https://launchpad.net/ubuntu/+source/fwknop/2.6.10-16/+build/26016105 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos01-arm64-026 5.4.0-147-generic #164-Ubuntu SMP Tue Mar 21 14:25:54 UTC 2023 aarch64 Buildd toolchain package versions: launchpad-buildd_231~626~ubuntu20.04.1 python3-lpbuildd_231~626~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.10 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1. Syncing the system clock with the buildd NTP service... 2 May 01:23:08 ntpdate[1881]: adjust time server 10.211.37.1 offset -0.000237 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=mantic --arch=armhf PACKAGEBUILD-26016105 --image-type chroot /home/buildd/filecache-default/232c5f007faca678b94fe1cafd15f5ae1164056a Creating target for build PACKAGEBUILD-26016105 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=mantic --arch=armhf PACKAGEBUILD-26016105 Starting target for build PACKAGEBUILD-26016105 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=mantic --arch=armhf PACKAGEBUILD-26016105 'deb http://ftpmaster.internal/ubuntu mantic main universe' 'deb http://ftpmaster.internal/ubuntu mantic-security main universe' 'deb http://ftpmaster.internal/ubuntu mantic-updates main universe' 'deb http://ftpmaster.internal/ubuntu mantic-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26016105 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=mantic --arch=armhf PACKAGEBUILD-26016105 Updating target for build PACKAGEBUILD-26016105 Get:1 http://ftpmaster.internal/ubuntu mantic InRelease [212 kB] Get:2 http://ftpmaster.internal/ubuntu mantic-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu mantic-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu mantic-proposed InRelease [74.9 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main armhf Packages [1327 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main Translation-en [514 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/universe armhf Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu mantic/universe Translation-en [5906 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf Packages [25.4 kB] Get:10 http://ftpmaster.internal/ubuntu mantic-proposed/main Translation-en [17.9 kB] Get:11 http://ftpmaster.internal/ubuntu mantic-proposed/universe armhf Packages [55.1 kB] Get:12 http://ftpmaster.internal/ubuntu mantic-proposed/universe Translation-en [30.1 kB] Fetched 22.6 MB in 5s (4815 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following NEW packages will be installed: gcc-13-base libproc2-0 The following packages will be upgraded: adduser advancecomp apt base-files bash binutils binutils-arm-linux-gnueabihf binutils-common ca-certificates coreutils cpp cpp-12 dash debconf diffutils dpkg dpkg-dev e2fsprogs fakeroot g++ g++-12 gcc gcc-12 gcc-12-base gpg gpg-agent gpgconf gpgv grep hostname libacl1 libapparmor1 libapt-pkg6.0 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdpkg-perl libext2fs2 libfakeroot libgcc-12-dev libgcc-s1 libgcrypt20 libgnutls30 libgomp1 libkmod2 liblzma5 libmpfr6 libncurses6 libncursesw6 libp11-kit0 libpcre2-8-0 libperl5.36 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsqlite3-0 libss2 libssl3 libstdc++-12-dev libstdc++6 libsystemd-shared libsystemd0 libtinfo6 libubsan1 libudev1 libzstd1 linux-libc-dev logsave lsb-base lto-disabled-list ncurses-base ncurses-bin openssl perl perl-base perl-modules-5.36 pkgbinarymangler procps readline-common sed sensible-utils systemd systemd-sysv sysvinit-utils tar tzdata xz-utils zlib1g 108 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 84.7 MB of archives. After this operation, 23.3 MB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu mantic/main armhf libcrypt-dev armhf 1:4.4.33-2 [120 kB] Get:2 http://ftpmaster.internal/ubuntu mantic/main armhf libc6-dev armhf 2.37-0ubuntu2 [1339 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main armhf libc-dev-bin armhf 2.37-0ubuntu2 [18.9 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main armhf libcrypt1 armhf 1:4.4.33-2 [91.3 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main armhf linux-libc-dev armhf 6.2.0-21.21 [1469 kB] Get:6 http://ftpmaster.internal/ubuntu mantic/main armhf libc6 armhf 2.37-0ubuntu2 [2465 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main armhf libc-bin armhf 2.37-0ubuntu2 [533 kB] Get:8 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf gcc-13-base armhf 13.1.0-1ubuntu1 [40.8 kB] Get:9 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libgcc-s1 armhf 13.1.0-1ubuntu1 [41.0 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main armhf base-files armhf 12.3ubuntu3 [75.7 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main armhf bash armhf 5.2.15-2ubuntu1 [671 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main armhf coreutils armhf 9.1-1ubuntu2 [1290 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main armhf liblzma5 armhf 5.4.1-0.2 [109 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main armhf libgcrypt20 armhf 1.10.1-3ubuntu1 [448 kB] Get:15 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libstdc++6 armhf 13.1.0-1ubuntu1 [697 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main armhf libacl1 armhf 2.3.1-3 [15.1 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main armhf libapparmor1 armhf 3.0.8-1ubuntu2 [41.7 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main armhf libaudit-common all 1:3.0.9-1 [5142 B] Get:19 http://ftpmaster.internal/ubuntu mantic/main armhf libcap-ng0 armhf 0.8.3-1build2 [13.5 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main armhf libaudit1 armhf 1:3.0.9-1 [43.0 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main armhf libcap2 armhf 1:2.66-3ubuntu2 [24.0 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main armhf libperl5.36 armhf 5.36.0-7 [4036 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main armhf perl armhf 5.36.0-7 [235 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main armhf perl-base armhf 5.36.0-7 [1633 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main armhf perl-modules-5.36 all 5.36.0-7 [2984 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main armhf libdb5.3 armhf 5.3.28+dfsg2-1 [662 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main armhf zlib1g armhf 1:1.2.13.dfsg-1ubuntu4 [48.9 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main armhf debconf all 1.5.82 [125 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main armhf libssl3 armhf 3.0.8-1ubuntu1 [1571 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main armhf libzstd1 armhf 1.5.4+dfsg2-4 [257 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main armhf libkmod2 armhf 30+20221128-1ubuntu1 [41.9 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main armhf libseccomp2 armhf 2.5.4-1ubuntu3 [48.8 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/main armhf libpcre2-8-0 armhf 10.42-1 [197 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main armhf libselinux1 armhf 3.4-1build4 [69.2 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main armhf systemd-sysv armhf 252.5-2ubuntu3 [11.5 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main armhf systemd armhf 252.5-2ubuntu3 [2985 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main armhf libsystemd-shared armhf 252.5-2ubuntu3 [1746 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main armhf libcryptsetup12 armhf 2:2.6.1-1ubuntu1 [202 kB] Get:39 http://ftpmaster.internal/ubuntu mantic/main armhf libp11-kit0 armhf 0.24.1-2ubuntu1 [212 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main armhf libsystemd0 armhf 252.5-2ubuntu3 [366 kB] Get:41 http://ftpmaster.internal/ubuntu mantic/main armhf libudev1 armhf 252.5-2ubuntu3 [142 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main armhf libapt-pkg6.0 armhf 2.6.0 [928 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main armhf tar armhf 1.34+dfsg-1.2 [270 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main armhf dpkg armhf 1.21.21ubuntu1 [1348 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main armhf dash armhf 0.5.12-2ubuntu1 [79.0 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main armhf diffutils armhf 1:3.8-4 [167 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main armhf grep armhf 3.8-5 [155 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main armhf hostname armhf 3.23+nmu1ubuntu1 [10.2 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main armhf ncurses-bin armhf 6.4-2 [175 kB] Get:50 http://ftpmaster.internal/ubuntu mantic/main armhf sed armhf 4.9-1 [191 kB] Get:51 http://ftpmaster.internal/ubuntu mantic/main armhf ncurses-base all 6.4-2 [21.3 kB] Get:52 http://ftpmaster.internal/ubuntu mantic/main armhf sysvinit-utils armhf 3.06-2ubuntu1 [32.1 kB] Get:53 http://ftpmaster.internal/ubuntu mantic/main armhf lsb-base all 11.6 [4606 B] Get:54 http://ftpmaster.internal/ubuntu mantic/main armhf adduser all 3.129ubuntu1 [59.0 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main armhf gpgv armhf 2.2.40-1.1ubuntu1 [195 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main armhf libgnutls30 armhf 3.7.8-5ubuntu1 [938 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main armhf apt armhf 2.6.0 [1383 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main armhf logsave armhf 1.47.0-1ubuntu1 [13.7 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main armhf libext2fs2 armhf 1.47.0-1ubuntu1 [193 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/main armhf e2fsprogs armhf 1.47.0-1ubuntu1 [572 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main armhf libattr1 armhf 1:2.5.1-4 [11.2 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main armhf libdebconfclient0 armhf 0.267ubuntu1 [7382 B] Get:63 http://ftpmaster.internal/ubuntu mantic/main armhf libsemanage-common all 3.4-1build4 [9852 B] Get:64 http://ftpmaster.internal/ubuntu mantic/main armhf libsemanage2 armhf 3.4-1build4 [83.8 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/main armhf libncurses6 armhf 6.4-2 [88.9 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/main armhf libncursesw6 armhf 6.4-2 [117 kB] Get:67 http://ftpmaster.internal/ubuntu mantic/main armhf libtinfo6 armhf 6.4-2 [84.4 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main armhf libcom-err2 armhf 1.47.0-1ubuntu1 [13.6 kB] Get:69 http://ftpmaster.internal/ubuntu mantic/main armhf libproc2-0 armhf 2:4.0.3-1ubuntu1 [46.4 kB] Get:70 http://ftpmaster.internal/ubuntu mantic/main armhf libss2 armhf 1.47.0-1ubuntu1 [14.5 kB] Get:71 http://ftpmaster.internal/ubuntu mantic/main armhf procps armhf 2:4.0.3-1ubuntu1 [599 kB] Get:72 http://ftpmaster.internal/ubuntu mantic/main armhf sensible-utils all 0.0.17+nmu1 [19.3 kB] Get:73 http://ftpmaster.internal/ubuntu mantic/main armhf openssl armhf 