https://launchpad.net/ubuntu/+source/fwknop/2.6.10-18/+build/26915056 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-ppc64el-019 5.4.0-164-generic #181-Ubuntu SMP Fri Sep 1 13:41:18 UTC 2023 ppc64le Buildd toolchain package versions: launchpad-buildd_235~645~ubuntu20.04.1 python3-lpbuildd_235~645~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 26 Oct 17:34:34 ntpdate[1970]: adjust time server 10.211.37.1 offset -0.002047 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-26915056 --image-type chroot /home/buildd/filecache-default/d42c54d6e204d222772cc047f01d282d9c30a0e5 Creating target for build PACKAGEBUILD-26915056 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-26915056 Starting target for build PACKAGEBUILD-26915056 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-26915056 'deb http://ftpmaster.internal/ubuntu noble main universe' 'deb http://ftpmaster.internal/ubuntu noble-security main universe' 'deb http://ftpmaster.internal/ubuntu noble-updates main universe' 'deb http://ftpmaster.internal/ubuntu noble-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-26915056 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-26915056 Updating target for build PACKAGEBUILD-26915056 Get:1 http://ftpmaster.internal/ubuntu noble InRelease [213 kB] Get:2 http://ftpmaster.internal/ubuntu noble-security InRelease [74.9 kB] Get:3 http://ftpmaster.internal/ubuntu noble-updates InRelease [74.9 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed InRelease [74.9 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el Packages [1349 kB] Get:6 http://ftpmaster.internal/ubuntu noble/universe ppc64el Packages [14.4 MB] Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el Packages [71.5 kB] Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main Translation-en [30.4 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/universe ppc64el Packages [168 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/universe Translation-en [76.1 kB] Fetched 16.6 MB in 40s (419 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: bash-completion cpp-13 g++-13 gcc-13 gcc-13-base libasan8 libatomic1 libc-bin libc-dev-bin libc6 libc6-dev libcc1-0 libgcc-13-dev libgcc-s1 libgomp1 libitm1 liblsan0 libquadmath0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtsan2 libubsan1 libudev1 libxxhash0 libzstd1 openssl systemd systemd-dev systemd-sysv 32 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 69.9 MB of archives. After this operation, 6144 B disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6-dev ppc64el 2.38-3ubuntu1 [2083 kB] Get:2 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-dev-bin ppc64el 2.38-3ubuntu1 [21.0 kB] Get:3 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libubsan1 ppc64el 13.2.0-6ubuntu1 [1134 kB] Get:4 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13-base ppc64el 13.2.0-6ubuntu1 [44.3 kB] Get:5 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-s1 ppc64el 13.2.0-6ubuntu1 [38.5 kB] Get:6 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgomp1 ppc64el 13.2.0-6ubuntu1 [155 kB] Get:7 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libitm1 ppc64el 13.2.0-6ubuntu1 [32.6 kB] Get:8 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libatomic1 ppc64el 13.2.0-6ubuntu1 [10.6 kB] Get:9 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libasan8 ppc64el 13.2.0-6ubuntu1 [2837 kB] Get:10 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el liblsan0 ppc64el 13.2.0-6ubuntu1 [1233 kB] Get:11 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libquadmath0 ppc64el 13.2.0-6ubuntu1 [156 kB] Get:12 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el cpp-13 ppc64el 13.2.0-6ubuntu1 [9736 kB] Get:13 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libcc1-0 ppc64el 13.2.0-6ubuntu1 [48.7 kB] Get:14 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++-13-dev ppc64el 13.2.0-6ubuntu1 [2475 kB] Get:15 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el g++-13 ppc64el 13.2.0-6ubuntu1 [11.2 MB] Get:16 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el gcc-13 ppc64el 13.2.0-6ubuntu1 [19.5 MB] Get:17 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libgcc-13-dev ppc64el 13.2.0-6ubuntu1 [1578 kB] Get:18 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libtsan2 ppc64el 13.2.0-6ubuntu1 [2657 kB] Get:19 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libstdc++6 ppc64el 13.2.0-6ubuntu1 [872 kB] Get:20 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libzstd1 ppc64el 1.5.5+dfsg2-2 [390 kB] Get:21 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc6 ppc64el 2.38-3ubuntu1 [3245 kB] Get:22 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libc-bin ppc64el 2.38-3ubuntu1 [745 kB] Get:23 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-sysv ppc64el 253.5-1ubuntu7 [11.5 kB] Get:24 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd-dev all 253.5-1ubuntu7 [78.5 kB] Get:25 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libssl3 ppc64el 3.0.10-1ubuntu2.1 [2149 kB] Get:26 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el systemd ppc64el 253.5-1ubuntu7 [3271 kB] Get:27 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd-shared ppc64el 253.5-1ubuntu7 [2086 kB] Get:28 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libsystemd0 ppc64el 253.5-1ubuntu7 [490 kB] Get:29 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libudev1 ppc64el 