 [1070 kB] Get:58 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libdpkg-perl all 1.21.17ubuntu5 [247 kB] Get:59 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gpg ppc64el 2.2.40-1ubuntu2 [646 kB] Get:60 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gpgconf ppc64el 2.2.40-1ubuntu2 [103 kB] Get:61 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el gpg-agent ppc64el 2.2.40-1ubuntu2 [253 kB] Get:62 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el linux-libc-dev ppc64el 5.19.0-23.24 [1335 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 84.1 MB in 7s (12.8 MB/s) (Reading database ... 13031 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_ppc64el.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13031 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu1_ppc64el.deb ... Unpacking coreutils (9.1-1ubuntu1) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu1) ... (Reading database ... 13031 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-3_ppc64el.deb ... Unpacking diffutils (1:3.8-3) over (1:3.8-1) ... Setting up diffutils (1:3.8-3) ... (Reading database ... 13031 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.0-0.1_ppc64el.deb ... Unpacking liblzma5:ppc64el (5.4.0-0.1) over (5.2.9-0.0) ... Setting up liblzma5:ppc64el (5.4.0-0.1) ... (Reading database ... 13031 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.17ubuntu5_ppc64el.deb ... Unpacking dpkg (1.21.17ubuntu5) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.17ubuntu5) ... (Reading database ... 13030 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-1_ppc64el.deb ... Unpacking ncurses-bin (6.4-1) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-1) ... (Reading database ... 13030 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7_ppc64el.deb ... Unpacking libperl5.36:ppc64el (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7_ppc64el.deb ... Unpacking perl (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7_ppc64el.deb ... Unpacking perl-base (5.36.0-7) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7) ... (Reading database ... 13030 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_ppc64el.deb ... Unpacking libcrypt-dev:ppc64el (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_ppc64el.deb ... Unpacking libcrypt1:ppc64el (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:ppc64el (1:4.4.33-2) ... (Reading database ... 13030 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu3_ppc64el.deb ... Unpacking zlib1g:ppc64el (1:1.2.13.dfsg-1ubuntu3) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:ppc64el (1:1.2.13.dfsg-1ubuntu3) ... (Reading database ... 13030 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-1_all.deb ... Unpacking ncurses-base (6.4-1) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-1) ... dpkg: lsb-base: dependency problems, but removing anyway as you requested: sysvinit-utils depends on lsb-base (>= 11.0.0~). procps depends on lsb-base (>= 3.0-10). (Reading database ... 13030 files and directories currently installed.) Removing lsb-base (11.2ubuntu1) ... (Reading database ... 13022 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.05-7ubuntu1_ppc64el.deb ... Unpacking sysvinit-utils (3.05-7ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.05-7ubuntu1) ... (Reading database ... 13025 files and directories currently installed.) Preparing to unpack .../systemd-sysv_252.4-1ubuntu1_ppc64el.deb ... Unpacking systemd-sysv (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libcap2_1%3a2.66-3_ppc64el.deb ... Unpacking libcap2:ppc64el (1:2.66-3) over (1:2.44-1build3) ... Setting up libcap2:ppc64el (1:2.66-3) ... (Reading database ... 13028 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.2+dfsg2-3_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.5.2+dfsg2-3) over (1.5.2+dfsg-1) ... Setting up libzstd1:ppc64el (1.5.2+dfsg2-3) ... (Reading database ... 13028 files and directories currently installed.) Preparing to unpack .../systemd_252.4-1ubuntu1_ppc64el.deb ... Unpacking systemd (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.4-1ubuntu1_ppc64el.deb ... Unpacking libsystemd-shared:ppc64el (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd0_252.4-1ubuntu1_ppc64el.deb ... Unpacking libsystemd0:ppc64el (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libsystemd0:ppc64el (252.4-1ubuntu1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../0-libcc1-0_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../1-libgomp1_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../2-libitm1_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../3-libatomic1_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../4-libasan8_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libasan8:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../5-liblsan0_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../6-libtsan2_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libtsan2:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../7-libubsan1_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../8-libquadmath0_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../9-gcc-12-base_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking gcc-12-base:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Setting up gcc-12-base:ppc64el (12.2.0-12ubuntu1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:ppc64el (12.2.0-12ubuntu1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../0-g++-12_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking g++-12 (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../1-libstdc++-12-dev_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libstdc++-12-dev:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../2-libgcc-12-dev_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libgcc-12-dev:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../3-gcc-12_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking gcc-12 (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../4-cpp-12_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking cpp-12 (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../5-libgcc-s1_12.2.0-12ubuntu1_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (12.2.0-12ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:ppc64el (12.2.0-12ubuntu1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../0-libmpfr6_4.1.1-3_ppc64el.deb ... Unpacking libmpfr6:ppc64el (4.1.1-3) over (4.1.0-3build3) ... Preparing to unpack .../1-libctf-nobfd0_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking libctf-nobfd0:ppc64el (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../2-libctf0_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking libctf0:ppc64el (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../3-libbinutils_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking libbinutils:ppc64el (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../4-binutils-common_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking binutils-common:ppc64el (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../5-binutils_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking binutils (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../6-binutils-powerpc64le-linux-gnu_2.39.90.20221231-1ubuntu1_ppc64el.deb ... Unpacking binutils-powerpc64le-linux-gnu (2.39.90.20221231-1ubuntu1) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../7-libpcre2-8-0_10.42-1_ppc64el.deb ... Unpacking libpcre2-8-0:ppc64el (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:ppc64el (10.42-1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4-1_ppc64el.deb ... Unpacking libncursesw6:ppc64el (6.4-1) over (6.3+20220423-2) ... Preparing to unpack .../libncurses6_6.4-1_ppc64el.deb ... Unpacking libncurses6:ppc64el (6.4-1) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-1_ppc64el.deb ... Unpacking libtinfo6:ppc64el (6.4-1) over (6.3+20220423-2) ... Setting up libtinfo6:ppc64el (6.4-1) ... (Reading database ... 13041 files and directories currently installed.) Preparing to unpack .../libudev1_252.4-1ubuntu1_ppc64el.deb ... Unpacking libudev1:ppc64el (252.4-1ubuntu1) over (251.4-1ubuntu7) ... Setting up libudev1:ppc64el (252.4-1ubuntu1) ... (Reading database ... 