3.0.8-1ubuntu1 [1150 kB] Get:74 http://ftpmaster.internal/ubuntu mantic/main armhf ca-certificates all 20230311 [155 kB] Get:75 http://ftpmaster.internal/ubuntu mantic/main armhf readline-common all 8.2-1.3 [55.7 kB] Get:76 http://ftpmaster.internal/ubuntu mantic/main armhf libreadline8 armhf 8.2-1.3 [128 kB] Get:77 http://ftpmaster.internal/ubuntu mantic/main armhf libsqlite3-0 armhf 3.40.1-1 [564 kB] Get:78 http://ftpmaster.internal/ubuntu mantic/main armhf tzdata all 2023c-2exp1ubuntu1 [273 kB] Get:79 http://ftpmaster.internal/ubuntu mantic/main armhf xz-utils armhf 5.4.1-0.2 [269 kB] Get:80 http://ftpmaster.internal/ubuntu mantic/main armhf advancecomp armhf 2.5-1 [192 kB] Get:81 http://ftpmaster.internal/ubuntu mantic/main armhf libctf0 armhf 2.40-2ubuntu4 [85.8 kB] Get:82 http://ftpmaster.internal/ubuntu mantic/main armhf libctf-nobfd0 armhf 2.40-2ubuntu4 [86.2 kB] Get:83 http://ftpmaster.internal/ubuntu mantic/main armhf binutils-arm-linux-gnueabihf armhf 2.40-2ubuntu4 [2778 kB] Get:84 http://ftpmaster.internal/ubuntu mantic/main armhf libbinutils armhf 2.40-2ubuntu4 [485 kB] Get:85 http://ftpmaster.internal/ubuntu mantic/main armhf binutils armhf 2.40-2ubuntu4 [3070 B] Get:86 http://ftpmaster.internal/ubuntu mantic/main armhf binutils-common armhf 2.40-2ubuntu4 [226 kB] Get:87 http://ftpmaster.internal/ubuntu mantic/main armhf libmpfr6 armhf 4.2.0-1 [228 kB] Get:88 http://ftpmaster.internal/ubuntu mantic/main armhf g++-12 armhf 12.2.0-17ubuntu1 [9306 kB] Get:89 http://ftpmaster.internal/ubuntu mantic/main armhf gcc-12 armhf 12.2.0-17ubuntu1 [16.2 MB] Get:90 http://ftpmaster.internal/ubuntu mantic/main armhf cpp-12 armhf 12.2.0-17ubuntu1 [8151 kB] Get:91 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libubsan1 armhf 13.1.0-1ubuntu1 [1072 kB] Get:92 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libgomp1 armhf 13.1.0-1ubuntu1 [119 kB] Get:93 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libatomic1 armhf 13.1.0-1ubuntu1 [7766 B] Get:94 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libasan8 armhf 13.1.0-1ubuntu1 [2713 kB] Get:95 http://ftpmaster.internal/ubuntu mantic/main armhf libstdc++-12-dev armhf 12.2.0-17ubuntu1 [2237 kB] Get:96 http://ftpmaster.internal/ubuntu mantic/main armhf libgcc-12-dev armhf 12.2.0-17ubuntu1 [857 kB] Get:97 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libcc1-0 armhf 13.1.0-1ubuntu1 [43.7 kB] Get:98 http://ftpmaster.internal/ubuntu mantic/main armhf gcc-12-base armhf 12.2.0-17ubuntu1 [41.4 kB] Get:99 http://ftpmaster.internal/ubuntu mantic/main armhf g++ armhf 4:12.2.0-3ubuntu1 [1108 B] Get:100 http://ftpmaster.internal/ubuntu mantic/main armhf gcc armhf 4:12.2.0-3ubuntu1 [5184 B] Get:101 http://ftpmaster.internal/ubuntu mantic/main armhf cpp armhf 4:12.2.0-3ubuntu1 [27.8 kB] Get:102 http://ftpmaster.internal/ubuntu mantic/main armhf dpkg-dev all 1.21.21ubuntu1 [1117 kB] Get:103 http://ftpmaster.internal/ubuntu mantic/main armhf libdpkg-perl all 1.21.21ubuntu1 [247 kB] Get:104 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf lto-disabled-list all 40 [12.4 kB] Get:105 http://ftpmaster.internal/ubuntu mantic/main armhf libfakeroot armhf 1.31-1.1 [27.3 kB] Get:106 http://ftpmaster.internal/ubuntu mantic/main armhf fakeroot armhf 1.31-1.1 [61.5 kB] Get:107 http://ftpmaster.internal/ubuntu mantic/main armhf gpg armhf 2.2.40-1.1ubuntu1 [482 kB] Get:108 http://ftpmaster.internal/ubuntu mantic/main armhf gpgconf armhf 2.2.40-1.1ubuntu1 [120 kB] Get:109 http://ftpmaster.internal/ubuntu mantic/main armhf gpg-agent armhf 2.2.40-1.1ubuntu1 [236 kB] Get:110 http://ftpmaster.internal/ubuntu mantic/main armhf pkgbinarymangler all 152 [16.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 84.7 MB in 4s (20.9 MB/s) (Reading database ... 12825 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.33-2_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.33-2) over (1:4.4.33-1) ... Preparing to unpack .../libc6-dev_2.37-0ubuntu2_armhf.deb ... Unpacking libc6-dev:armhf (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libc-dev-bin_2.37-0ubuntu2_armhf.deb ... Unpacking libc-dev-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Preparing to unpack .../libcrypt1_1%3a4.4.33-2_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.33-2) over (1:4.4.33-1) ... Setting up libcrypt1:armhf (1:4.4.33-2) ... (Reading database ... 12825 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.2.0-21.21_armhf.deb ... Unpacking linux-libc-dev:armhf (6.2.0-21.21) over (5.19.0-21.21) ... Preparing to unpack .../libc6_2.37-0ubuntu2_armhf.deb ... Unpacking libc6:armhf (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc6:armhf (2.37-0ubuntu2) ... (Reading database ... 12834 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-0ubuntu2_armhf.deb ... Unpacking libc-bin (2.37-0ubuntu2) over (2.36-0ubuntu4) ... Setting up libc-bin (2.37-0ubuntu2) ... Selecting previously unselected package gcc-13-base:armhf. (Reading database ... 12834 files and directories currently installed.) Preparing to unpack .../gcc-13-base_13.1.0-1ubuntu1_armhf.deb ... Unpacking gcc-13-base:armhf (13.1.0-1ubuntu1) ... Setting up gcc-13-base:armhf (13.1.0-1ubuntu1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.1.0-1ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libgcc-s1:armhf (13.1.0-1ubuntu1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../base-files_12.3ubuntu3_armhf.deb ... Unpacking base-files (12.3ubuntu3) over (12.3ubuntu1) ... Setting up base-files (12.3ubuntu3) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../bash_5.2.15-2ubuntu1_armhf.deb ... Unpacking bash (5.2.15-2ubuntu1) over (5.2-1ubuntu2) ... Setting up bash (5.2.15-2ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../coreutils_9.1-1ubuntu2_armhf.deb ... Unpacking coreutils (9.1-1ubuntu2) over (8.32-4.1ubuntu1) ... Setting up coreutils (9.1-1ubuntu2) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.1-0.2_armhf.deb ... Unpacking liblzma5:armhf (5.4.1-0.2) over (5.2.9-0.0) ... Setting up liblzma5:armhf (5.4.1-0.2) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.1-3ubuntu1_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.1-3ubuntu1) over (1.10.1-2ubuntu1) ... Setting up libgcrypt20:armhf (1.10.1-3ubuntu1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libstdc++6_13.1.0-1ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Setting up libstdc++6:armhf (13.1.0-1ubuntu1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.1-3_armhf.deb ... Unpacking libacl1:armhf (2.3.1-3) over (2.3.1-2) ... Setting up libacl1:armhf (2.3.1-3) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.8-1ubuntu2_armhf.deb ... Unpacking libapparmor1:armhf (3.0.8-1ubuntu2) over (3.0.8-1ubuntu1) ... Preparing to unpack .../libaudit-common_1%3a3.0.9-1_all.deb ... Unpacking libaudit-common (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit-common (1:3.0.9-1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.3-1build2_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.3-1build2) over (0.8.3-1build1) ... Setting up libcap-ng0:armhf (0.8.3-1build2) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.9-1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.9-1) over (1:3.0.7-1ubuntu3) ... Setting up libaudit1:armhf (1:3.0.9-1) ... (Reading database ... 12839 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-3ubuntu2_armhf.deb ... Unpacking libcap2:armhf (1:2.66-3ubuntu2) over (1:2.44-1build3) ... Setting up libcap2:armhf (1:2.66-3ubuntu2) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../libperl5.36_5.36.0-7_armhf.deb ... Unpacking libperl5.36:armhf (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl_5.36.0-7_armhf.deb ... Unpacking perl (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../perl-base_5.36.0-7_armhf.deb ... Unpacking perl-base (5.36.0-7) over (5.36.0-4ubuntu2) ... Setting up perl-base (5.36.0-7) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../perl-modules-5.36_5.36.0-7_all.deb ... Unpacking perl-modules-5.36 (5.36.0-7) over (5.36.0-4ubuntu2) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-1_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg2-1) over (5.3.28+dfsg1-0.10) ... Setting up libdb5.3:armhf (5.3.28+dfsg2-1) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.2.13.dfsg-1ubuntu4_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.13.dfsg-1ubuntu4) over (1:1.2.11.dfsg-4.1ubuntu1) ... Setting up zlib1g:armhf (1:1.2.13.dfsg-1ubuntu4) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../debconf_1.5.82_all.deb ... Unpacking debconf (1.5.82) over (1.5.79ubuntu1) ... Setting up debconf (1.5.82) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../libssl3_3.0.8-1ubuntu1_armhf.deb ... Unpacking libssl3:armhf (3.0.8-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../libzstd1_1.5.4+dfsg2-4_armhf.deb ... Unpacking libzstd1:armhf (1.5.4+dfsg2-4) over (1.5.2+dfsg-1) ... Setting up libzstd1:armhf (1.5.4+dfsg2-4) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20221128-1ubuntu1_armhf.deb ... Unpacking libkmod2:armhf (30+20221128-1ubuntu1) over (30+20220905-1ubuntu1) ... Preparing to unpack .../libseccomp2_2.5.4-1ubuntu3_armhf.deb ... Unpacking libseccomp2:armhf (2.5.4-1ubuntu3) over (2.5.4-1ubuntu2) ... Setting up libseccomp2:armhf (2.5.4-1ubuntu3) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-1_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-1) over (10.40-1ubuntu1) ... Setting up libpcre2-8-0:armhf (10.42-1) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1build4_armhf.deb ... Unpacking libselinux1:armhf (3.4-1build4) over (3.4-1build1) ... Setting up libselinux1:armhf (3.4-1build4) ... (Reading database ... 12841 files and directories currently installed.) Preparing to unpack .../systemd-sysv_252.5-2ubuntu3_armhf.deb ... Unpacking systemd-sysv (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libssl3:armhf (3.0.8-1ubuntu1) ... (Reading database ... 12842 files and directories currently installed.) Preparing to unpack .../systemd_252.5-2ubuntu3_armhf.deb ... Unpacking systemd (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libsystemd-shared_252.5-2ubuntu3_armhf.deb ... Unpacking libsystemd-shared:armhf (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Preparing to unpack .../libcryptsetup12_2%3a2.6.1-1ubuntu1_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.6.1-1ubuntu1) over (2:2.5.0-6ubuntu3) ... Preparing to unpack .../libp11-kit0_0.24.1-2ubuntu1_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.1-2ubuntu1) over (0.24.1-1ubuntu2) ... Setting up libp11-kit0:armhf (0.24.1-2ubuntu1) ... (Reading database ... 12872 files and directories currently installed.) Preparing to unpack .../libsystemd0_252.5-2ubuntu3_armhf.deb ... Unpacking libsystemd0:armhf (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libsystemd0:armhf (252.5-2ubuntu3) ... (Reading database ... 