253.5-1ubuntu7 [183 kB] Get:30 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libxxhash0 ppc64el 0.8.2-2 [30.4 kB] Get:31 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el openssl ppc64el 3.0.10-1ubuntu2.1 [1208 kB] Get:32 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el bash-completion all 1:2.11-8 [180 kB] Preconfiguring packages ... Fetched 69.9 MB in 2min 54s (403 kB/s) (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc6-dev:ppc64el (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc-dev-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Preparing to unpack .../libubsan1_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libubsan1:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../gcc-13-base_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking gcc-13-base:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up gcc-13-base:ppc64el (13.2.0-6ubuntu1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libgcc-s1_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libgcc-s1:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:ppc64el (13.2.0-6ubuntu1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../00-libgomp1_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libgomp1:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../01-libitm1_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libitm1:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../02-libatomic1_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libatomic1:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../03-libasan8_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libasan8:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../04-liblsan0_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking liblsan0:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../05-libquadmath0_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libquadmath0:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../06-cpp-13_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking cpp-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../07-libcc1-0_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libcc1-0:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../08-libstdc++-13-dev_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libstdc++-13-dev:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../09-g++-13_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking g++-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../10-gcc-13_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking gcc-13 (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../11-libgcc-13-dev_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libgcc-13-dev:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../12-libtsan2_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libtsan2:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../13-libstdc++6_13.2.0-6ubuntu1_ppc64el.deb ... Unpacking libstdc++6:ppc64el (13.2.0-6ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:ppc64el (13.2.0-6ubuntu1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_ppc64el.deb ... Unpacking libzstd1:ppc64el (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:ppc64el (1.5.5+dfsg2-2) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libc6_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc6:ppc64el (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc6:ppc64el (2.38-3ubuntu1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libc-bin_2.38-3ubuntu1_ppc64el.deb ... Unpacking libc-bin (2.38-3ubuntu1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.38-3ubuntu1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../systemd-sysv_253.5-1ubuntu7_ppc64el.deb ... Unpacking systemd-sysv (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_253.5-1ubuntu7_all.deb ... Unpacking systemd-dev (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libssl3_3.0.10-1ubuntu2.1_ppc64el.deb ... Unpacking libssl3:ppc64el (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Setting up libssl3:ppc64el (3.0.10-1ubuntu2.1) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../systemd_253.5-1ubuntu7_ppc64el.deb ... Unpacking systemd (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libsystemd-shared_253.5-1ubuntu7_ppc64el.deb ... Unpacking libsystemd-shared:ppc64el (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Preparing to unpack .../libsystemd0_253.5-1ubuntu7_ppc64el.deb ... Unpacking libsystemd0:ppc64el (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libsystemd0:ppc64el (253.5-1ubuntu7) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libudev1_253.5-1ubuntu7_ppc64el.deb ... Unpacking libudev1:ppc64el (253.5-1ubuntu7) over (253.5-1ubuntu6) ... Setting up libudev1:ppc64el (253.5-1ubuntu7) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_ppc64el.deb ... Unpacking libxxhash0:ppc64el (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:ppc64el (0.8.2-2) ... (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../openssl_3.0.10-1ubuntu2.1_ppc64el.deb ... Unpacking openssl (3.0.10-1ubuntu2.1) over (3.0.10-1ubuntu2) ... Preparing to unpack .../bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Setting up cpp-13 (13.2.0-6ubuntu1) ... Setting up systemd-dev (253.5-1ubuntu7) ... Setting up libgomp1:ppc64el (13.2.0-6ubuntu1) ... Setting up bash-completion (1:2.11-8) ... Setting up libquadmath0:ppc64el (13.2.0-6ubuntu1) ... Setting