13042 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 13009 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1ubuntu2_ppc64el.deb ... Unpacking gpgv (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1ubuntu2) ... (Reading database ... 13009 files and directories currently installed.) Preparing to unpack .../0-libsqlite3-0_3.40.1-1_ppc64el.deb ... Unpacking libsqlite3-0:ppc64el (3.40.1-1) over (3.40.0-1) ... Preparing to unpack .../1-tzdata_2022g-2ubuntu1_all.deb ... Unpacking tzdata (2022g-2ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../2-xz-utils_5.4.0-0.1_ppc64el.deb ... Unpacking xz-utils (5.4.0-0.1) over (5.2.9-0.0) ... Preparing to unpack .../3-dpkg-dev_1.21.17ubuntu5_all.deb ... Unpacking dpkg-dev (1.21.17ubuntu5) over (1.21.11ubuntu2) ... Preparing to unpack .../4-libdpkg-perl_1.21.17ubuntu5_all.deb ... Unpacking libdpkg-perl (1.21.17ubuntu5) over (1.21.11ubuntu2) ... Preparing to unpack .../5-gpg_2.2.40-1ubuntu2_ppc64el.deb ... Unpacking gpg (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../6-gpgconf_2.2.40-1ubuntu2_ppc64el.deb ... Unpacking gpgconf (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../7-gpg-agent_2.2.40-1ubuntu2_ppc64el.deb ... Unpacking gpg-agent (2.2.40-1ubuntu2) over (2.2.40-1ubuntu1) ... Preparing to unpack .../8-linux-libc-dev_5.19.0-23.24_ppc64el.deb ... Unpacking linux-libc-dev:ppc64el (5.19.0-23.24) over (5.19.0-21.21) ... Setting up libsqlite3-0:ppc64el (3.40.1-1) ... Setting up binutils-common:ppc64el (2.39.90.20221231-1ubuntu1) ... Setting up linux-libc-dev:ppc64el (5.19.0-23.24) ... Setting up libctf-nobfd0:ppc64el (2.39.90.20221231-1ubuntu1) ... Setting up libgomp1:ppc64el (12.2.0-12ubuntu1) ... Setting up tzdata (2022g-2ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Jan 11 11:18:50 UTC 2023. Universal Time is now: Wed Jan 11 11:18:50 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up perl-modules-5.36 (5.36.0-7) ... Setting up libmpfr6:ppc64el (4.1.1-3) ... Setting up libncurses6:ppc64el (6.4-1) ... Setting up xz-utils (5.4.0-0.1) ... Setting up libquadmath0:ppc64el (12.2.0-12ubuntu1) ... Setting up libatomic1:ppc64el (12.2.0-12ubuntu1) ... Setting up libsystemd-shared:ppc64el (252.4-1ubuntu1) ... Setting up libncursesw6:ppc64el (6.4-1) ... Setting up libubsan1:ppc64el (12.2.0-12ubuntu1) ... Setting up libcrypt-dev:ppc64el (1:4.4.33-2) ... Setting up libasan8:ppc64el (12.2.0-12ubuntu1) ... Setting up gpgconf (2.2.40-1ubuntu2) ... Setting up libtsan2:ppc64el (12.2.0-12ubuntu1) ... Setting up libbinutils:ppc64el (2.39.90.20221231-1ubuntu1) ... Setting up libcc1-0:ppc64el (12.2.0-12ubuntu1) ... Setting up libperl5.36:ppc64el (5.36.0-7) ... Setting up gpg (2.2.40-1ubuntu2) ... Setting up liblsan0:ppc64el (12.2.0-12ubuntu1) ... Setting up libitm1:ppc64el (12.2.0-12ubuntu1) ... Setting up libctf0:ppc64el (2.39.90.20221231-1ubuntu1) ... Setting up cpp-12 (12.2.0-12ubuntu1) ... Setting up gpg-agent (2.2.40-1ubuntu2) ... Setting up systemd (252.4-1ubuntu1) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up perl (5.36.0-7) ... Setting up libgcc-12-dev:ppc64el (12.2.0-12ubuntu1) ... Setting up libdpkg-perl (1.21.17ubuntu5) ... Setting up binutils-powerpc64le-linux-gnu (2.39.90.20221231-1ubuntu1) ... Setting up systemd-sysv (252.4-1ubuntu1) ... Setting up libstdc++-12-dev:ppc64el (12.2.0-12ubuntu1) ... Setting up binutils (2.39.90.20221231-1ubuntu1) ... Setting up dpkg-dev (1.21.17ubuntu5) ... Setting up gcc-12 (12.2.0-12ubuntu1) ... Setting up g++-12 (12.2.0-12ubuntu1) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... (Reading database ... 13034 files and directories currently installed.) Purging configuration files for lsb-base (11.2ubuntu1) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-25473977 ppc64el lunar-proposed -c chroot:build-PACKAGEBUILD-25473977 --arch=ppc64el --dist=lunar-proposed --nolog fwknop_2.6.10-15.dsc Initiating build PACKAGEBUILD-25473977 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:57:14 UTC 2022 ppc64le sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-ppc64el-022.buildd +==============================================================================+ | fwknop 2.6.10-15 (ppc64el) Wed, 11 Jan 2023 11:18:52 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.10-15 Source Version: 2.6.10-15 Distribution: lunar-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-25473977/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-cMeygS/resolver-CO3fNI' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- fwknop_2.6.10-15.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-cMeygS/fwknop-2.6.10' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-cMeygS' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [454 B] Get:5 copy:/<>/apt_archive ./ Packages [535 B] Fetched 1946 B in 0s (165 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu71 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sgml-base tex-common texinfo ucf wget xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod nftables libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: dbus libarchive-cpio-perl dirmngr gpg-wks-client gpgsm publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu71 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base tex-common texinfo ucf wget xml-core 0 upgraded, 68 newly installed, 0 to remove and 0 not upgraded. Need to get 25.8 MB of archives. After this operation, 113 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [756 B] Get:2 http://ftpmaster.internal/ubuntu lunar/main ppc64el sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu lunar/main ppc64el libdbus-1-3 ppc64el 1.14.4-1ubuntu1 [232 kB] Get:4 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libelf1 ppc64el 0.188-2 [62.7 kB] Get:5 http://ftpmaster.internal/ubuntu lunar/main ppc64el libicu71 ppc64el 71.1-3ubuntu1 [10.9 MB] Get:6 http://ftpmaster.internal/ubuntu lunar/main ppc64el libmnl0 ppc64el 1.0.4-3ubuntu1 [13.8 kB] Get:7 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.1 [820 kB] Get:8 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxtables12 ppc64el 1.8.7-1ubuntu7 [35.0 kB] Get:9 http://ftpmaster.internal/ubuntu lunar/main ppc64el netbase all 6.4 [13.1 kB] Get:10 http://ftpmaster.internal/ubuntu lunar/main ppc64el ucf all 3.0043 [56.1 kB] Get:11 http://ftpmaster.internal/ubuntu lunar/main ppc64el bsdextrautils ppc64el 2.38.1-4ubuntu1 [76.4 kB] Get:12 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libmagic-mgc ppc64el 1:5.44-1 [291 kB] Get:13 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libmagic1 ppc64el 1:5.44-1 [104 kB] Get:14 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el file ppc64el 1:5.44-1 [22.4 kB] Get:15 http://ftpmaster.internal/ubuntu lunar/main ppc64el gettext-base ppc64el 0.21-10 [41.8 kB] Get:16 http://ftpmaster.internal/ubuntu lunar/main ppc64el libuchardet0 ppc64el 0.0.7-1build2 [80.4 kB] Get:17 http://ftpmaster.internal/ubuntu lunar/main ppc64el groff-base ppc64el 1.22.4-9 [1004 kB] Get:18 http://ftpmaster.internal/ubuntu lunar/main ppc64el libip6tc2 ppc64el 1.8.7-1ubuntu7 [23.5 kB] Get:19 http://ftpmaster.internal/ubuntu lunar/main ppc64el libnfnetlink0 ppc64el 1.0.2-2 [17.1 kB] Get:20 http://ftpmaster.internal/ubuntu lunar/main ppc64el libnetfilter-conntrack3 ppc64el 1.0.9-3 [49.3 kB] Get:21 http://ftpmaster.internal/ubuntu lunar/main ppc64el libnftnl11 ppc64el 1.2.4-2 [72.7 kB] Get:22 http://ftpmaster.internal/ubuntu lunar/main ppc64el iptables ppc64el 1.8.7-1ubuntu7 [529 kB] Get:23 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libpcap0.8 ppc64el 1.10.2-1 [166 kB] Get:24 http://ftpmaster.internal/ubuntu lunar/main ppc64el libpipeline1 ppc64el 1.5.7-1 [25.8 kB] Get:25 http://ftpmaster.internal/ubuntu lunar/main ppc64el libpsl5 ppc64el 0.21.0-1.2build2 [60.3 kB] Get:26 http://ftpmaster.internal/ubuntu lunar/main ppc64el man-db ppc64el 2.11.2-1 [1256 kB] Get:27 http://ftpmaster.internal/ubuntu lunar/main ppc64el wget ppc64el 1.21.3-1ubuntu1 [381 kB] Get:28 http://ftpmaster.internal/ubuntu lunar/main ppc64el m4 ppc64el 1.4.19-2 [275 kB] Get:29 http://ftpmaster.internal/ubuntu lunar/main ppc64el autoconf all 2.71-2 [338 kB] Get:30 http://ftpmaster.internal/ubuntu lunar/main ppc64el autotools-dev all 20220109.1 [44.9 kB] Get:31 http://ftpmaster.internal/ubuntu lunar/main ppc64el automake all 1:1.16.5-1.3 [558 kB] Get:32 http://ftpmaster.internal/ubuntu lunar/main ppc64el autopoint all 0.21-10 [421 kB] Get:33 http://ftpmaster.internal/ubuntu