12873 files and directories currently installed.) Preparing to unpack .../libudev1_252.5-2ubuntu3_armhf.deb ... Unpacking libudev1:armhf (252.5-2ubuntu3) over (251.4-1ubuntu7) ... Setting up libudev1:armhf (252.5-2ubuntu3) ... (Reading database ... 12874 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.6.0_armhf.deb ... Unpacking libapt-pkg6.0:armhf (2.6.0) over (2.5.4) ... Setting up libapt-pkg6.0:armhf (2.6.0) ... (Reading database ... 12874 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1.2_armhf.deb ... Unpacking tar (1.34+dfsg-1.2) over (1.34+dfsg-1.1) ... Setting up tar (1.34+dfsg-1.2) ... (Reading database ... 12874 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.21ubuntu1_armhf.deb ... Unpacking dpkg (1.21.21ubuntu1) over (1.21.11ubuntu2) ... Setting up dpkg (1.21.21ubuntu1) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-2ubuntu1_armhf.deb ... Unpacking dash (0.5.12-2ubuntu1) over (0.5.11+git20210903+057cd650a4ed-9ubuntu1) ... Setting up dash (0.5.12-2ubuntu1) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-4_armhf.deb ... Unpacking diffutils (1:3.8-4) over (1:3.8-1) ... Setting up diffutils (1:3.8-4) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../archives/grep_3.8-5_armhf.deb ... Unpacking grep (3.8-5) over (3.8-3) ... Setting up grep (3.8-5) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu1ubuntu1_armhf.deb ... Unpacking hostname (3.23+nmu1ubuntu1) over (3.23ubuntu2) ... Setting up hostname (3.23+nmu1ubuntu1) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4-2_armhf.deb ... Unpacking ncurses-bin (6.4-2) over (6.3+20220423-2) ... Setting up ncurses-bin (6.4-2) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-1_armhf.deb ... Unpacking sed (4.9-1) over (4.8-1ubuntu2) ... Setting up sed (4.9-1) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4-2_all.deb ... Unpacking ncurses-base (6.4-2) over (6.3+20220423-2) ... Setting up ncurses-base (6.4-2) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../archives/lsb-base_11.6_all.deb ... Unpacking lsb-base (11.6) over (11.2ubuntu1) ... Preparing to unpack .../sysvinit-utils_3.06-2ubuntu1_armhf.deb ... Unpacking sysvinit-utils (3.06-2ubuntu1) over (3.04-1ubuntu1) ... Setting up sysvinit-utils (3.06-2ubuntu1) ... (Reading database ... 12877 files and directories currently installed.) Preparing to unpack .../adduser_3.129ubuntu1_all.deb ... moving unchanged adduser.conf to adduser.conf.update-old. New dpkg-conffile will come from the package. Unpacking adduser (3.129ubuntu1) over (3.121ubuntu1) ... Setting up adduser (3.129ubuntu1) ... Installing new version of config file /etc/deluser.conf ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.40-1.1ubuntu1_armhf.deb ... Unpacking gpgv (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Setting up gpgv (2.2.40-1.1ubuntu1) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.8-5ubuntu1_armhf.deb ... Unpacking libgnutls30:armhf (3.7.8-5ubuntu1) over (3.7.7-2ubuntu2) ... Setting up libgnutls30:armhf (3.7.8-5ubuntu1) ... (Reading database ... 12844 files and directories currently installed.) Preparing to unpack .../archives/apt_2.6.0_armhf.deb ... Unpacking apt (2.6.0) over (2.5.4) ... Setting up apt (2.6.0) ... Installing new version of config file /etc/apt/apt.conf.d/01autoremove ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-1ubuntu1_armhf.deb ... Unpacking logsave (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libext2fs2_1.47.0-1ubuntu1_armhf.deb ... Unpacking libext2fs2:armhf (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Setting up libext2fs2:armhf (1.47.0-1ubuntu1) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-1ubuntu1_armhf.deb ... Unpacking e2fsprogs (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../libattr1_1%3a2.5.1-4_armhf.deb ... Unpacking libattr1:armhf (1:2.5.1-4) over (1:2.5.1-3) ... Setting up libattr1:armhf (1:2.5.1-4) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.267ubuntu1_armhf.deb ... Unpacking libdebconfclient0:armhf (0.267ubuntu1) over (0.264ubuntu1) ... Setting up libdebconfclient0:armhf (0.267ubuntu1) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.4-1build4_all.deb ... Unpacking libsemanage-common (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage-common (3.4-1build4) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1build4_armhf.deb ... Unpacking libsemanage2:armhf (3.4-1build4) over (3.4-1build1) ... Setting up libsemanage2:armhf (3.4-1build4) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../libncurses6_6.4-2_armhf.deb ... Unpacking libncurses6:armhf (6.4-2) over (6.3+20220423-2) ... Preparing to unpack .../libncursesw6_6.4-2_armhf.deb ... Unpacking libncursesw6:armhf (6.4-2) over (6.3+20220423-2) ... Preparing to unpack .../libtinfo6_6.4-2_armhf.deb ... Unpacking libtinfo6:armhf (6.4-2) over (6.3+20220423-2) ... Setting up libtinfo6:armhf (6.4-2) ... (Reading database ... 12845 files and directories currently installed.) Preparing to unpack .../00-libcom-err2_1.47.0-1ubuntu1_armhf.deb ... Unpacking libcom-err2:armhf (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Selecting previously unselected package libproc2-0:armhf. Preparing to unpack .../01-libproc2-0_2%3a4.0.3-1ubuntu1_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.3-1ubuntu1) ... Preparing to unpack .../02-libss2_1.47.0-1ubuntu1_armhf.deb ... Unpacking libss2:armhf (1.47.0-1ubuntu1) over (1.46.6~rc1-1ubuntu1) ... Preparing to unpack .../03-procps_2%3a4.0.3-1ubuntu1_armhf.deb ... Unpacking procps (2:4.0.3-1ubuntu1) over (2:3.3.17-7ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) over (0.0.17) ... Preparing to unpack .../05-openssl_3.0.8-1ubuntu1_armhf.deb ... Unpacking openssl (3.0.8-1ubuntu1) over (3.0.5-2ubuntu2) ... Preparing to unpack .../06-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) over (20211016ubuntu1) ... Preparing to unpack .../07-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../08-libreadline8_8.2-1.3_armhf.deb ... Unpacking libreadline8:armhf (8.2-1.3) over (8.2-1.2) ... Preparing to unpack .../09-libsqlite3-0_3.40.1-1_armhf.deb ... Unpacking libsqlite3-0:armhf (3.40.1-1) over (3.40.0-1) ... Preparing to unpack .../10-tzdata_2023c-2exp1ubuntu1_all.deb ... Unpacking tzdata (2023c-2exp1ubuntu1) over (2022g-1ubuntu1) ... Preparing to unpack .../11-xz-utils_5.4.1-0.2_armhf.deb ... Unpacking xz-utils (5.4.1-0.2) over (5.2.9-0.0) ... Preparing to unpack .../12-advancecomp_2.5-1_armhf.deb ... Unpacking advancecomp (2.5-1) over (2.4-1) ... Preparing to unpack .../13-libctf0_2.40-2ubuntu4_armhf.deb ... Unpacking libctf0:armhf (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../14-libctf-nobfd0_2.40-2ubuntu4_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../15-binutils-arm-linux-gnueabihf_2.40-2ubuntu4_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../16-libbinutils_2.40-2ubuntu4_armhf.deb ... Unpacking libbinutils:armhf (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../17-binutils_2.40-2ubuntu4_armhf.deb ... Unpacking binutils (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../18-binutils-common_2.40-2ubuntu4_armhf.deb ... Unpacking binutils-common:armhf (2.40-2ubuntu4) over (2.39.50.20221224-1ubuntu1) ... Preparing to unpack .../19-libmpfr6_4.2.0-1_armhf.deb ... Unpacking libmpfr6:armhf (4.2.0-1) over (4.1.0-3build3) ... Preparing to unpack .../20-g++-12_12.2.0-17ubuntu1_armhf.deb ... Unpacking g++-12 (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../21-gcc-12_12.2.0-17ubuntu1_armhf.deb ... Unpacking gcc-12 (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../22-cpp-12_12.2.0-17ubuntu1_armhf.deb ... Unpacking cpp-12 (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../23-libubsan1_13.1.0-1ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../24-libgomp1_13.1.0-1ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../25-libatomic1_13.1.0-1ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../26-libasan8_13.1.0-1ubuntu1_armhf.deb ... Unpacking libasan8:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../27-libstdc++-12-dev_12.2.0-17ubuntu1_armhf.deb ... Unpacking libstdc++-12-dev:armhf (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../28-libgcc-12-dev_12.2.0-17ubuntu1_armhf.deb ... Unpacking libgcc-12-dev:armhf (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../29-libcc1-0_13.1.0-1ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (13.1.0-1ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../30-gcc-12-base_12.2.0-17ubuntu1_armhf.deb ... Unpacking gcc-12-base:armhf (12.2.0-17ubuntu1) over (12.2.0-10ubuntu1) ... Preparing to unpack .../31-g++_4%3a12.2.0-3ubuntu1_armhf.deb ... Unpacking g++ (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../32-gcc_4%3a12.2.0-3ubuntu1_armhf.deb ... Unpacking gcc (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../33-cpp_4%3a12.2.0-3ubuntu1_armhf.deb ... Unpacking cpp (4:12.2.0-3ubuntu1) over (4:12.2.0-1ubuntu1) ... Preparing to unpack .../34-dpkg-dev_1.21.21ubuntu1_all.deb ... Unpacking dpkg-dev (1.21.21ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../35-libdpkg-perl_1.21.21ubuntu1_all.deb ... Unpacking libdpkg-perl (1.21.21ubuntu1) over (1.21.11ubuntu2) ... Preparing to unpack .../36-lto-disabled-list_40_all.deb ... Unpacking lto-disabled-list (40) over (37) ... Preparing to unpack .../37-libfakeroot_1.31-1.1_armhf.deb ... Unpacking libfakeroot:armhf (1.31-1.1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../38-fakeroot_1.31-1.1_armhf.deb ... Unpacking fakeroot (1.31-1.1) over (1.30.1-1ubuntu1) ... Preparing to unpack .../39-gpg_2.2.40-1.1ubuntu1_armhf.deb ... Unpacking gpg (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../40-gpgconf_2.2.40-1.1ubuntu1_armhf.deb ... Unpacking gpgconf (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../41-gpg-agent_2.2.40-1.1ubuntu1_armhf.deb ... Unpacking gpg-agent (2.2.40-1.1ubuntu1) over (2.2.40-1ubuntu1) ... Preparing to unpack .../42-pkgbinarymangler_152_all.deb ... Unpacking pkgbinarymangler (152) over (149) ... Setting up lsb-base (11.6) ... Setting up lto-disabled-list (40) ... Setting up libapparmor1:armhf (3.0.8-1ubuntu2) ... Setting up libsqlite3-0:armhf (3.40.1-1) ... Setting up binutils-common:armhf (2.40-2ubuntu4) ... Setting up linux-libc-dev:armhf (6.2.0-21.21) ... Setting up libctf-nobfd0:armhf (2.40-2ubuntu4) ... Setting up libcom-err2:armhf (1.47.0-1ubuntu1) ... Setting up libgomp1:armhf (13.1.0-1ubuntu1) ... Setting up libfakeroot:armhf (1.31-1.1) ... Setting up gcc-12-base:armhf (12.2.0-17ubuntu1) ... Setting up tzdata (2023c-2exp1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Tue May 2 01:23:41 UTC 2023. Universal Time is now: Tue May 2 01:23:41 UTC 2023. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.31-1.1) ... Setting up perl-modules-5.36 (5.36.0-7) ... Setting up libmpfr6:armhf (4.2.0-1) ... Setting up libncurses6:armhf (6.4-2) ... Setting up xz-utils (5.4.1-0.2) ... Setting up libproc2-0:armhf (2:4.0.3-1ubuntu1) ... Setting up libatomic1:armhf (13.1.0-1ubuntu1) ... Setting up libss2:armhf (1.47.0-1ubuntu1) ... Setting up libncursesw6:armhf (6.4-2) ... Setting up logsave (1.47.0-1ubuntu1) ... Setting up libubsan1:armhf (13.1.0-1ubuntu1) ... Setting up advancecomp (2.5-1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libcrypt-dev:armhf (1:4.4.33-2) ... Setting up libasan8:armhf (13.1.0-1ubuntu1) ... Setting up procps (2:4.0.3-1ubuntu1) ... Setting up libcryptsetup12:armhf (2:2.6.1-1ubuntu1) ... Setting up libbinutils:armhf (2.40-2ubuntu4) ... Setting up libc-dev-bin (2.37-0ubuntu2) ... Setting up openssl (3.0.8-1ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.2-1.3) ... Setting up libcc1-0:armhf (13.1.0-1ubuntu1) ... Setting up libperl5.36:armhf (5.36.0-7) ... Setting up libkmod2:armhf (30+20221128-1ubuntu1) ... Setting up libctf0:armhf (2.40-2ubuntu4) ... Setting up cpp-12 (12.2.0-17ubuntu1) ... Setting up pkgbinarymangler (152) ... Setting up libreadline8:armhf (8.2-1.3) ... Setting up e2fsprogs (1.47.0-1ubuntu1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 22 added, 6 removed; done. Setting up perl (5.36.0-7) ... Setting up libgcc-12-dev:armhf (12.2.0-17ubuntu1) ... Setting up libsystemd-shared:armhf (252.5-2ubuntu3) ... Setting up libdpkg-perl (1.21.21ubuntu1) ... Setting up cpp (4:12.2.0-3ubuntu1) ... Setting up gpgconf (2.2.40-1.1ubuntu1) ... Setting up libc6-dev:armhf (2.37-0ubuntu2) ... Setting up binutils-arm-linux-gnueabihf (2.40-2ubuntu4) ... Setting up gpg (2.2.40-1.1ubuntu1) ... Setting up gpg-agent (2.2.40-1.1ubuntu1) ... Setting up libstdc++-12-dev:armhf (12.2.0-17ubuntu1) ... Setting up systemd (252.5-2ubuntu3) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up binutils (2.40-2ubuntu4) ... Setting up dpkg-dev (1.21.21ubuntu1) ... Setting up gcc-12 (12.2.0-17ubuntu1) ... Setting up g++-12 (12.2.0-17ubuntu1) ... Setting up systemd-sysv (252.5-2ubuntu3) ... Setting up gcc (4:12.2.0-3ubuntu1) ... Setting up g++ (4:12.2.0-3ubuntu1) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for debianutils (5.7-0.4) ... Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26016105 armhf mantic-proposed -c chroot:build-PACKAGEBUILD-26016105 --arch=armhf --dist=mantic-proposed --nolog fwknop_2.6.10-16.dsc Initiating build PACKAGEBUILD-26016105 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-147-generic #164-Ubuntu SMP Tue Mar 21 14:25:54 UTC 2023 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos01-arm64-026.buildd +==============================================================================+ | fwknop 2.6.10-16 (armhf) Tue, 02 May 2023 01:23:48 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.10-16 Source Version: 2.6.10-16 Distribution: mantic-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26016105/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-NtnW61/resolver-eIM3XS' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- fwknop_2.6.10-16.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-NtnW61/fwknop-2.6.10' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-NtnW61' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [454 B] Get:5 copy:/<>/apt_archive ./ Packages [536 B] Fetched 1947 B in 0s (107 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu72 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sgml-base tex-common texinfo ucf wget xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod nftables libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: dbus libarchive-cpio-perl dirmngr gpg-wks-client gpgsm publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu72 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base tex-common texinfo ucf wget xml-core 0 upgraded, 68 newly installed, 0 to remove and 0 not upgraded. Need to get 23.7 MB of archives. After this operation, 96.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [752 B] Get:2 http://ftpmaster.internal/ubuntu mantic/main armhf sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu mantic/main armhf libdbus-1-3 armhf 1.14.4-1ubuntu1 [183 kB] Get:4 http://ftpmaster.internal/ubuntu mantic/main armhf libelf1 armhf 0.188-2.1 [46.0 kB] Get:5 http://ftpmaster.internal/ubuntu mantic/main armhf libicu72 armhf 72.1-3ubuntu2 [10.5 MB] Get:6 http://ftpmaster.internal/ubuntu mantic/main armhf libmnl0 armhf 1.0.4-3ubuntu1 [11.3 kB] Get:7 http://ftpmaster.internal/ubuntu mantic/main armhf libxml2 armhf 2.9.14+dfsg-1.1build2 [591 kB] Get:8 http://ftpmaster.internal/ubuntu mantic/main armhf libxtables12 armhf 1.8.7-1ubuntu7 [27.8 kB] Get:9 http://ftpmaster.internal/ubuntu mantic/main armhf netbase all 6.4 [13.1 kB] Get:10 http://ftpmaster.internal/ubuntu mantic/main armhf ucf all 3.0043+nmu1 [56.5 kB] Get:11 http://ftpmaster.internal/ubuntu mantic/main armhf bsdextrautils armhf 2.38.1-4ubuntu1 [76.4 kB] Get:12 http://ftpmaster.internal/ubuntu mantic/main armhf libmagic-mgc armhf 1:5.44-3 [293 kB] Get:13 http://ftpmaster.internal/ubuntu mantic/main armhf libmagic1 armhf 1:5.44-3 [80.3 kB] Get:14 http://ftpmaster.internal/ubuntu mantic/main armhf file armhf 1:5.44-3 [20.9 kB] Get:15 http://ftpmaster.internal/ubuntu mantic/main armhf gettext-base armhf 0.21-11 [35.9 kB] Get:16 http://ftpmaster.internal/ubuntu mantic/main armhf libuchardet0 armhf 0.0.7-1build2 [75.7 kB] Get:17 http://ftpmaster.internal/ubuntu mantic/main armhf groff-base armhf 1.22.4-10 [851 kB] Get:18 http://ftpmaster.internal/ubuntu mantic/main armhf libip6tc2 armhf 1.8.7-1ubuntu7 [17.7 kB] Get:19 http://ftpmaster.internal/ubuntu mantic/main armhf libnfnetlink0 armhf 1.0.2-2 [13.7 kB] Get:20 http://ftpmaster.internal/ubuntu mantic/main armhf libnetfilter-conntrack3 armhf 1.0.9-3 [36.7 kB] Get:21 http://ftpmaster.internal/ubuntu mantic/main armhf libnftnl11 armhf 1.2.4-2 [50.8 kB] Get:22 http://ftpmaster.internal/ubuntu mantic/main armhf iptables armhf 1.8.7-1ubuntu7 [420 kB] Get:23 http://ftpmaster.internal/ubuntu mantic/main armhf libpcap0.8 armhf 1.10.3-1 [129 kB] Get:24 http://ftpmaster.internal/ubuntu mantic/main armhf libpipeline1 armhf 1.5.7-1 [26.2 kB] Get:25 http://ftpmaster.internal/ubuntu mantic/main armhf libpsl5 armhf 0.21.2-1 [57.6 kB] Get:26 http://ftpmaster.internal/ubuntu mantic/main armhf man-db armhf 2.11.2-1 [1183 kB] Get:27 http://ftpmaster.internal/ubuntu mantic/main armhf wget armhf 1.21.3-1ubuntu1 [317 kB] Get:28 http://ftpmaster.internal/ubuntu mantic/main armhf m4 armhf 1.4.19-3 [235 kB] Get:29 http://ftpmaster.internal/ubuntu mantic/main armhf autoconf all 2.71-3 [339 kB] Get:30 http://ftpmaster.internal/ubuntu mantic/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:31 http://ftpmaster.internal/ubuntu mantic/main armhf automake all 1:1.16.5-1.3 [558 kB] Get:32 http://ftpmaster.internal/ubuntu mantic/main armhf autopoint all 0.21-11 [420 kB] Get:33 http://ftpmaster.internal/ubuntu mantic/universe armhf chrpath armhf 0.16-2 [11.9 kB] Get:34 http://ftpmaster.internal/ubuntu mantic/main armhf libdebhelper-perl all 13.11.4ubuntu3 [66.1 kB] Get:35 http://ftpmaster.internal/ubuntu mantic/main armhf libtool all 2.4.7-5 [166 kB] Get:36 http://ftpmaster.internal/ubuntu mantic/main armhf dh-autoreconf all 20 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu mantic/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:38 http://ftpmaster.internal/ubuntu mantic/main armhf libsub-override-perl all 0.09-4 [8706 B] Get:39 http://ftpmaster.internal/ubuntu mantic/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:40 http://ftpmaster.internal/ubuntu mantic/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:41 http://ftpmaster.internal/ubuntu mantic/main armhf libdw1 armhf 0.188-2.1 [227 kB] Get:42 http://ftpmaster.internal/ubuntu mantic/main armhf debugedit armhf 1:5.0-5 [42.8 kB] Get:43 http://ftpmaster.internal/ubuntu mantic/main armhf dwz armhf 0.15-1 [109 kB] Get:44 http://ftpmaster.internal/ubuntu mantic/main armhf gettext armhf 0.21-11 [801 kB] Get:45 http://ftpmaster.internal/ubuntu mantic/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:46 http://ftpmaster.internal/ubuntu mantic/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:47 http://ftpmaster.internal/ubuntu mantic/main armhf debhelper all 13.11.4ubuntu3 [925 kB] Get:48 http://ftpmaster.internal/ubuntu mantic/main armhf libgpg-error-dev armhf 1.46-1 [116 kB] Get:49 http://ftpmaster.internal/ubuntu mantic/main armhf libassuan-dev armhf 2.5.5-5 [89.2 kB] Get:50 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf libpkgconf3 armhf 1.8.1-2 [26.3 kB] Get:51 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf pkgconf-bin armhf 1.8.1-2 [20.6 kB] Get:52 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf pkgconf armhf 1.8.1-2 [16.7 kB] Get:53 http://ftpmaster.internal/ubuntu mantic-proposed/main armhf pkg-config armhf 1.8.1-2 [7170 B] Get:54 http://ftpmaster.internal/ubuntu mantic/main armhf xml-core all 0.18+nmu1 [21.6 kB] Get:55 http://ftpmaster.internal/ubuntu mantic/main armhf libdbus-1-dev armhf 1.14.4-1ubuntu1 [170 kB] Get:56 http://ftpmaster.internal/ubuntu mantic/main armhf libgdbm-dev armhf 1.23-3 [112 kB] Get:57 http://ftpmaster.internal/ubuntu mantic/main armhf libgpgme11 armhf 1.18.0-3ubuntu2 [119 kB] Get:58 http://ftpmaster.internal/ubuntu mantic/main armhf libpcap0.8-dev armhf 1.10.3-1 [256 kB] Get:59 http://ftpmaster.internal/ubuntu mantic/main armhf libperl-dev armhf 5.36.0-7 [1056 kB] Get:60 http://ftpmaster.internal/ubuntu mantic/universe armhf libtext-unidecode-perl all 1.30-3 [105 kB] Get:61 http://ftpmaster.internal/ubuntu mantic/main armhf libxml-namespacesupport-perl all 1.12-2 [13.5 kB] Get:62 http://ftpmaster.internal/ubuntu mantic/main armhf libxml-sax-base-perl all 1.09-3 [18.9 kB] Get:63 http://ftpmaster.internal/ubuntu mantic/main armhf libxml-sax-perl all 1.02+dfsg-3 [57.0 kB] Get:64 http://ftpmaster.internal/ubuntu mantic/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-1build1 [301 kB] Get:65 http://ftpmaster.internal/ubuntu mantic/universe armhf tex-common all 6.18 [32.8 kB] Get:66 http://ftpmaster.internal/ubuntu mantic/universe armhf texinfo armhf 6.8-6build2 [1410 kB] Get:67 http://ftpmaster.internal/ubuntu mantic/universe armhf dh-apparmor all 3.0.8-1ubuntu2 [18.8 kB] Get:68 http://ftpmaster.internal/ubuntu mantic/main armhf libgpgme-dev armhf 1.18.0-3ubuntu2 [334 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 23.7 MB in 2s (12.5 MB/s) Selecting previously unselected package sgml-base. (Reading database ... 12326 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../01-libdbus-1-3_1.14.4-1ubuntu1_armhf.deb ... Unpacking libdbus-1-3:armhf (1.14.4-1ubuntu1) ... Selecting previously unselected package libelf1:armhf. Preparing to unpack .../02-libelf1_0.188-2.1_armhf.deb ... Unpacking libelf1:armhf (0.188-2.1) ... Selecting previously unselected package libicu72:armhf. Preparing to unpack .../03-libicu72_72.1-3ubuntu2_armhf.deb ... Unpacking libicu72:armhf (72.1-3ubuntu2) ... Selecting previously unselected package libmnl0:armhf. Preparing to unpack .../04-libmnl0_1.0.4-3ubuntu1_armhf.deb ... Unpacking libmnl0:armhf (1.0.4-3ubuntu1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.1build2_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.1build2) ... Selecting previously unselected package libxtables12:armhf. Preparing to unpack .../06-libxtables12_1.8.7-1ubuntu7_armhf.deb ... Unpacking libxtables12:armhf (1.8.7-1ubuntu7) ... Selecting previously unselected package netbase. Preparing to unpack .../07-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ucf. Preparing to unpack .../08-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.38.1-4ubuntu1_armhf.deb ... Unpacking bsdextrautils (2.38.1-4ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../10-libmagic-mgc_1%3a5.44-3_armhf.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:armhf. Preparing to unpack .../11-libmagic1_1%3a5.44-3_armhf.deb ... Unpacking libmagic1:armhf (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../12-file_1%3a5.44-3_armhf.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.21-11_armhf.deb ... Unpacking gettext-base (0.21-11) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../14-libuchardet0_0.0.7-1build2_armhf.deb ... Unpacking libuchardet0:armhf (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.4-10_armhf.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package libip6tc2:armhf. Preparing to unpack .../16-libip6tc2_1.8.7-1ubuntu7_armhf.deb ... Unpacking libip6tc2:armhf (1.8.7-1ubuntu7) ... Selecting previously unselected package libnfnetlink0:armhf. Preparing to unpack .../17-libnfnetlink0_1.0.2-2_armhf.deb ... Unpacking libnfnetlink0:armhf (1.0.2-2) ... Selecting previously unselected package libnetfilter-conntrack3:armhf. Preparing to unpack .../18-libnetfilter-conntrack3_1.0.9-3_armhf.deb ... Unpacking libnetfilter-conntrack3:armhf (1.0.9-3) ... Selecting previously unselected package libnftnl11:armhf. Preparing to unpack .../19-libnftnl11_1.2.4-2_armhf.deb ... Unpacking libnftnl11:armhf (1.2.4-2) ... Selecting previously unselected package iptables. Preparing to unpack .../20-iptables_1.8.7-1ubuntu7_armhf.deb ... Unpacking iptables (1.8.7-1ubuntu7) ... Selecting previously unselected package libpcap0.8:armhf. Preparing to unpack .../21-libpcap0.8_1.10.3-1_armhf.deb ... Unpacking libpcap0.8:armhf (1.10.3-1) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../22-libpipeline1_1.5.7-1_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-1) ... Selecting previously unselected package libpsl5:armhf. Preparing to unpack .../23-libpsl5_0.21.2-1_armhf.deb ... Unpacking libpsl5:armhf (0.21.2-1) ... Selecting previously unselected package man-db. Preparing to unpack .../24-man-db_2.11.2-1_armhf.deb ... Unpacking man-db (2.11.2-1) ... Selecting previously unselected package wget. Preparing to unpack .../25-wget_1.21.3-1ubuntu1_armhf.deb ... Unpacking wget (1.21.3-1ubuntu1) ... Selecting previously unselected package m4. Preparing to unpack .../26-m4_1.4.19-3_armhf.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../27-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../28-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../29-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../30-autopoint_0.21-11_all.deb ... Unpacking autopoint (0.21-11) ... Selecting previously unselected package chrpath. Preparing to unpack .../31-chrpath_0.16-2_armhf.deb ... Unpacking chrpath (0.16-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../32-libdebhelper-perl_13.11.4ubuntu3_all.deb ... Unpacking libdebhelper-perl (13.11.4ubuntu3) ... Selecting previously unselected package libtool. Preparing to unpack .../33-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../34-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../35-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../36-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../37-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../38-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:armhf. Preparing to unpack .../39-libdw1_0.188-2.1_armhf.deb ... Unpacking libdw1:armhf (0.188-2.1) ... Selecting previously unselected package debugedit. Preparing to unpack .../40-debugedit_1%3a5.0-5_armhf.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../41-dwz_0.15-1_armhf.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../42-gettext_0.21-11_armhf.deb ... Unpacking gettext (0.21-11) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../43-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../44-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../45-debhelper_13.11.4ubuntu3_all.deb ... Unpacking debhelper (13.11.4ubuntu3) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../46-libgpg-error-dev_1.46-1_armhf.deb ... Unpacking libgpg-error-dev (1.46-1) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../47-libassuan-dev_2.5.5-5_armhf.deb ... Unpacking libassuan-dev (2.5.5-5) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../48-libpkgconf3_1.8.1-2_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../49-pkgconf-bin_1.8.1-2_armhf.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../50-pkgconf_1.8.1-2_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-2) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../51-pkg-config_1.8.1-2_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-2) ... Selecting previously unselected package xml-core. Preparing to unpack .../52-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../53-libdbus-1-dev_1.14.4-1ubuntu1_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.14.4-1ubuntu1) ... Selecting previously unselected package libgdbm-dev:armhf. Preparing to unpack .../54-libgdbm-dev_1.23-3_armhf.deb ... Unpacking libgdbm-dev:armhf (1.23-3) ... Selecting previously unselected package libgpgme11:armhf. Preparing to unpack .../55-libgpgme11_1.18.0-3ubuntu2_armhf.deb ... Unpacking libgpgme11:armhf (1.18.0-3ubuntu2) ... Selecting previously unselected package libpcap0.8-dev:armhf. Preparing to unpack .../56-libpcap0.8-dev_1.10.3-1_armhf.deb ... Unpacking libpcap0.8-dev:armhf (1.10.3-1) ... Selecting previously unselected package libperl-dev:armhf. Preparing to unpack .../57-libperl-dev_5.36.0-7_armhf.deb ... Unpacking libperl-dev:armhf (5.36.0-7) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../58-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../59-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../60-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../61-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../62-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1_armhf.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... Selecting previously unselected package tex-common. Preparing to unpack .../63-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo. Preparing to unpack .../64-texinfo_6.8-6build2_armhf.deb ... Unpacking texinfo (6.8-6build2) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../65-dh-apparmor_3.0.8-1ubuntu2_all.deb ... Unpacking dh-apparmor (3.0.8-1ubuntu2) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../66-libgpgme-dev_1.18.0-3ubuntu2_armhf.deb ... Unpacking libgpgme-dev (1.18.0-3ubuntu2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../67-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-1) ... Setting up libpsl5:armhf (0.21.2-1) ... Setting up libicu72:armhf (72.1-3ubuntu2) ... Setting up bsdextrautils (2.38.1-4ubuntu1) ... Setting up wget (1.21.3-1ubuntu1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:armhf (1.8.7-1ubuntu7) ... Setting up libdebhelper-perl (13.11.4ubuntu3) ... Setting up libmagic1:armhf (1:5.44-3) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-11) ... Setting up m4 (1.4.19-3) ... Setting up libperl-dev:armhf (5.36.0-7) ... Setting up file (1:5.44-3) ... Setting up libgpgme11:armhf (1.18.0-3ubuntu2) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:armhf (1.8.1-2) ... Setting up libgpg-error-dev (1.46-1) ... Setting up libdbus-1-3:armhf (1.14.4-1ubuntu1) ... Setting up libmnl0:armhf (1.0.4-3ubuntu1) ... Setting up autopoint (0.21-11) ... Setting up libassuan-dev (2.5.5-5) ... Setting up ucf (3.0043+nmu1) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libxtables12:armhf (1.8.7-1ubuntu7) ... Setting up libgpgme-dev (1.18.0-3ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libnfnetlink0:armhf (1.0.2-2) ... Setting up libuchardet0:armhf (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgdbm-dev:armhf (1.23-3) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (3.0.8-1ubuntu2) ... Setting up libelf1:armhf (0.188-2.1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.1build2) ... Setting up chrpath (0.16-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:armhf (0.188-2.1) ... Setting up gettext (0.21-11) ... Setting up libtool (2.4.7-5) ... Setting up libnftnl11:armhf (1.2.4-2) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up pkgconf:armhf (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up libpcap0.8:armhf (1.10.3-1) ... Setting up pkg-config:armhf (1.8.1-2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up libnetfilter-conntrack3:armhf (1.0.9-3) ... Setting up groff-base (1.22.4-10) ... Setting up xml-core (0.18+nmu1) ... Setting up debugedit (1:5.0-5) ... Setting up iptables (1.8.7-1ubuntu7) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up texinfo (6.8-6build2) ... Setting up debhelper (13.11.4ubuntu3) ... Processing triggers for libc-bin (2.37-0ubuntu2) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:armhf (1.14.4-1ubuntu1) ... Setting up libpcap0.8-dev:armhf (1.10.3-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-147-generic #164-Ubuntu SMP Tue Mar 21 14:25:54 UTC 2023 arm64 (armv7l) Toolchain package versions: binutils_2.40-2ubuntu4 dpkg-dev_1.21.21ubuntu1 g++-12_12.2.0-17ubuntu1 gcc-12_12.2.0-17ubuntu1 libc6-dev_2.37-0ubuntu2 libstdc++-12-dev_12.2.0-17ubuntu1 libstdc++6_13.1.0-1ubuntu1 linux-libc-dev_6.2.0-21.21 Package versions: adduser_3.129ubuntu1 advancecomp_2.5-1 apt_2.6.