lunar/universe ppc64el chrpath ppc64el 0.16-2 [13.3 kB] Get:34 http://ftpmaster.internal/ubuntu lunar/main ppc64el libdebhelper-perl all 13.10.1ubuntu1 [67.1 kB] Get:35 http://ftpmaster.internal/ubuntu lunar/main ppc64el libtool all 2.4.7-5 [166 kB] Get:36 http://ftpmaster.internal/ubuntu lunar/main ppc64el dh-autoreconf all 20 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu lunar/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] Get:38 http://ftpmaster.internal/ubuntu lunar/main ppc64el libsub-override-perl all 0.09-4 [8706 B] Get:39 http://ftpmaster.internal/ubuntu lunar/main ppc64el libfile-stripnondeterminism-perl all 1.13.0-2 [18.2 kB] Get:40 http://ftpmaster.internal/ubuntu lunar/main ppc64el dh-strip-nondeterminism all 1.13.0-2 [5308 B] Get:41 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libdw1 ppc64el 0.188-2 [284 kB] Get:42 http://ftpmaster.internal/ubuntu lunar/main ppc64el debugedit ppc64el 1:5.0-5 [51.1 kB] Get:43 http://ftpmaster.internal/ubuntu lunar/main ppc64el dwz ppc64el 0.15-1 [139 kB] Get:44 http://ftpmaster.internal/ubuntu lunar/main ppc64el gettext ppc64el 0.21-10 [971 kB] Get:45 http://ftpmaster.internal/ubuntu lunar/main ppc64el intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:46 http://ftpmaster.internal/ubuntu lunar/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] Get:47 http://ftpmaster.internal/ubuntu lunar/main ppc64el debhelper all 13.10.1ubuntu1 [924 kB] Get:48 http://ftpmaster.internal/ubuntu lunar/main ppc64el libgpg-error-dev ppc64el 1.46-1 [145 kB] Get:49 http://ftpmaster.internal/ubuntu lunar/main ppc64el libassuan-dev ppc64el 2.5.5-5 [101 kB] Get:50 http://ftpmaster.internal/ubuntu lunar-proposed/universe ppc64el libpkgconf3 ppc64el 1.8.0-12 [34.9 kB] Get:51 http://ftpmaster.internal/ubuntu lunar-proposed/universe ppc64el pkgconf-bin ppc64el 1.8.0-12 [22.0 kB] Get:52 http://ftpmaster.internal/ubuntu lunar-proposed/universe ppc64el pkgconf ppc64el 1.8.0-12 [16.4 kB] Get:53 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el pkg-config ppc64el 1.8.0-12 [5192 B] Get:54 http://ftpmaster.internal/ubuntu lunar/main ppc64el xml-core all 0.18+nmu1 [21.6 kB] Get:55 http://ftpmaster.internal/ubuntu lunar/main ppc64el libdbus-1-dev ppc64el 1.14.4-1ubuntu1 [236 kB] Get:56 http://ftpmaster.internal/ubuntu lunar/main ppc64el libgdbm-dev ppc64el 1.23-3 [126 kB] Get:57 http://ftpmaster.internal/ubuntu lunar/main ppc64el libgpgme11 ppc64el 1.18.0-3ubuntu1 [165 kB] Get:58 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libpcap0.8-dev ppc64el 1.10.2-1 [292 kB] Get:59 http://ftpmaster.internal/ubuntu lunar-proposed/main ppc64el libperl-dev ppc64el 5.36.0-7 [1223 kB] Get:60 http://ftpmaster.internal/ubuntu lunar/universe ppc64el libtext-unidecode-perl all 1.30-3 [105 kB] Get:61 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxml-namespacesupport-perl all 1.12-2 [13.5 kB] Get:62 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxml-sax-base-perl all 1.09-3 [18.9 kB] Get:63 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxml-sax-perl all 1.02+dfsg-3 [57.0 kB] Get:64 http://ftpmaster.internal/ubuntu lunar/main ppc64el libxml-libxml-perl ppc64el 2.0207+dfsg+really+2.0134-1build1 [318 kB] Get:65 http://ftpmaster.internal/ubuntu lunar/universe ppc64el tex-common all 6.18 [32.8 kB] Get:66 http://ftpmaster.internal/ubuntu lunar/universe ppc64el texinfo ppc64el 6.8-6build2 [1436 kB] Get:67 http://ftpmaster.internal/ubuntu lunar/universe ppc64el dh-apparmor all 3.0.8-1ubuntu1 [9154 B] Get:68 http://ftpmaster.internal/ubuntu lunar/main ppc64el libgpgme-dev ppc64el 1.18.0-3ubuntu1 [384 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 25.8 MB in 2s (11.7 MB/s) Selecting previously unselected package sgml-base. (Reading database ... 13034 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:ppc64el. Preparing to unpack .../01-libdbus-1-3_1.14.4-1ubuntu1_ppc64el.deb ... Unpacking libdbus-1-3:ppc64el (1.14.4-1ubuntu1) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../02-libelf1_0.188-2_ppc64el.deb ... Unpacking libelf1:ppc64el (0.188-2) ... Selecting previously unselected package libicu71:ppc64el. Preparing to unpack .../03-libicu71_71.1-3ubuntu1_ppc64el.deb ... Unpacking libicu71:ppc64el (71.1-3ubuntu1) ... Selecting previously unselected package libmnl0:ppc64el. Preparing to unpack .../04-libmnl0_1.0.4-3ubuntu1_ppc64el.deb ... Unpacking libmnl0:ppc64el (1.0.4-3ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.1_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.14+dfsg-1.1) ... Selecting previously unselected package libxtables12:ppc64el. Preparing to unpack .../06-libxtables12_1.8.7-1ubuntu7_ppc64el.deb ... Unpacking libxtables12:ppc64el (1.8.7-1ubuntu7) ... Selecting previously unselected package netbase. Preparing to unpack .../07-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ucf. Preparing to unpack .../08-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.38.1-4ubuntu1_ppc64el.deb ... Unpacking bsdextrautils (2.38.1-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../10-libmagic-mgc_1%3a5.44-1_ppc64el.deb ... Unpacking libmagic-mgc (1:5.44-1) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../11-libmagic1_1%3a5.44-1_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.44-1) ... Selecting previously unselected package file. Preparing to unpack .../12-file_1%3a5.44-1_ppc64el.deb ... Unpacking file (1:5.44-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.21-10_ppc64el.deb ... Unpacking gettext-base (0.21-10) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../14-libuchardet0_0.0.7-1build2_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.4-9_ppc64el.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package libip6tc2:ppc64el. Preparing to unpack .../16-libip6tc2_1.8.7-1ubuntu7_ppc64el.deb ... Unpacking libip6tc2:ppc64el (1.8.7-1ubuntu7) ... Selecting previously unselected package libnfnetlink0:ppc64el. Preparing to unpack .../17-libnfnetlink0_1.0.2-2_ppc64el.deb ... Unpacking libnfnetlink0:ppc64el (1.0.2-2) ... Selecting previously unselected package libnetfilter-conntrack3:ppc64el. Preparing to unpack .../18-libnetfilter-conntrack3_1.0.9-3_ppc64el.deb ... Unpacking libnetfilter-conntrack3:ppc64el (1.0.9-3) ... Selecting previously unselected package libnftnl11:ppc64el. Preparing to unpack .../19-libnftnl11_1.2.4-2_ppc64el.deb ... Unpacking libnftnl11:ppc64el (1.2.4-2) ... Selecting previously unselected package iptables. Preparing to unpack .../20-iptables_1.8.7-1ubuntu7_ppc64el.deb ... Unpacking iptables (1.8.7-1ubuntu7) ... Selecting previously unselected package libpcap0.8:ppc64el. Preparing to unpack .../21-libpcap0.8_1.10.2-1_ppc64el.deb ... Unpacking libpcap0.8:ppc64el (1.10.2-1) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../22-libpipeline1_1.5.7-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.7-1) ... Selecting previously unselected package libpsl5:ppc64el. Preparing to unpack .../23-libpsl5_0.21.0-1.2build2_ppc64el.deb ... Unpacking libpsl5:ppc64el (0.21.0-1.2build2) ... Selecting previously unselected package man-db. Preparing to unpack .../24-man-db_2.11.2-1_ppc64el.deb ... Unpacking man-db (2.11.2-1) ... Selecting previously unselected package wget. Preparing to unpack .../25-wget_1.21.3-1ubuntu1_ppc64el.deb ... Unpacking wget (1.21.3-1ubuntu1) ... Selecting previously unselected package m4. Preparing to unpack .../26-m4_1.4.19-2_ppc64el.deb ... Unpacking m4 (1.4.19-2) ... Selecting previously unselected package autoconf. Preparing to unpack .../27-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../28-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../29-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../30-autopoint_0.21-10_all.deb ... Unpacking autopoint (0.21-10) ... Selecting previously unselected package chrpath. Preparing to unpack .../31-chrpath_0.16-2_ppc64el.deb ... Unpacking chrpath (0.16-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../32-libdebhelper-perl_13.10.1ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.10.1ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../33-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../34-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../35-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../36-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../37-libfile-stripnondeterminism-perl_1.13.