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-11 autotools-dev_20220109.1 base-files_12.3ubuntu3 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 binutils_2.40-2ubuntu4 binutils-arm-linux-gnueabihf_2.40-2ubuntu4 binutils-common_2.40-2ubuntu4 bsdextrautils_2.38.1-4ubuntu1 bsdutils_1:2.38.1-4ubuntu1 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311 chrpath_0.16-2 coreutils_9.1-1ubuntu2 cpp_4:12.2.0-3ubuntu1 cpp-12_12.2.0-17ubuntu1 dash_0.5.12-2ubuntu1 debconf_1.5.82 debhelper_13.11.4ubuntu3 debianutils_5.7-0.4 debugedit_1:5.0-5 dh-apparmor_3.0.8-1ubuntu2 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.21.21ubuntu1 dpkg-dev_1.21.21ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-1ubuntu1 fakeroot_1.31-1.1 file_1:5.44-3 findutils_4.9.0-3ubuntu1 g++_4:12.2.0-3ubuntu1 g++-12_12.2.0-17ubuntu1 gcc_4:12.2.0-3ubuntu1 gcc-12_12.2.0-17ubuntu1 gcc-12-base_12.2.0-17ubuntu1 gcc-13-base_13.1.0-1ubuntu1 gettext_0.21-11 gettext-base_0.21-11 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 iptables_1.8.7-1ubuntu7 libacl1_2.3.1-3 libapparmor1_3.0.8-1ubuntu2 libapt-pkg6.0_2.6.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan8_13.1.0-1ubuntu1 libassuan-dev_2.5.5-5 libassuan0_2.5.5-5 libatomic1_13.1.0-1ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2ubuntu4 libblkid1_2.38.1-4ubuntu1 libbz2-1.0_1.0.8-5build1 libc-bin_2.37-0ubuntu2 libc-dev-bin_2.37-0ubuntu2 libc6_2.37-0ubuntu2 libc6-dev_2.37-0ubuntu2 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-3ubuntu2 libcc1-0_13.1.0-1ubuntu1 libcom-err2_1.47.0-1ubuntu1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libcryptsetup12_2:2.6.1-1ubuntu1 libctf-nobfd0_2.40-2ubuntu4 libctf0_2.40-2ubuntu4 libdb5.3_5.3.28+dfsg2-1 libdbus-1-3_1.14.4-1ubuntu1 libdbus-1-dev_1.14.4-1ubuntu1 libdebconfclient0_0.267ubuntu1 libdebhelper-perl_13.11.4ubuntu3 libdevmapper1.02.1_2:1.02.185-1ubuntu1 libdpkg-perl_1.21.21ubuntu1 libdw1_0.188-2.1 libelf1_0.188-2.1 libext2fs2_1.47.0-1ubuntu1 libfakeroot_1.31-1.1 libfdisk1_2.38.1-4ubuntu1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-17ubuntu1 libgcc-s1_13.1.0-1ubuntu1 libgcrypt20_1.10.1-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm-dev_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1ubuntu1 libgnutls30_3.7.8-5ubuntu1 libgomp1_13.1.0-1ubuntu1 libgpg-error-dev_1.46-1 libgpg-error0_1.46-1 libgpgme-dev_1.18.0-3ubuntu2 libgpgme11_1.18.0-3ubuntu2 libgssapi-krb5-2_1.20.1-1build1 libhogweed6_3.8.1-2 libicu72_72.1-3ubuntu2 libidn2-0_2.3.3-1build1 libip4tc2_1.8.7-1ubuntu7 libip6tc2_1.8.7-1ubuntu7 libisl23_0.25-1 libjansson4_2.14-2 libjson-c5_0.16-2 libk5crypto3_1.20.1-1build1 libkeyutils1_1.6.3-2 libkmod2_30+20221128-1ubuntu1 libkrb5-3_1.20.1-1build1 libkrb5support0_1.20.1-1build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmnl0_1.0.4-3ubuntu1 libmount1_2.38.1-4ubuntu1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncurses6_6.4-2 libncursesw6_6.4-2 libnetfilter-conntrack3_1.0.9-3 libnettle8_3.8.1-2 libnfnetlink0_1.0.2-2 libnftnl11_1.2.4-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.1-2ubuntu1 libpam-modules_1.5.2-5ubuntu1 libpam-modules-bin_1.5.2-5ubuntu1 libpam-runtime_1.5.2-5ubuntu1 libpam0g_1.5.2-5ubuntu1 libpcap0.8_1.10.3-1 libpcap0.8-dev_1.10.3-1 libpcre2-8-0_10.42-1 libperl-dev_5.36.0-7 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.39-2 libproc2-0_2:4.0.3-1ubuntu1 libprocps8_2:3.3.17-7ubuntu1 libpsl5_0.21.2-1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.4-1build4 libsemanage-common_3.4-1build4 libsemanage2_3.4-1build4 libsepol2_3.4-2 libsmartcols1_2.38.1-4ubuntu1 libsqlite3-0_3.40.1-1 libss2_1.47.0-1ubuntu1 libssl3_3.0.8-1ubuntu1 libstdc++-12-dev_12.2.0-17ubuntu1 libstdc++6_13.1.0-1ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_252.5-2ubuntu3 libsystemd0_252.5-2ubuntu3 libtasn1-6_4.19.0-2 libtext-unidecode-perl_1.30-3 libtinfo6_6.4-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_13.1.0-1ubuntu1 libuchardet0_0.0.7-1build2 libudev1_252.5-2ubuntu3 libunistring2_1.0-2 libuuid1_2.38.1-4ubuntu1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.1build2 libxtables12_1.8.7-1ubuntu7 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-4 linux-libc-dev_6.2.0-21.21 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-1ubuntu1 lsb-base_11.6 lto-disabled-list_40 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4ubuntu1 ncurses-base_6.4-2 ncurses-bin_6.4-2 netbase_6.4 openssl_3.0.8-1ubuntu1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_152 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 systemd_252.5-2ubuntu3 systemd-sysv_252.5-2ubuntu3 sysvinit-utils_3.06-2ubuntu1 tar_1.34+dfsg-1.2 tex-common_6.18 texinfo_6.8-6build2 tzdata_2023c-2exp1ubuntu1 ubuntu-keyring_2021.03.26 ucf_3.0043+nmu1 usrmerge_33ubuntu1 util-linux_2.38.1-4ubuntu1 util-linux-extra_2.38.1-4ubuntu1 wget_1.21.3-1ubuntu1 xml-core_0.18+nmu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3, libfko-doc, libfko-perl, fwknop-server, fwknop-client, fwknop-apparmor-profile Architecture: linux-any all Version: 2.6.10-16 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-apparmor-profile deb admin optional arch=all fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3 deb libs optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any Checksums-Sha1: fc3bc4f639c2d43088a2d22b1c5706d682b694d4 1988197 fwknop_2.6.10.orig.tar.gz f5b3a4a4d14f4a748c90a1ef6f23873d17a1417b 195 fwknop_2.6.10.orig.tar.gz.asc 978959cab781202e734a292d99060e1f860eefc6 20328 fwknop_2.6.10-16.debian.tar.xz Checksums-Sha256: 2b15050bae92ec5210fcac944a7aa4bf9c651333a2b2960aabcd5cfc1d527cf1 1988197 fwknop_2.6.10.orig.tar.gz 0bdb56c93b0ba19e8bd3ad0044f0bf6e75cd7e21454d8fe0953e1b46e49e865c 195 fwknop_2.6.10.orig.tar.gz.asc 8928290dae21df6ad9ef940703ebeb05b1b74a1c6d6f315dfe63da173c4d648d 20328 fwknop_2.6.10-16.debian.tar.xz Files: 5b5850ab8684ce0bdf52ef400a83065c 1988197 fwknop_2.6.10.orig.tar.gz c25de118521543e60936df521f948922 195 fwknop_2.6.10.orig.tar.gz.asc 29a0a6955ccdd9a17c5871930963a2db 20328 fwknop_2.6.10-16.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAmQ02qNfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8 mNERYw//X6/VQCiPErZaW4rPlX5ywZhKl2Kf0cTd87Ym1gobktlHIXjsHkKboXwX EemitZ54Q1SOxVfNO7DEHeRyEZVdTZn0qiCjQ4QXcuO24yxZ1XVBSRHaRkAz7XHi WcM2KzZjS9Dz13980J1zeYYReVIxMRuZJVyrMbGlzoWOy4Le/jL1A8UZ0gP4uv8W cXnHg3zs0dXh+qa/OoRlI19fsvoM1tw/pwJ4eBKQxPKFDuFlK04LJe6Tq/0F22S2 4V22Jv5fG8nGDs1WxtgK1VRs5T2gujuGLzpYj1zcTNNKwchU1MtYv/s/lMiTFk2N 4gj/mtCk7VxYcdThbui7qaClnd/5Fem/c/vAEn6PDs1rAwAAcyxyL8zG1tFPOH// D15TuoYEZMs1xeKS7Whn6ldE15XaDBqdwwL9hXkyL3HeWCghq7GsG0zv1EwC5B8G bYnSgSOaO8MDYGXiJxSFA6RIE6+WUKgzp8KqQGrkCXlmikDzsCOmm1sRe6uBJf0f u8Gmo36vEGR0j5e3Bgr0sQgu7TUFqvKbIU+QkVcdNkwgI45Jb3KdtiLtaigdhFWu MwbfkTVatV/EWkbRjHwER7TV2/2L5rIdB2C8INlyf3a8TsHsPOH1Yxa9hLC/2MHj UO6Ye6ZbNaLrSx1qyk6V/7Jk4tRT04aY6hiGXrrKocDatqmJIVM= =Y3AV -----END PGP SIGNATURE----- gpgv: Signature made Tue Apr 11 03:57:23 2023 UTC gpgv: using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.10-16.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.10-16.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_apparmor_profile.patch dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 003_apparmor_ipset.patch dpkg-source: info: applying 004_apparmor_ubuntu2004.patch dpkg-source: info: applying 005_gcc10.patch dpkg-source: info: applying 006_apparmor_abstractions.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch dpkg-source: info: applying 008_texi_obsolete.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26016105 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26016105 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26016105 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.10-16 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. Generating list of files that should be removed... dh_auto_configure -- --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... yes checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for egrep... (cached) /usr/bin/grep -E checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... no checking for strlcpy... no checking for execvpe... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/arm-linux-gnueabihf as gpg-error-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for pcap_open_live in -lpcap... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.10 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIC -DPIC -o .libs/sha3.o sha2.c:581:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/arm-linux-gnueabihf -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/arm-linux-gnueabihf base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/arm-linux-gnueabihf -lgpgme -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:906, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 1052) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/libfko.la ../common/libfko_util.a -lpcap libtool: link: gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/.libs/libfko.so ../common/libfko_util.a -lpcap make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' Updating ./version.texi restore=: && backupdir=".am$$" && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/bash '/<>/config/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in libfko.info libfko.info-[0-9] libfko.info-[0-9][0-9] libfko.i[0-9] libfko.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ if /bin/bash '/<>/config/missing' makeinfo -I . \ -o libfko.info `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rc=0; \ else \ rc=$?; \ $restore $backupdir/* `echo "./libfko.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/arm-linux-gnueabihf/perl/cross-config-5.36.0 Want /usr/lib/arm-linux-gnueabihf/perl/5.36 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.36.0] Config says: [arm-linux-gnueabihf-thread-multi-64int] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO.pm blib/lib/FKO.pm cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.36/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.36/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c arm-linux-gnueabihf-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-16 -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" arm-linux-gnueabihf-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO.pm Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions). dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 usr/lib/arm-linux-gnueabihf/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages 72aa3ae6379971d4a882e1fe2452f4c75d62ded6 3fb1c9572f0397d613347ea681a440135ec6eb24 7679e453e1b068e1cdc681a4838667cc1808ae75 d23d3f752e7161cb9e561590dc666705ff2c259c make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 INFO: pkgstriptranslations version 152 pkgstriptranslations: processing libfko3-dev (in debian/libfko3-dev); do_strip: , oemstrip: pkgstriptranslations: processing libfko-perl (in debian/libfko-perl); do_strip: , oemstrip: pkgstriptranslations: processing fwknop-server-dbgsym (in debian/.debhelper/fwknop-server/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko3-dev/DEBIAN/control, package libfko3-dev, directory debian/libfko3-dev pkgstripfiles: processing control file: debian/.debhelper/fwknop-server/dbgsym-root/DEBIAN/control, package fwknop-server-dbgsym, directory debian/.debhelper/fwknop-server/dbgsym-root dpkg-deb: building package 'fwknop-server-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-server/fwknop-server-dbgsym_2.6.10-16_armhf.