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../38-dh-strip-nondeterminism_1.13.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-2) ... Selecting previously unselected package libdw1:ppc64el. Preparing to unpack .../39-libdw1_0.188-2_ppc64el.deb ... Unpacking libdw1:ppc64el (0.188-2) ... Selecting previously unselected package debugedit. Preparing to unpack .../40-debugedit_1%3a5.0-5_ppc64el.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../41-dwz_0.15-1_ppc64el.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../42-gettext_0.21-10_ppc64el.deb ... Unpacking gettext (0.21-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../43-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../44-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../45-debhelper_13.10.1ubuntu1_all.deb ... Unpacking debhelper (13.10.1ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../46-libgpg-error-dev_1.46-1_ppc64el.deb ... Unpacking libgpg-error-dev (1.46-1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../47-libassuan-dev_2.5.5-5_ppc64el.deb ... Unpacking libassuan-dev (2.5.5-5) ... Selecting previously unselected package libpkgconf3:ppc64el. Preparing to unpack .../48-libpkgconf3_1.8.0-12_ppc64el.deb ... Unpacking libpkgconf3:ppc64el (1.8.0-12) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../49-pkgconf-bin_1.8.0-12_ppc64el.deb ... Unpacking pkgconf-bin (1.8.0-12) ... Selecting previously unselected package pkgconf:ppc64el. Preparing to unpack .../50-pkgconf_1.8.0-12_ppc64el.deb ... Unpacking pkgconf:ppc64el (1.8.0-12) ... Selecting previously unselected package pkg-config:ppc64el. Preparing to unpack .../51-pkg-config_1.8.0-12_ppc64el.deb ... Unpacking pkg-config:ppc64el (1.8.0-12) ... Selecting previously unselected package xml-core. Preparing to unpack .../52-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package libdbus-1-dev:ppc64el. Preparing to unpack .../53-libdbus-1-dev_1.14.4-1ubuntu1_ppc64el.deb ... Unpacking libdbus-1-dev:ppc64el (1.14.4-1ubuntu1) ... Selecting previously unselected package libgdbm-dev:ppc64el. Preparing to unpack .../54-libgdbm-dev_1.23-3_ppc64el.deb ... Unpacking libgdbm-dev:ppc64el (1.23-3) ... Selecting previously unselected package libgpgme11:ppc64el. Preparing to unpack .../55-libgpgme11_1.18.0-3ubuntu1_ppc64el.deb ... Unpacking libgpgme11:ppc64el (1.18.0-3ubuntu1) ... Selecting previously unselected package libpcap0.8-dev:ppc64el. Preparing to unpack .../56-libpcap0.8-dev_1.10.2-1_ppc64el.deb ... Unpacking libpcap0.8-dev:ppc64el (1.10.2-1) ... Selecting previously unselected package libperl-dev:ppc64el. Preparing to unpack .../57-libperl-dev_5.36.0-7_ppc64el.deb ... Unpacking libperl-dev:ppc64el (5.36.0-7) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../58-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../59-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../60-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../61-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../62-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1_ppc64el.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... Selecting previously unselected package tex-common. Preparing to unpack .../63-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo. Preparing to unpack .../64-texinfo_6.8-6build2_ppc64el.deb ... Unpacking texinfo (6.8-6build2) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../65-dh-apparmor_3.0.8-1ubuntu1_all.deb ... Unpacking dh-apparmor (3.0.8-1ubuntu1) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../66-libgpgme-dev_1.18.0-3ubuntu1_ppc64el.deb ... Unpacking libgpgme-dev (1.18.0-3ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../67-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:ppc64el (1.5.7-1) ... Setting up libicu71:ppc64el (71.1-3ubuntu1) ... Setting up libpsl5:ppc64el (0.21.0-1.2build2) ... Setting up bsdextrautils (2.38.1-4ubuntu1) ... Setting up wget (1.21.3-1ubuntu1) ... Setting up libmagic-mgc (1:5.44-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:ppc64el (1.8.7-1ubuntu7) ... Setting up libdebhelper-perl (13.10.1ubuntu1) ... Setting up libmagic1:ppc64el (1:5.44-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-10) ... Setting up m4 (1.4.19-2) ... Setting up libperl-dev:ppc64el (5.36.0-7) ... Setting up file (1:5.44-1) ... Setting up libgpgme11:ppc64el (1.18.0-3ubuntu1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:ppc64el (1.8.0-12) ... Setting up libgpg-error-dev (1.46-1) ... Setting up libdbus-1-3:ppc64el (1.14.4-1ubuntu1) ... Setting up libmnl0:ppc64el (1.0.4-3ubuntu1) ... Setting up autopoint (0.21-10) ... Setting up libassuan-dev (2.5.5-5) ... Setting up ucf (3.0043) ... Setting up pkgconf-bin (1.8.0-12) ... Setting up libxtables12:ppc64el (1.8.7-1ubuntu7) ... Setting up libgpgme-dev (1.18.0-3ubuntu1) ... Setting up autoconf (2.71-2) ... Setting up libnfnetlink0:ppc64el (1.0.2-2) ... Setting up libuchardet0:ppc64el (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgdbm-dev:ppc64el (1.23-3) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (3.0.8-1ubuntu1) ... Setting up libelf1:ppc64el (0.188-2) ... Setting up libxml2:ppc64el (2.9.14+dfsg-1.1) ... Setting up chrpath (0.16-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.0-2) ... Setting up libdw1:ppc64el (0.188-2) ... Setting up gettext (0.21-10) ... Setting up libtool (2.4.7-5) ... Setting up libnftnl11:ppc64el (1.2.4-2) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up pkgconf:ppc64el (1.8.0-12) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up libpcap0.8:ppc64el (1.10.2-1) ... Setting up pkg-config:ppc64el (1.8.0-12) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.0-2) ... Setting up dwz (0.15-1) ... Setting up libnetfilter-conntrack3:ppc64el (1.0.9-3) ... Setting up groff-base (1.22.4-9) ... Setting up xml-core (0.18+nmu1) ... Setting up debugedit (1:5.0-5) ... Setting up iptables (1.8.7-1ubuntu7) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up texinfo (6.8-6build2) ... Setting up debhelper (13.10.1ubuntu1) ... Processing triggers for libc-bin (2.36-0ubuntu4) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:ppc64el (1.14.4-1ubuntu1) ... Setting up libpcap0.8-dev:ppc64el (1.10.2-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-136-generic #153-Ubuntu SMP Thu Nov 24 15:57:14 UTC 2022 ppc64el (ppc64le) Toolchain package versions: binutils_2.39.90.20221231-1ubuntu1 dpkg-dev_1.21.17ubuntu5 g++-12_12.2.0-12ubuntu1 gcc-12_12.2.0-12ubuntu1 libc6-dev_2.36-0ubuntu4 libstdc++-12-dev_12.2.0-12ubuntu1 libstdc++6_12.2.0-12ubuntu1 linux-libc-dev_5.19.0-23.24 Package versions: adduser_3.129ubuntu1 advancecomp_2.4-1 apt_2.5.4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3ubuntu1 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.39.90.20221231-1ubuntu1 binutils-common_2.39.90.20221231-1ubuntu1 binutils-powerpc64le-linux-gnu_2.39.90.20221231-1ubuntu1 bsdextrautils_2.38.1-4ubuntu1 bsdutils_1:2.38.1-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20211016ubuntu1 chrpath_0.16-2 coreutils_9.1-1ubuntu1 cpp_4:12.2.0-1ubuntu1 cpp-12_12.2.0-12ubuntu1 dash_0.5.11+git20210903+057cd650a4ed-9ubuntu1 debconf_1.5.82 debhelper_13.10.1ubuntu1 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-apparmor_3.0.8-1ubuntu1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-2 diffutils_1:3.8-3 dpkg_1.21.17ubuntu5 dpkg-dev_1.21.17ubuntu5 dwz_0.15-1 e2fsprogs_1.46.6~rc1-1ubuntu1 fakeroot_1.30.1-1ubuntu1 file_1:5.44-1 findutils_4.9.0-3ubuntu1 g++_4:12.2.0-1ubuntu1 g++-12_12.2.0-12ubuntu1 gcc_4:12.2.0-1ubuntu1 gcc-12_12.2.0-12ubuntu1 gcc-12-base_12.2.0-12ubuntu1 gettext_0.21-10 gettext-base_0.21-10 gpg_2.2.40-1ubuntu2 gpg-agent_2.2.40-1ubuntu2 gpgconf_2.2.40-1ubuntu2 gpgv_2.2.40-1ubuntu2 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1ubuntu1 hostname_3.23ubuntu2 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 iptables_1.8.7-1ubuntu7 libacl1_2.3.1-2 libapparmor1_3.0.8-1ubuntu1 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_12.2.0-12ubuntu1 libassuan-dev_2.5.5-5 libassuan0_2.5.5-5 libatomic1_12.2.0-12ubuntu1 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1ubuntu3 libaudit1_1:3.0.7-1ubuntu3 libbinutils_2.39.90.20221231-1ubuntu1 libblkid1_2.38.1-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.36-0ubuntu4 libc-dev-bin_2.36-0ubuntu4 libc6_2.36-0ubuntu4 libc6-dev_2.36-0ubuntu4 libcap-ng0_0.8.3-1build1 libcap2_1:2.66-3 libcc1-0_12.2.0-12ubuntu1 libcom-err2_1.46.6~rc1-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.5.0-6ubuntu3 libctf-nobfd0_2.39.90.20221231-1ubuntu1 libctf0_2.39.90.20221231-1ubuntu1 libdb5.3_5.3.28+dfsg1-0.10 libdbus-1-3_1.14.4-1ubuntu1 libdbus-1-dev_1.14.4-1ubuntu1 libdebconfclient0_0.264ubuntu1 libdebhelper-perl_13.10.1ubuntu1 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.17ubuntu5 libdw1_0.188-2 libelf1_0.188-2 libext2fs2_1.46.6~rc1-1ubuntu1 libfakeroot_1.30.1-1ubuntu1 libfdisk1_2.38.1-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.0-2 libgcc-12-dev_12.2.0-12ubuntu1 libgcc-s1_12.2.0-12ubuntu1 libgcrypt20_1.10.1-2ubuntu1 libgdbm-compat4_1.23-3 libgdbm-dev_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.7-2ubuntu2 libgomp1_12.2.0-12ubuntu1 libgpg-error-dev_1.46-1 libgpg-error0_1.46-1 libgpgme-dev_1.18.0-3ubuntu1 libgpgme11_1.18.0-3ubuntu1 libgssapi-krb5-2_1.20.1-1build1 libhogweed6_3.8.1-2 libicu71_71.1-3ubuntu1 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libip6tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libitm1_12.2.0-12ubuntu1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-1build1 libkeyutils1_1.6.3-2 libkmod2_30+20220905-1ubuntu1 libkrb5-3_1.20.1-1build1 libkrb5support0_1.20.1-1build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_12.2.0-12ubuntu1 liblz4-1_1.9.4-1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.44-1 libmagic1_1:5.44-1 libmd0_1.0.4-2 libmnl0_1.0.4-3ubuntu1 libmount1_2.38.1-4ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.1.1-3 libncurses6_6.4-1 libncursesw6_6.4-1 libnetfilter-conntrack3_1.0.9-3 libnettle8_3.8.1-2 libnfnetlink0_1.0.2-2 libnftnl11_1.2.4-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-1ubuntu2 libpam-modules_1.5.2-5ubuntu1 libpam-modules-bin_1.5.2-5ubuntu1 libpam-runtime_1.5.2-5ubuntu1 libpam0g_1.5.2-5ubuntu1 libpcap0.8_1.10.2-1 libpcap0.8-dev_1.10.2-1 libpcre2-8-0_10.42-1 libperl-dev_5.36.0-7 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.0-12 libpng16-16_1.6.39-2 libprocps8_2:3.3.17-7ubuntu1 libpsl5_0.21.0-1.2build2 libquadmath0_12.2.0-12ubuntu1 libreadline8_8.2-1.2 libseccomp2_2.5.4-1ubuntu2 libselinux1_3.4-1build1 libsemanage-common_3.4-1build1 libsemanage2_3.4-1build1 libsepol2_3.4-2 libsmartcols1_2.38.1-4ubuntu1 libsqlite3-0_3.40.1-1 libss2_1.46.6~rc1-1ubuntu1 libssl3_3.0.5-2ubuntu2 libstdc++-12-dev_12.2.0-12ubuntu1 libstdc++6_12.2.0-12ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_252.4-1ubuntu1 libsystemd0_252.4-1ubuntu1 libtasn1-6_4.19.0-2 libtext-unidecode-perl_1.30-3 libtinfo6_6.4-1 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan2_12.2.0-12ubuntu1 libubsan1_12.2.0-12ubuntu1 libuchardet0_0.0.7-1build2 libudev1_252.4-1ubuntu1 libunistring2_1.0-2 libuuid1_2.38.1-4ubuntu1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.1 libxtables12_1.8.7-1ubuntu7 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg2-3 linux-libc-dev_5.19.0-23.24 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.46.6~rc1-1ubuntu1 lto-disabled-list_37 m4_1.4.19-2 make_4.3-4.1build1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4ubuntu1 ncurses-base_6.4-1 ncurses-bin_6.4-1 netbase_6.4 openssl_3.0.5-2ubuntu2 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.0-12 pkgbinarymangler_149 pkgconf_1.8.0-12 pkgconf-bin_1.8.0-12 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:3.3.17-7ubuntu1 readline-common_8.2-1.2 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 sgml-base_1.31 systemd_252.4-1ubuntu1 systemd-sysv_252.4-1ubuntu1 sysvinit-utils_3.05-7ubuntu1 tar_1.34+dfsg-1.1 tex-common_6.18 texinfo_6.8-6build2 tzdata_2022g-2ubuntu1 ubuntu-keyring_2021.03.26 ucf_3.0043 usrmerge_33ubuntu1 util-linux_2.38.1-4ubuntu1 util-linux-extra_2.38.1-4ubuntu1 wget_1.21.3-1ubuntu1 xml-core_0.18+nmu1 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1ubuntu3 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3, libfko-doc, libfko-perl, fwknop-server, fwknop-client, fwknop-apparmor-profile Architecture: linux-any all Version: 2.6.10-15 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-apparmor-profile deb admin optional arch=all fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3 deb libs optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any Checksums-Sha1: fc3bc4f639c2d43088a2d22b1c5706d682b694d4 1988197 fwknop_2.6.10.orig.tar.gz f5b3a4a4d14f4a748c90a1ef6f23873d17a1417b 195 fwknop_2.6.10.orig.tar.gz.asc 44eec28c598d4760dd8a6127433fa8ff74d7610a 20240 fwknop_2.6.10-15.debian.tar.xz Checksums-Sha256: 2b15050bae92ec5210fcac944a7aa4bf9c651333a2b2960aabcd5cfc1d527cf1 1988197 fwknop_2.6.10.orig.tar.gz 0bdb56c93b0ba19e8bd3ad0044f0bf6e75cd7e21454d8fe0953e1b46e49e865c 195 fwknop_2.6.10.orig.tar.gz.asc a391bdd945223f566bedc856aecb7cb59935ce52613196c035241dd3acb12fe3 20240 fwknop_2.6.10-15.debian.tar.xz Files: 5b5850ab8684ce0bdf52ef400a83065c 1988197 fwknop_2.6.10.orig.tar.gz c25de118521543e60936df521f948922 195 fwknop_2.6.10.orig.tar.gz.asc 27f6644b53bc0446c3cfdfdcf821ed84 20240 fwknop_2.6.10-15.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAmO+SVZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8 mNFXBw//ToTM/0SrkOK36rtxf9jg5VmFdma4dRi0VP6usxGSoT4hMYoW5sH8en6b tmKmind4bRX5hZqsVm5iJ48vwgE5TKqJaE51cwR4PGSoLYR7f7ozMdFbDfOTxyUd RcPEIkK+zZ54GzkIc07CNRRdsrSr3WXk77DMfsNaQObyhAIM1OId71qlorKZq8s4 o+Xqfd+JJECaSua3sycGI2MUbJ4Lck0NhEU5WiK0gLtcxdu9YSr/etglP9dZ09da uKOb4L174h9ZQpxKDil3nIjGvEL9OFSBkuD0rb1MMmpmV+ZPXqAyI5j9Of45TlMq 9BmhEtRygjChgoLzmyRiu3xbjGqFPCp8hJaOAF9Iff5GzCogiIacH8dK0Qq84EuU YNH4ZVghk9R79gWMoLI3q67esUaZMGMInTMxCgeLk06UbXxPUdQwnTEOcJtcrQI0 Rj7JI8IhSSem+PQju8yc59K83Fu6Uo3YfB/W3yuEjuLeHBfU8Ippj0KN6TDpuWRW Oi+WnlO1qwIbTcw/fdKFH4Pn/p1vvElRuJGzRduDzcgvmEP8qkB2aNTEwUVc+MJz GmIuwm1HdbLHrIqIF5TLYI1ZgmafaAiaCHvbQfxSLSAn60gJZXEe7PxfZn0PKz3H alWcKoLltbXmV2aD2uUuywXB+/0Q6E+IlKeeOWcOrDDcfPNGevw= =Ua46 -----END PGP SIGNATURE----- gpgv: Signature made Wed Jan 11 05:29:58 2023 UTC gpgv: using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.10-15.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.10-15.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_apparmor_profile.patch dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 003_apparmor_ipset.patch dpkg-source: info: applying 004_apparmor_ubuntu2004.patch dpkg-source: info: applying 005_gcc10.patch dpkg-source: info: applying 006_apparmor_abstractions.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch dpkg-source: info: applying 008_texi_obsolete.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-25473977 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-25473977 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-25473977 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.10-15 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. Generating list of files that should be removed... dh_auto_configure -- --build powerpc64le-linux-gnu --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=powerpc64le-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build powerpc64le-linux-gnu --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking target system type... powerpc64le-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert powerpc64le-unknown-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc64le-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... yes checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for egrep... (cached) /usr/bin/grep -E checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... no checking for strlcpy... no checking for execvpe... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/powerpc64le-linux-gnu as gpg-error-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for pcap_open_live in -lpcap... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.10 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 sha2.c:581:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIC -DPIC -o .libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/powerpc64le-linux-gnu -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/powerpc64le-linux-gnu base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/powerpc64le-linux-gnu -lgpgme -g -O3 -flto=auto -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/libfko.la ../common/libfko_util.a -lpcap libtool: link: gcc -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/.libs/libfko.so ../common/libfko_util.a -lpcap make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' Updating ./version.texi restore=: && backupdir=".am$$" && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/bash '/<>/config/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in libfko.info libfko.info-[0-9] libfko.info-[0-9][0-9] libfko.i[0-9] libfko.