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in libfko3-dev to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-16_armhf.deb'. Renaming fwknop-server-dbgsym_2.6.10-16_armhf.deb to fwknop-server-dbgsym_2.6.10-16_armhf.ddeb INFO: pkgstriptranslations version 152 pkgstriptranslations: processing fwknop-client (in debian/fwknop-client); do_strip: , oemstrip: INFO: pkgstriptranslations version 152 pkgstriptranslations: processing libfko3 (in debian/libfko3); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-client/DEBIAN/control, package fwknop-client, directory debian/fwknop-client INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/libfko3/DEBIAN/control, package libfko3, directory debian/libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3' in '../libfko3_2.6.10-16_armhf.deb'. INFO: pkgstriptranslations version 152 pkgstriptranslations: processing libfko3-dbgsym (in debian/.debhelper/libfko3/dbgsym-root); do_strip: , oemstrip: INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko3/dbgsym-root/DEBIAN/control, package libfko3-dbgsym, directory debian/.debhelper/libfko3/dbgsym-root dpkg-deb: building package 'libfko3-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko3/libfko3-dbgsym_2.6.10-16_armhf.deb'. Renaming libfko3-dbgsym_2.6.10-16_armhf.deb to libfko3-dbgsym_2.6.10-16_armhf.ddeb INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko-perl/DEBIAN/control, package libfko-perl, directory debian/libfko-perl Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in libfko-perl to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko-perl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-16_armhf.deb'. INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstriptranslations version 152 pkgstriptranslations: processing libfko-perl-dbgsym (in debian/.debhelper/libfko-perl/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko-perl/dbgsym-root/DEBIAN/control, package libfko-perl-dbgsym, directory debian/.debhelper/libfko-perl/dbgsym-root dpkg-deb: building package 'libfko-perl-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko-perl/libfko-perl-dbgsym_2.6.10-16_armhf.deb'. INFO: pkgstripfiles: waiting for lock (fwknop-client) ... Renaming libfko-perl-dbgsym_2.6.10-16_armhf.deb to libfko-perl-dbgsym_2.6.10-16_armhf.ddeb INFO: pkgstriptranslations version 152 pkgstriptranslations: processing fwknop-server (in debian/fwknop-server); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/fwknop-server/DEBIAN/control, package fwknop-server, directory debian/fwknop-server Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-server to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-16_armhf.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-client to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-16_armhf.deb'. INFO: pkgstriptranslations version 152 pkgstriptranslations: processing fwknop-client-dbgsym (in debian/.debhelper/fwknop-client/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-client/dbgsym-root/DEBIAN/control, package fwknop-client-dbgsym, directory debian/.debhelper/fwknop-client/dbgsym-root dpkg-deb: building package 'fwknop-client-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-client/fwknop-client-dbgsym_2.6.10-16_armhf.deb'. Renaming fwknop-client-dbgsym_2.6.10-16_armhf.deb to fwknop-client-dbgsym_2.6.10-16_armhf.ddeb dpkg-genbuildinfo --build=any -O../fwknop_2.6.10-16_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../fwknop_2.6.10-16_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-05-02T01:25:24Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.10-16_armhf.changes: ------------------------------- Format: 1.8 Date: Mon, 10 Apr 2023 20:52:01 -0700 Source: fwknop Binary: fwknop-client fwknop-server libfko-perl libfko3 libfko3-dev Built-For-Profiles: noudeb Architecture: armhf Version: 2.6.10-16 Distribution: mantic-proposed Urgency: high Maintainer: Launchpad Build Daemon Changed-By: Francois Marier Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3 - FireWall KNock OPerator - shared library libfko3-dev - FireWall KNock OPerator - development library Closes: 1034055 Changes: fwknop (2.6.10-16) unstable; urgency=high . * Install apparmor profile in /usr/share/apparmor/extra-profiles/ instead of the systemd service directory. Note that the profile will not be used unless manually copied into /etc/apparmor.d/ (Closes: #1034055). Checksums-Sha1: 8cfa396af2941cc34d7f7e91fb7fdbe7bb7e3288 83336 fwknop-client-dbgsym_2.6.10-16_armhf.ddeb 9a18040e222377d9805847cacd10d6e081e13c40 51578 fwknop-client_2.6.10-16_armhf.deb 73b45590bb84366a3eeca1644c86f5bdd4068312 130632 fwknop-server-dbgsym_2.6.10-16_armhf.ddeb 06c2cdeadd70434414599c8abea52f1eada68d43 82496 fwknop-server_2.6.10-16_armhf.deb ec59f38cdc5f4fcde4682220d8e608f636dd4a49 8753 fwknop_2.6.10-16_armhf.buildinfo d85f0e5e1a471af64174d313e6d738695926e24e 67426 libfko-perl-dbgsym_2.6.10-16_armhf.ddeb 2e228190aaeddd63deee08d9a24337e257ae0f40 32204 libfko-perl_2.6.10-16_armhf.deb a9833a2da723c9118773f84772b12401a80977ec 105440 libfko3-dbgsym_2.6.10-16_armhf.ddeb c6199f758a575476798b3228eb52c2587257283d 71144 libfko3-dev_2.6.10-16_armhf.deb 6f0b7916770692fd9afd0d82b5b4833c500d6f45 38372 libfko3_2.6.10-16_armhf.deb Checksums-Sha256: ce141cfbe4515096f1f241771da0b12ddf7be252bcd9aa9fc0ef8ed283f7b6dd 83336 fwknop-client-dbgsym_2.6.10-16_armhf.ddeb fdf1ebf910cf4289b82471a9e4fd00efafde841ff13af5ec38f53314858f7ca1 51578 fwknop-client_2.6.10-16_armhf.deb 3b618b69645d3eee1c3c03b3ec221a1006f6548a64b2bfc150a179c15831ead9 130632 fwknop-server-dbgsym_2.6.10-16_armhf.ddeb 4257bbc0fe38f4b849cdb5d69a0dea774b25da5ce65b6d475d11e5e7845d24bd 82496 fwknop-server_2.6.10-16_armhf.deb 954223904084594e00d574f34481e26afb74c54b686e2d9691370557f83d10b2 8753 fwknop_2.6.10-16_armhf.buildinfo e643d073a37fbc4ac1bf571f54398d75e33149eda0b0f05dc6f61e9920634768 67426 libfko-perl-dbgsym_2.6.10-16_armhf.ddeb 24b56022477e985e118ee952eed3c552a91434e5077d672014decc453c9fdd3a 32204 libfko-perl_2.6.10-16_armhf.deb d73ff9eaabaca56b24261a8ae3787c000c8b173e6ed23a65c1b91db50493f252 105440 libfko3-dbgsym_2.6.10-16_armhf.ddeb ecc07ff6367310261b153285cd0003d2510707454545e97d194af2dbd91527e2 71144 libfko3-dev_2.6.10-16_armhf.deb 1284ea22e26ededb7afd3daa2e3a1d2a991e15fbf37dcf291bab1acfa2d6a19a 38372 libfko3_2.6.10-16_armhf.deb Files: 9a281b47c70cc1b2a231d91e47b515b1 83336 debug optional fwknop-client-dbgsym_2.6.10-16_armhf.ddeb d3e2a38a0eef90ef3c496549bdd541e4 51578 admin optional fwknop-client_2.6.10-16_armhf.deb 6980d7a5ee29ad3598f66d8a47fe06d7 130632 debug optional fwknop-server-dbgsym_2.6.10-16_armhf.ddeb f2802c13f032d25c9057a3b8caf630de 82496 admin optional fwknop-server_2.6.10-16_armhf.deb d773a22ef8517d5b40f4eea09edd4718 8753 admin optional fwknop_2.6.10-16_armhf.buildinfo 3c8705047e600c25e133f58cf231a6ed 67426 debug optional libfko-perl-dbgsym_2.6.10-16_armhf.ddeb c009d61bf6dc8c23e9767b6bf0434318 32204 perl optional libfko-perl_2.6.10-16_armhf.deb 701ba1d021817f407e993c8c3b76cf36 105440 debug optional libfko3-dbgsym_2.6.10-16_armhf.ddeb f14d58661d35f9fc9a700d401c28eaa6 71144 libdevel optional libfko3-dev_2.6.10-16_armhf.deb 5d03f66ef25202d6d954670dbab20749 38372 libs optional libfko3_2.6.10-16_armhf.deb /<>/fwknop_2.6.10-16_armhf.changes.new could not be renamed to /<>/fwknop_2.6.10-16_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3 libfko3-dbgsym libfko3-dev Architecture: armhf Version: 2.6.10-16 Checksums-Md5: 9a281b47c70cc1b2a231d91e47b515b1 83336 fwknop-client-dbgsym_2.6.10-16_armhf.ddeb d3e2a38a0eef90ef3c496549bdd541e4 51578 fwknop-client_2.6.10-16_armhf.deb 6980d7a5ee29ad3598f66d8a47fe06d7 130632 fwknop-server-dbgsym_2.6.10-16_armhf.ddeb f2802c13f032d25c9057a3b8caf630de 82496 fwknop-server_2.6.10-16_armhf.deb 3c8705047e600c25e133f58cf231a6ed 67426 libfko-perl-dbgsym_2.6.10-16_armhf.ddeb c009d61bf6dc8c23e9767b6bf0434318 32204 libfko-perl_2.6.10-16_armhf.deb 701ba1d021817f407e993c8c3b76cf36 105440 libfko3-dbgsym_2.6.10-16_armhf.ddeb f14d58661d35f9fc9a700d401c28eaa6 71144 libfko3-dev_2.6.10-16_armhf.deb 5d03f66ef25202d6d954670dbab20749 38372 libfko3_2.6.10-16_armhf.deb Checksums-Sha1: 8cfa396af2941cc34d7f7e91fb7fdbe7bb7e3288 83336 fwknop-client-dbgsym_2.6.10-16_armhf.ddeb 9a18040e222377d9805847cacd10d6e081e13c40 51578 fwknop-client_2.6.10-16_armhf.deb 73b45590bb84366a3eeca1644c86f5bdd4068312 130632 fwknop-server-dbgsym_2.6.10-16_armhf.ddeb 06c2cdeadd70434414599c8abea52f1eada68d43 82496 fwknop-server_2.6.10-16_armhf.deb d85f0e5e1a471af64174d313e6d738695926e24e 67426 libfko-perl-dbgsym_2.6.10-16_armhf.ddeb 2e228190aaeddd63deee08d9a24337e257ae0f40 32204 libfko-perl_2.6.10-16_armhf.deb a9833a2da723c9118773f84772b12401a80977ec 105440 libfko3-dbgsym_2.6.10-16_armhf.ddeb c6199f758a575476798b3228eb52c2587257283d 71144 libfko3-dev_2.6.10-16_armhf.deb 6f0b7916770692fd9afd0d82b5b4833c500d6f45 38372 libfko3_2.6.10-16_armhf.deb Checksums-Sha256: ce141cfbe4515096f1f241771da0b12ddf7be252bcd9aa9fc0ef8ed283f7b6dd 83336 fwknop-client-dbgsym_2.6.10-16_armhf.ddeb fdf1ebf910cf4289b82471a9e4fd00efafde841ff13af5ec38f53314858f7ca1 51578 fwknop-client_2.6.10-16_armhf.deb 3b618b69645d3eee1c3c03b3ec221a1006f6548a64b2bfc150a179c15831ead9 130632 fwknop-server-dbgsym_2.6.10-16_armhf.ddeb 4257bbc0fe38f4b849cdb5d69a0dea774b25da5ce65b6d475d11e5e7845d24bd 82496 fwknop-server_2.6.10-16_armhf.deb e643d073a37fbc4ac1bf571f54398d75e33149eda0b0f05dc6f61e9920634768 67426 libfko-perl-dbgsym_2.6.10-16_armhf.ddeb 24b56022477e985e118ee952eed3c552a91434e5077d672014decc453c9fdd3a 32204 libfko-perl_2.6.10-16_armhf.deb d73ff9eaabaca56b24261a8ae3787c000c8b173e6ed23a65c1b91db50493f252 105440 libfko3-dbgsym_2.6.10-16_armhf.ddeb ecc07ff6367310261b153285cd0003d2510707454545e97d194af2dbd91527e2 71144 libfko3-dev_2.6.10-16_armhf.deb 1284ea22e26ededb7afd3daa2e3a1d2a991e15fbf37dcf291bab1acfa2d6a19a 38372 libfko3_2.6.10-16_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Tue, 02 May 2023 01:25:24 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-11), autotools-dev (= 20220109.1), base-files (= 12.3ubuntu3), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.40-2ubuntu4), binutils-arm-linux-gnueabihf (= 2.40-2ubuntu4), binutils-common (= 2.40-2ubuntu4), bsdextrautils (= 2.38.1-4ubuntu1), bsdutils (= 1:2.38.1-4ubuntu1), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), chrpath (= 0.16-2), coreutils (= 9.1-1ubuntu2), cpp (= 4:12.2.0-3ubuntu1), cpp-12 (= 12.2.0-17ubuntu1), dash (= 