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ if /bin/bash '/<>/config/missing' makeinfo -I . \ -o libfko.info `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rc=0; \ else \ rc=$?; \ $restore $backupdir/* `echo "./libfko.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/powerpc64le-linux-gnu/perl/cross-config-5.36.0 Want /usr/lib/powerpc64le-linux-gnu/perl/5.36 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.36.0] Config says: [powerpc64le-linux-gnu-thread-multi] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO.pm blib/lib/FKO.pm cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.36/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.36/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c powerpc64le-linux-gnu-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O3 -ffile-prefix-map=/<>=. -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-15 -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/powerpc64le-linux-gnu/perl/5.36/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" powerpc64le-linux-gnu-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO.pm Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions). dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 usr/lib/powerpc64le-linux-gnu/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages bbec243d721b8794c65e6e83ec30389c33de1835 8a7bca83dd0f76e6df640d5bf513b3a711ef8410 bfb19449fb43cbcba640f37d496ce9cba6ba0fb5 0b04e1257360c339fafd1e20f59249278b0a473c make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libfko-perl (in debian/libfko-perl); do_strip: , oemstrip: pkgstriptranslations: processing libfko3-dev (in debian/libfko3-dev); do_strip: , oemstrip: pkgstriptranslations: processing fwknop-server-dbgsym (in debian/.debhelper/fwknop-server/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko-perl/DEBIAN/control, package libfko-perl, directory debian/libfko-perl INFO: pkgstripfiles: waiting for lock (libfko-perl) ... pkgstripfiles: processing control file: debian/.debhelper/fwknop-server/dbgsym-root/DEBIAN/control, package fwknop-server-dbgsym, directory debian/.debhelper/fwknop-server/dbgsym-root dpkg-deb: building package 'fwknop-server-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-server/fwknop-server-dbgsym_2.6.10-15_ppc64el.deb'. Renaming fwknop-server-dbgsym_2.6.10-15_ppc64el.deb to fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing fwknop-client (in debian/fwknop-client); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-client/DEBIAN/control, package fwknop-client, directory debian/fwknop-client INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko3-dev/DEBIAN/control, package libfko3-dev, directory debian/libfko3-dev Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in libfko3-dev to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-15_ppc64el.deb'. INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libfko3 (in debian/libfko3); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/libfko3/DEBIAN/control, package libfko3, directory debian/libfko3 pkgstripfiles: Truncating usr/share/doc/libfko3/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3' in '../libfko3_2.6.10-15_ppc64el.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in libfko-perl to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko-perl ... pkgstripfiles: No PNG files. INFO: pkgstriptranslations version 149 dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-15_ppc64el.deb'. pkgstriptranslations: processing libfko3-dbgsym (in debian/.debhelper/libfko3/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstriptranslations version 149 pkgstripfiles: processing control file: debian/.debhelper/libfko3/dbgsym-root/DEBIAN/control, package libfko3-dbgsym, directory debian/.debhelper/libfko3/dbgsym-root dpkg-deb: building package 'libfko3-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko3/libfko3-dbgsym_2.6.10-15_ppc64el.deb'. pkgstriptranslations: processing libfko-perl-dbgsym (in debian/.debhelper/libfko-perl/dbgsym-root); do_strip: , oemstrip: Renaming libfko3-dbgsym_2.6.10-15_ppc64el.deb to libfko3-dbgsym_2.6.10-15_ppc64el.ddeb pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/.debhelper/libfko-perl/dbgsym-root/DEBIAN/control, package libfko-perl-dbgsym, directory debian/.debhelper/libfko-perl/dbgsym-root dpkg-deb: building package 'libfko-perl-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko-perl/libfko-perl-dbgsym_2.6.10-15_ppc64el.deb'. Renaming libfko-perl-dbgsym_2.6.10-15_ppc64el.deb to libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb INFO: pkgstriptranslations version 149 pkgstriptranslations: processing fwknop-server (in debian/fwknop-server); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-server/DEBIAN/control, package fwknop-server, directory debian/fwknop-server Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-server to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-15_ppc64el.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-client to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-15_ppc64el.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing fwknop-client-dbgsym (in debian/.debhelper/fwknop-client/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-client/dbgsym-root/DEBIAN/control, package fwknop-client-dbgsym, directory debian/.debhelper/fwknop-client/dbgsym-root dpkg-deb: building package 'fwknop-client-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-client/fwknop-client-dbgsym_2.6.10-15_ppc64el.deb'. Renaming fwknop-client-dbgsym_2.6.10-15_ppc64el.deb to fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb dpkg-genbuildinfo --build=any -O../fwknop_2.6.10-15_ppc64el.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../fwknop_2.6.10-15_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-01-11T11:19:59Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.10-15_ppc64el.changes: --------------------------------- Format: 1.8 Date: Tue, 10 Jan 2023 21:23:46 -0800 Source: fwknop Binary: fwknop-client fwknop-server libfko-perl libfko3 libfko3-dev Built-For-Profiles: noudeb Architecture: ppc64el Version: 2.6.10-15 Distribution: lunar-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Francois Marier Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3 - FireWall KNock OPerator - shared library libfko3-dev - FireWall KNock OPerator - development library Closes: 1028394 Changes: fwknop (2.6.10-15) unstable; urgency=medium . [ Helmut Grohne ] * Fix FTCBFS: (Closes: #1028394) + Add missing B-D: perl-xs-dev for building a perl extension. + Export a suitable PERL5LIB. . [ Francois Marier ] * Bump Standards-Version up to 4.6.2. * Bump copyright year in debian/copyright. Checksums-Sha1: 0f2d21df0a9386a2fd2c70fa5ecc81b8882daa14 88062 fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb dee95fd9d6c010be2bb421dc10c1285314399e1a 55266 fwknop-client_2.6.10-15_ppc64el.deb 20815903f76bcf1ece09330bda07d88adc6a749a 165116 fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb 8a684ac0b7e4822ac4e3b19567052ae8cde0a532 95448 fwknop-server_2.6.10-15_ppc64el.deb 7b64d78bb210aa61927b357c6f617b7c695b095f 9018 fwknop_2.6.10-15_ppc64el.buildinfo 3ed474cb11b3af8d4004bae549c1f109381a44fb 70098 libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb 40f2d8b2b79fe65f567812b99f0960d4e9e9710a 30882 libfko-perl_2.6.10-15_ppc64el.deb d9fbcde5eb935be4af39f95f7d719dacc704d61e 138936 libfko3-dbgsym_2.6.10-15_ppc64el.ddeb ea115545abd0f470a506d0cef4760884c88e21a4 89488 libfko3-dev_2.6.10-15_ppc64el.deb b4d22f02378eacbaa6499bcbcc564bd56c40f9b6 54768 libfko3_2.6.10-15_ppc64el.deb Checksums-Sha256: bbc6c38713141bdbd55eba46a84f303c7e6501b5d269dc7203c72087df14f973 88062 fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb 20f43ac8d3e67d97db9ac0738c2d218befb8281f216bf0d5511a7473282b6ac2 55266 fwknop-client_2.6.10-15_ppc64el.deb cb61c5c093f72df2a4eb33ff6b7f942e61294abdc7977cd4f85035db832965fe 165116 fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb d5081216c51c5787dc154a163c5334675795cb47ecfabeca950b4c996fb4d4db 95448 fwknop-server_2.6.10-15_ppc64el.deb 0c83e8ebda10c22adb55a051a17c84dade021d142853082908913e07a978354f 9018 fwknop_2.6.10-15_ppc64el.buildinfo 0b734da8b1fe1c685283648bd2ae499eb6f602ca9b99519063d8df89ea4fc59e 70098 libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb 7b7d55cedfeb4c84b3ef7cc00525173573639d74e8270659533462d92d448b17 30882 libfko-perl_2.6.10-15_ppc64el.deb 99973fe266947ecbd28d5e329edbd6a984f791eac087deef82eb40430b73ee0b 138936 libfko3-dbgsym_2.6.10-15_ppc64el.ddeb 7680a106d9405598a0c5adda22653c4af0770d85bff0bff58c669621d2d4f692 89488 libfko3-dev_2.6.10-15_ppc64el.deb 57be18df8f5dc462dda70823e6a45b93ed85e4ea8d6e20f43134e5f030708dab 54768 libfko3_2.6.10-15_ppc64el.deb Files: 523b1647809fcbc33218e553f7f5c99b 88062 debug optional fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb ecbebb3ebc0ec19516e2fca17c97ab9d 55266 admin optional fwknop-client_2.6.10-15_ppc64el.deb 0d1e0ad91086e83827b6ab95576a8c97 165116 debug optional fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb cd02513e627fb682b76203eec8b01eba 95448 admin optional fwknop-server_2.6.10-15_ppc64el.deb 92f8e394745a15bdce5379cff136fc0b 9018 admin optional fwknop_2.6.10-15_ppc64el.buildinfo c983cad25bdd380e9ee895f0da0c9eab 70098 debug optional libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb ab9e16c05183de51e828bb8d763ae172 30882 perl optional libfko-perl_2.6.10-15_ppc64el.deb c575f7031f10605daabc6330d82089f8 138936 debug optional libfko3-dbgsym_2.6.10-15_ppc64el.ddeb 8493d91439e830c224ea263437496c29 89488 libdevel optional libfko3-dev_2.6.10-15_ppc64el.deb c7e9dfc8be608dda4e0c785f1a1fc0ed 54768 libs optional libfko3_2.6.10-15_ppc64el.deb /<>/fwknop_2.6.10-15_ppc64el.changes.new could not be renamed to /<>/fwknop_2.6.10-15_ppc64el.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3 libfko3-dbgsym libfko3-dev Architecture: ppc64el Version: 2.6.10-15 Checksums-Md5: 523b1647809fcbc33218e553f7f5c99b 88062 fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb ecbebb3ebc0ec19516e2fca17c97ab9d 55266 fwknop-client_2.6.10-15_ppc64el.deb 0d1e0ad91086e83827b6ab95576a8c97 165116 fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb cd02513e627fb682b76203eec8b01eba 95448 fwknop-server_2.6.10-15_ppc64el.deb c983cad25bdd380e9ee895f0da0c9eab 70098 libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb ab9e16c05183de51e828bb8d763ae172 30882 libfko-perl_2.6.10-15_ppc64el.deb c575f7031f10605daabc6330d82089f8 138936 libfko3-dbgsym_2.6.10-15_ppc64el.ddeb 8493d91439e830c224ea263437496c29 89488 libfko3-dev_2.6.10-15_ppc64el.deb c7e9dfc8be608dda4e0c785f1a1fc0ed 54768 libfko3_2.6.10-15_ppc64el.deb Checksums-Sha1: 0f2d21df0a9386a2fd2c70fa5ecc81b8882daa14 88062 fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb dee95fd9d6c010be2bb421dc10c1285314399e1a 55266 fwknop-client_2.6.10-15_ppc64el.deb 20815903f76bcf1ece09330bda07d88adc6a749a 165116 fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb 8a684ac0b7e4822ac4e3b19567052ae8cde0a532 95448 fwknop-server_2.6.10-15_ppc64el.deb 3ed474cb11b3af8d4004bae549c1f109381a44fb 70098 libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb 40f2d8b2b79fe65f567812b99f0960d4e9e9710a 30882 libfko-perl_2.6.10-15_ppc64el.deb d9fbcde5eb935be4af39f95f7d719dacc704d61e 138936 libfko3-dbgsym_2.6.10-15_ppc64el.ddeb ea115545abd0f470a506d0cef4760884c88e21a4 89488 libfko3-dev_2.6.10-15_ppc64el.deb b4d22f02378eacbaa6499bcbcc564bd56c40f9b6 54768 libfko3_2.6.10-15_ppc64el.deb Checksums-Sha256: bbc6c38713141bdbd55eba46a84f303c7e6501b5d269dc7203c72087df14f973 88062 fwknop-client-dbgsym_2.6.10-15_ppc64el.ddeb 20f43ac8d3e67d97db9ac0738c2d218befb8281f216bf0d5511a7473282b6ac2 55266 fwknop-client_2.6.10-15_ppc64el.deb cb61c5c093f72df2a4eb33ff6b7f942e61294abdc7977cd4f85035db832965fe 165116 fwknop-server-dbgsym_2.6.10-15_ppc64el.ddeb d5081216c51c5787dc154a163c5334675795cb47ecfabeca950b4c996fb4d4db 95448 fwknop-server_2.6.10-15_ppc64el.deb 0b734da8b1fe1c685283648bd2ae499eb6f602ca9b99519063d8df89ea4fc59e 70098 libfko-perl-dbgsym_2.6.10-15_ppc64el.ddeb 7b7d55cedfeb4c84b3ef7cc00525173573639d74e8270659533462d92d448b17 30882 libfko-perl_2.6.10-15_ppc64el.deb 99973fe266947ecbd28d5e329edbd6a984f791eac087deef82eb40430b73ee0b 138936 libfko3-dbgsym_2.6.10-15_ppc64el.ddeb 7680a106d9405598a0c5adda22653c4af0770d85bff0bff58c669621d2d4f692 89488 libfko3-dev_2.6.10-15_ppc64el.deb 57be18df8f5dc462dda70823e6a45b93ed85e4ea8d6e20f43134e5f030708dab 54768 libfko3_2.6.10-15_ppc64el.deb Build-Origin: Ubuntu Build-Architecture: ppc64el Build-Date: Wed, 11 Jan 2023 11:19:59 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-10), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu1), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.39.90.20221231-1ubuntu1), binutils-common (= 2.39.90.20221231-1ubuntu1), binutils-powerpc64le-linux-gnu (= 2.39.90.20221231-1ubuntu1), bsdextrautils (= 2.38.1-4ubuntu1), bsdutils (= 1:2.38.1-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), chrpath (= 0.16-2), coreutils (= 9.1-1ubuntu1), cpp (= 4:12.2.0-1ubuntu1), cpp-12 (= 12.2.0-12ubuntu1), dash (= 0.5.11+git20210903+057cd650a4ed-9ubuntu1), debconf (= 1.5.82), debhelper (= 13.10.1ubuntu1), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-apparmor (= 3.0.8-1ubuntu1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-2), diffutils (= 1:3.8-3), dpkg (= 1.21.17ubuntu5), dpkg-dev (= 1.21.17ubuntu5), dwz (= 0.15-1), file (= 1:5.44-1), findutils (= 4.9.0-3ubuntu1), g++ (= 4:12.2.0-1ubuntu1), g++-12 (= 12.2.0-12ubuntu1), gcc (= 4:12.2.0-1ubuntu1), gcc-12 (= 12.2.0-12ubuntu1), gcc-12-base (= 12.2.0-12ubuntu1), gettext (= 0.21-10), gettext-base (= 0.21-10), gpg (= 2.2.40-1ubuntu2), gpgconf (= 2.2.40-1ubuntu2), grep (= 3.8-3), groff-base (= 1.22.4-9), gzip (= 1.12-1ubuntu1), hostname (= 3.23ubuntu2), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.7-1ubuntu7), libacl1 (= 2.3.1-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 12.2.0-12ubuntu1), libassuan-dev (= 2.5.5-5), libassuan0 (= 2.5.5-5), libatomic1 (= 12.2.0-12ubuntu1), libattr1 (= 1:2.5.1-3), libaudit-common (= 1:3.0.7-1ubuntu3), libaudit1 (= 1:3.0.7-1ubuntu3), libbinutils (= 2.39.90.20221231-1ubuntu1), libblkid1 (= 2.38.1-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.36-0ubuntu4), libc-dev-bin (= 2.36-0ubuntu4), libc6 (= 2.36-0ubuntu4), libc6-dev (= 2.36-0ubuntu4), libcap-ng0 (= 0.8.3-1build1), libcap2 (= 1:2.66-3), libcc1-0 (= 12.2.0-12ubuntu1), libcom-err2 (= 1.46.6~rc1-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.39.90.20221231-1ubuntu1), libctf0 (= 2.39.90.20221231-1ubuntu1), libdb5.3 (= 5.3.28+dfsg1-0.10), libdbus-1-3 (= 1.14.4-1ubuntu1), libdbus-1-dev (= 1.14.4-1ubuntu1), libdebconfclient0 (= 0.264ubuntu1), libdebhelper-perl (= 13.10.1ubuntu1), libdpkg-perl (= 1.21.17ubuntu5), libdw1 (= 0.188-2), libelf1 (= 0.188-2), libfile-stripnondeterminism-perl (= 1.13.0-2), libgcc-12-dev (= 12.2.0-12ubuntu1), libgcc-s1 (= 12.2.0-12ubuntu1), libgcrypt20 (= 1.10.1-2ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm-dev (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgomp1 (= 12.2.0-12ubuntu1), libgpg-error-dev (= 1.46-1), libgpg-error0 (= 1.46-1), libgpgme-dev (= 1.18.0-3ubuntu1), libgpgme11 (= 1.18.0-3ubuntu1), libgssapi-krb5-2 (= 1.20.1-1build1), libicu71 (= 71.1-3ubuntu1), libidn2-0 (= 2.3.3-1build1), libip4tc2 (= 1.8.7-1ubuntu7), libip6tc2 (= 1.8.7-1ubuntu7), libisl23 (= 0.25-1), libitm1 (= 12.2.0-12ubuntu1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1build1), libkrb5support0 (= 1.20.1-1build1), liblsan0 (= 12.2.0-12ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.0-0.1), libmagic-mgc (= 1:5.44-1), libmagic1 (= 1:5.44-1), libmd0 (= 1.0.4-2), libmnl0 (= 1.0.4-3ubuntu1), libmount1 (= 2.38.1-4ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.1.1-3), libnetfilter-conntrack3 (= 1.0.9-3), libnfnetlink0 (= 1.0.2-2), libnftnl11 (= 1.2.4-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-5ubuntu1), libpam-modules-bin (= 1.5.2-5ubuntu1), libpam-runtime (= 1.5.2-5ubuntu1), libpam0g (= 1.5.2-5ubuntu1), libpcap0.8 (= 1.10.2-1), libpcap0.8-dev (= 1.10.2-1), libpcre2-8-0 (= 10.42-1), libperl-dev (= 5.36.0-7), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.0-12), libpsl5 (= 0.21.0-1.2build2), libquadmath0 (= 12.2.0-12ubuntu1), libreadline8 (= 8.2-1.2), libseccomp2 (= 2.5.4-1ubuntu2), libselinux1 (= 3.4-1build1), libsmartcols1 (= 2.38.1-4ubuntu1), libsqlite3-0 (= 3.40.1-1), libssl3 (= 3.0.5-2ubuntu2), libstdc++-12-dev (= 12.2.0-12ubuntu1), libstdc++6 (= 12.2.0-12ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.4-1ubuntu1), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.4-1), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan2 (= 12.2.0-12ubuntu1), libubsan1 (= 12.2.0-12ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.4-1ubuntu1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4ubuntu1), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-1build1), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.9.14+dfsg-1.1), libxtables12 (= 1.8.7-1ubuntu7), libzstd1 (= 1.5.2+dfsg2-3), linux-libc-dev (= 5.19.0-23.24), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 37), m4 (= 1.4.19-2), make (= 4.3-4.1build1), man-db (= 2.11.2-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-1), ncurses-bin (= 6.4-1), netbase (= 6.4), patch (= 2.7.6-7build2), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.0-12), pkgconf (= 1.8.0-12), pkgconf-bin (= 1.8.0-12), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-1.2), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), sgml-base (= 1.31), sysvinit-utils (= 3.05-7ubuntu1), tar (= 1.34+dfsg-1.1), tex-common (= 6.18), texinfo (= 6.8-6build2), ucf (= 3.0043), usrmerge (= 33ubuntu1), util-linux (= 2.38.1-4ubuntu1), util-linux-extra (= 2.38.1-4ubuntu1), wget (= 1.21.3-1ubuntu1), xml-core (= 0.18+nmu1), xz-utils (= 5.4.0-0.1), zlib1g (= 1:1.2.13.dfsg-1ubuntu3) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1673414626" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client_2.6.10-15_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 55266 bytes: control archive=826 bytes. 948 bytes, 22 lines control 186 bytes, 3 lines md5sums Package: fwknop-client Source: fwknop Version: 2.6.10-15 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 168 Depends: libfko3 (= 2.6.10-15), libc6 (>= 2.34) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2023-01-11 05:23 ./ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/bin/ -rwxr-xr-x root/root 137328 2023-01-11 05:23 ./usr/bin/fwknop drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/fwknop-client/ lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/share/doc/fwknop-client/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-01-11 05:23 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2023-01-11 05:23 ./usr/share/man/man8/fwknop.8.gz fwknop-server_2.6.10-15_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 95448 bytes: control archive=2497 bytes. 146 bytes, 5 lines conffiles 1170 bytes, 25 lines control 484 bytes, 7 lines md5sums 2351 bytes, 55 lines * postinst #!/bin/sh 1185 bytes, 40 lines * postrm #!/bin/sh 1607 bytes, 63 lines * preinst #!/bin/sh 699 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop Version: 2.6.10-15 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 296 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3 (= 2.6.10-15), lsb-base (>= 3.0-6), libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Suggests: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2023-01-11 05:23 ./ drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/default/ -rw-r--r-- root/root 383 2023-01-11 05:23 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/fwknop/ -rw------- root/root 7992 2023-01-11 05:23 ./etc/fwknop/access.conf -rw------- root/root 24003 2023-01-11 05:23 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/init.d/ -rwxr-xr-x root/root 3998 2023-01-11 05:23 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/logcheck/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 417 2023-01-11 05:23 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2023-01-11 05:23 ./lib/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./lib/systemd/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./lib/systemd/system/ -rw-r--r-- root/root 250 2023-01-11 05:23 ./lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2023-01-11 05:23 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/sbin/ -rwxr-xr-x root/root 200320 2023-01-11 05:23 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/fwknop-server/ -rw-r--r-- root/root 6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/share/doc/fwknop-server/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-01-11 05:23 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2023-01-11 05:23 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2023-01-11 05:23 ./usr/share/man/man8/fwknopd.8.gz libfko-perl_2.6.10-15_ppc64el.deb --------------------------------- new Debian package, version 2.0. size 30882 bytes: control archive=1015 bytes. 1127 bytes, 25 lines control 399 bytes, 5 lines md5sums Package: libfko-perl Source: fwknop Version: 2.6.10-15 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 210 Depends: libfko3 (= 2.6.10-15), perl (>= 5.36.0-7), perlapi-5.36.0, libc6 (>= 2.22) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2023-01-11 05:23 ./ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/perl5/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/ -rw-r--r-- root/root 31182 2018-08-07 00:41 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO.pm -rw-r--r-- root/root 19561 2018-08-07 00:41 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO_Constants.pl drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/ -rw-r--r-- root/root 132984 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/libfko-perl/ lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/share/doc/libfko-perl/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-01-11 05:23 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/man/man3/ -rw-r--r-- root/root 7323 2023-01-11 05:23 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.10-15_ppc64el.deb --------------------------------- new Debian package, version 2.0. size 89488 bytes: control archive=1013 bytes. 1171 bytes, 29 lines control 333 bytes, 5 lines md5sums Package: libfko3-dev Source: fwknop Version: 2.6.10-15 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 286 Depends: libfko3 (= 2.6.10-15) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2023-01-11 05:23 ./ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/include/ -rw-r--r-- root/root 58876 2023-01-11 05:23 ./usr/include/fko.h drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 188972 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/libfko.a lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/libfko3-dev/ -rw-r--r-- root/root 593 2023-01-11 05:23 ./usr/share/doc/libfko3-dev/README.Debian lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-01-11 05:23 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/info/ -rw-r--r-- root/root 23961 2023-01-11 05:23 ./usr/share/info/libfko.info.gz libfko3_2.6.10-15_ppc64el.deb ----------------------------- new Debian package, version 2.0. size 54768 bytes: control archive=1455 bytes. 1151 bytes, 28 lines control 222 bytes, 3 lines md5sums 29 bytes, 1 lines shlibs 2206 bytes, 70 lines symbols 75 bytes, 2 lines triggers Package: libfko3 Source: fwknop Version: 2.6.10-15 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 151 Depends: libc6 (>= 2.33), libgpgme11 (>= 1.2.0) Breaks: libfko2 Replaces: libfko2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2023-01-11 05:23 ./ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 132960 2023-01-11 05:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-01-11 05:23 ./usr/share/doc/libfko3/ -rw-r--r-- root/root 1142 2023-01-11 05:23 ./usr/share/doc/libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-01-11 05:23 ./usr/share/doc/libfko3/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build Type: any Build-Space: 34248 Build-Time: 58 Distribution: lunar-proposed Host Architecture: ppc64el Install-Time: 9 Job: fwknop_2.6.10-15.dsc Machine Architecture: ppc64el Package: fwknop Package-Time: 67 Source-Version: 2.6.10-15 Space: 34248 Status: successful Version: 2.6.10-15 -------------------------------------------------------------------------------- Finished at 2023-01-11T11:19:59Z Build needed 00:01:07, 34248k disk space Adding user buildd to group lxd RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=lunar --arch=ppc64el PACKAGEBUILD-25473977 Scanning for processes to kill in build PACKAGEBUILD-25473977