0.5.12-2ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.4ubuntu3), debianutils (= 5.7-0.4), debugedit (= 1:5.0-5), dh-apparmor (= 3.0.8-1ubuntu2), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.21.21ubuntu1), dpkg-dev (= 1.21.21ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-3ubuntu1), g++ (= 4:12.2.0-3ubuntu1), g++-12 (= 12.2.0-17ubuntu1), gcc (= 4:12.2.0-3ubuntu1), gcc-12 (= 12.2.0-17ubuntu1), gcc-12-base (= 12.2.0-17ubuntu1), gcc-13-base (= 13.1.0-1ubuntu1), gettext (= 0.21-11), gettext-base (= 0.21-11), gpg (= 2.2.40-1.1ubuntu1), gpgconf (= 2.2.40-1.1ubuntu1), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.7-1ubuntu7), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.1.0-1ubuntu1), libassuan-dev (= 2.5.5-5), libassuan0 (= 2.5.5-5), libatomic1 (= 13.1.0-1ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40-2ubuntu4), libblkid1 (= 2.38.1-4ubuntu1), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.37-0ubuntu2), libc-dev-bin (= 2.37-0ubuntu2), libc6 (= 2.37-0ubuntu2), libc6-dev (= 2.37-0ubuntu2), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-3ubuntu2), libcc1-0 (= 13.1.0-1ubuntu1), libcom-err2 (= 1.47.0-1ubuntu1), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2ubuntu4), libctf0 (= 2.40-2ubuntu4), libdb5.3 (= 5.3.28+dfsg2-1), libdbus-1-3 (= 1.14.4-1ubuntu1), libdbus-1-dev (= 1.14.4-1ubuntu1), libdebconfclient0 (= 0.267ubuntu1), libdebhelper-perl (= 13.11.4ubuntu3), libdpkg-perl (= 1.21.21ubuntu1), libdw1 (= 0.188-2.1), libelf1 (= 0.188-2.1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-12-dev (= 12.2.0-17ubuntu1), libgcc-s1 (= 13.1.0-1ubuntu1), libgcrypt20 (= 1.10.1-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm-dev (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1ubuntu1), libgomp1 (= 13.1.0-1ubuntu1), libgpg-error-dev (= 1.46-1), libgpg-error0 (= 1.46-1), libgpgme-dev (= 1.18.0-3ubuntu2), libgpgme11 (= 1.18.0-3ubuntu2), libgssapi-krb5-2 (= 1.20.1-1build1), libicu72 (= 72.1-3ubuntu2), libidn2-0 (= 2.3.3-1build1), libip4tc2 (= 1.8.7-1ubuntu7), libip6tc2 (= 1.8.7-1ubuntu7), libisl23 (= 0.25-1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1build1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1build1), libkrb5support0 (= 1.20.1-1build1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.0.4-2), libmnl0 (= 1.0.4-3ubuntu1), libmount1 (= 2.38.1-4ubuntu1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnetfilter-conntrack3 (= 1.0.9-3), libnfnetlink0 (= 1.0.2-2), libnftnl11 (= 1.2.4-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-5ubuntu1), libpam-modules-bin (= 1.5.2-5ubuntu1), libpam-runtime (= 1.5.2-5ubuntu1), libpam0g (= 1.5.2-5ubuntu1), libpcap0.8 (= 1.10.3-1), libpcap0.8-dev (= 1.10.3-1), libpcre2-8-0 (= 10.42-1), libperl-dev (= 5.36.0-7), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpsl5 (= 0.21.2-1), libreadline8 (= 8.2-1.3), libseccomp2 (= 2.5.4-1ubuntu3), libselinux1 (= 3.4-1build4), libsmartcols1 (= 2.38.1-4ubuntu1), libsqlite3-0 (= 3.40.1-1), libssl3 (= 3.0.8-1ubuntu1), libstdc++-12-dev (= 12.2.0-17ubuntu1), libstdc++6 (= 13.1.0-1ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.5-2ubuntu3), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.4-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libubsan1 (= 13.1.0-1ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 252.5-2ubuntu3), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4ubuntu1), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-1build1), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.9.14+dfsg-1.1build2), libxtables12 (= 1.8.7-1ubuntu7), libzstd1 (= 1.5.4+dfsg2-4), linux-libc-dev (= 6.2.0-21.21), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 40), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-2), ncurses-bin (= 6.4-2), netbase (= 6.4), patch (= 2.7.6-7build2), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sgml-base (= 1.31), sysvinit-utils (= 3.06-2ubuntu1), tar (= 1.34+dfsg-1.2), tex-common (= 6.18), texinfo (= 6.8-6build2), ucf (= 3.0043+nmu1), usrmerge (= 33ubuntu1), util-linux (= 2.38.1-4ubuntu1), util-linux-extra (= 2.38.1-4ubuntu1), wget (= 1.21.3-1ubuntu1), xml-core (= 0.18+nmu1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu4) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1681185121" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client_2.6.10-16_armhf.deb --------------------------------- new Debian package, version 2.0. size 51578 bytes: control archive=830 bytes. 946 bytes, 22 lines control 186 bytes, 3 lines md5sums Package: fwknop-client Source: fwknop Version: 2.6.10-16 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 102 Depends: libfko3 (= 2.6.10-16), libc6 (>= 2.34) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2023-04-11 03:52 ./ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/bin/ -rwxr-xr-x root/root 70028 2023-04-11 03:52 ./usr/bin/fwknop drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/fwknop-client/ lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/share/doc/fwknop-client/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-04-11 03:52 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2023-04-11 03:52 ./usr/share/man/man8/fwknop.8.gz fwknop-server_2.6.10-16_armhf.deb --------------------------------- new Debian package, version 2.0. size 82496 bytes: control archive=2510 bytes. 146 bytes, 5 lines conffiles 1168 bytes, 25 lines control 484 bytes, 7 lines md5sums 2351 bytes, 55 lines * postinst #!/bin/sh 1185 bytes, 40 lines * postrm #!/bin/sh 1607 bytes, 63 lines * preinst #!/bin/sh 699 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop Version: 2.6.10-16 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 195 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3 (= 2.6.10-16), lsb-base (>= 3.0-6), libc6 (>= 2.34), libpcap0.8 (>= 0.9.8) Suggests: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2023-04-11 03:52 ./ drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/default/ -rw-r--r-- root/root 383 2023-04-11 03:52 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/fwknop/ -rw------- root/root 7992 2023-04-11 03:52 ./etc/fwknop/access.conf -rw------- root/root 24003 2023-04-11 03:52 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/init.d/ -rwxr-xr-x root/root 3998 2023-04-11 03:52 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/logcheck/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 417 2023-04-11 03:52 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2023-04-11 03:52 ./lib/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./lib/systemd/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./lib/systemd/system/ -rw-r--r-- root/root 250 2023-04-11 03:52 ./lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2023-04-11 03:52 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/sbin/ -rwxr-xr-x root/root 96636 2023-04-11 03:52 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/fwknop-server/ -rw-r--r-- root/root 6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/share/doc/fwknop-server/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-04-11 03:52 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2023-04-11 03:52 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2023-04-11 03:52 ./usr/share/man/man8/fwknopd.8.gz libfko-perl_2.6.10-16_armhf.deb ------------------------------- new Debian package, version 2.0. size 32204 bytes: control archive=1013 bytes. 1124 bytes, 25 lines control 393 bytes, 5 lines md5sums Package: libfko-perl Source: fwknop Version: 2.6.10-16 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 122 Depends: libfko3 (= 2.6.10-16), perl (>= 5.36.0-7), perlapi-5.36.0, libc6 (>= 2.4) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2023-04-11 03:52 ./ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/ -rw-r--r-- root/root 31182 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO.pm -rw-r--r-- root/root 19561 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO_Constants.pl drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/ -rw-r--r-- root/root 42248 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/libfko-perl/ lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/share/doc/libfko-perl/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-04-11 03:52 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/man/man3/ -rw-r--r-- root/root 7323 2023-04-11 03:52 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.10-16_armhf.deb ------------------------------- new Debian package, version 2.0. size 71144 bytes: control archive=1009 bytes. 1169 bytes, 29 lines control 331 bytes, 5 lines md5sums Package: libfko3-dev Source: fwknop Version: 2.6.10-16 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 191 Depends: libfko3 (= 2.6.10-16) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2023-04-11 03:52 ./ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/include/ -rw-r--r-- root/root 58876 2023-04-11 03:52 ./usr/include/fko.h drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 91232 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.a lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/ -rw-r--r-- root/root 593 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/README.Debian lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/info/ -rw-r--r-- root/root 23951 2023-04-11 03:52 ./usr/share/info/libfko.info.gz libfko3_2.6.10-16_armhf.deb --------------------------- new Debian package, version 2.0. size 38372 bytes: control archive=1451 bytes. 1148 bytes, 28 lines control 220 bytes, 3 lines md5sums 29 bytes, 1 lines shlibs 2206 bytes, 70 lines symbols 75 bytes, 2 lines triggers Package: libfko3 Source: fwknop Version: 2.6.10-16 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 82 Depends: libc6 (>= 2.33), libgpgme11 (>= 1.2.0) Breaks: libfko2 Replaces: libfko2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2023-04-11 03:52 ./ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 61932 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-04-11 03:52 ./usr/share/doc/libfko3/ -rw-r--r-- root/root 1450 2023-04-11 03:52 ./usr/share/doc/libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-04-11 03:52 ./usr/share/doc/libfko3/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 23852 Build-Time: 81 Distribution: mantic-proposed Host Architecture: armhf Install-Time: 13 Job: fwknop_2.6.10-16.dsc Machine Architecture: arm64 Package: fwknop Package-Time: 96 Source-Version: 2.6.10-16 Space: 23852 Status: successful Version: 2.6.10-16 -------------------------------------------------------------------------------- Finished at 2023-05-02T01:25:24Z Build needed 00:01:36, 23852k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=mantic --arch=armhf PACKAGEBUILD-26016105 Scanning for processes to kill in build PACKAGEBUILD-26016105