up libatomic1:ppc64el (13.2.0-6ubuntu1) ... Setting up libsystemd-shared:ppc64el (253.5-1ubuntu7) ... Setting up libubsan1:ppc64el (13.2.0-6ubuntu1) ... Setting up libasan8:ppc64el (13.2.0-6ubuntu1) ... Setting up libtsan2:ppc64el (13.2.0-6ubuntu1) ... Setting up libc-dev-bin (2.38-3ubuntu1) ... Setting up openssl (3.0.10-1ubuntu2.1) ... Setting up libcc1-0:ppc64el (13.2.0-6ubuntu1) ... Setting up liblsan0:ppc64el (13.2.0-6ubuntu1) ... Setting up libitm1:ppc64el (13.2.0-6ubuntu1) ... Setting up systemd (253.5-1ubuntu7) ... Initializing machine ID from random generator. Setting up libgcc-13-dev:ppc64el (13.2.0-6ubuntu1) ... Setting up libc6-dev:ppc64el (2.38-3ubuntu1) ... Setting up libstdc++-13-dev:ppc64el (13.2.0-6ubuntu1) ... Setting up systemd-sysv (253.5-1ubuntu7) ... Setting up gcc-13 (13.2.0-6ubuntu1) ... Setting up g++-13 (13.2.0-6ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-26915056 ppc64el noble-proposed -c chroot:build-PACKAGEBUILD-26915056 --arch=ppc64el --dist=noble-proposed --nolog fwknop_2.6.10-18.dsc Initiating build PACKAGEBUILD-26915056 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-164-generic #181-Ubuntu SMP Fri Sep 1 13:41:18 UTC 2023 ppc64le sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-ppc64el-019.buildd +==============================================================================+ | fwknop 2.6.10-18 (ppc64el) Thu, 26 Oct 2023 17:38:20 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.10-18 Source Version: 2.6.10-18 Distribution: noble-proposed Machine Architecture: ppc64el Host Architecture: ppc64el Build Architecture: ppc64el Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-26915056/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-YdehjY/resolver-ZhCCbh' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- fwknop_2.6.10-18.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-YdehjY/fwknop-2.6.10' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-YdehjY' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [454 B] Get:5 copy:/<>/apt_archive ./ Packages [536 B] Fetched 1947 B in 0s (175 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 liblocale-gettext-perl libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl openssl psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu72 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sgml-base tex-common texinfo texinfo-lib ucf wget xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod nftables libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: dbus libarchive-cpio-perl dirmngr gpg-wks-client gpgsm publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1 libelf1 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11 libicu72 libip6tc2 libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base tex-common texinfo texinfo-lib ucf wget xml-core 0 upgraded, 68 newly installed, 0 to remove and 0 not upgraded. Need to get 26.0 MB of archives. After this operation, 109 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [752 B] Get:2 http://ftpmaster.internal/ubuntu noble/main ppc64el sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main ppc64el libdbus-1-3 ppc64el 1.14.10-1ubuntu1 [239 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main ppc64el libelf1 ppc64el 0.189-4 [66.3 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main ppc64el libicu72 ppc64el 72.1-3ubuntu3 [11.2 MB] Get:6 http://ftpmaster.internal/ubuntu noble/main ppc64el libmnl0 ppc64el 1.0.4-3ubuntu1 [13.8 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml2 ppc64el 2.9.14+dfsg-1.3 [822 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main ppc64el libxtables12 ppc64el 1.8.9-2ubuntu2 [39.3 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main ppc64el netbase all 6.4 [13.1 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main ppc64el ucf all 3.0043+nmu1 [56.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic-mgc ppc64el 1:5.44-3 [293 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main ppc64el libmagic1 ppc64el 1:5.44-3 [104 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main ppc64el file ppc64el 1:5.44-3 [22.4 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main ppc64el gettext-base ppc64el 0.21-13 [42.3 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main ppc64el libuchardet0 ppc64el 0.0.7-1build2 [80.4 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main ppc64el groff-base ppc64el 1.23.0-2 [1105 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main ppc64el libip6tc2 ppc64el 1.8.9-2ubuntu2 [26.0 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main ppc64el libnfnetlink0 ppc64el 1.0.2-2 [17.1 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main ppc64el libnetfilter-conntrack3 ppc64el 1.0.9-5 [49.2 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main ppc64el libnftnl11 ppc64el 1.2.6-2 [74.4 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main ppc64el iptables ppc64el 1.8.9-2ubuntu2 [459 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcap0.8 ppc64el 1.10.4-4 [170 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main ppc64el libpipeline1 ppc64el 1.5.7-1 [25.8 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main ppc64el libpsl5 ppc64el 0.21.2-1 [60.6 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main ppc64el man-db ppc64el 2.11.2-3 [1260 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main ppc64el wget ppc64el 1.21.3-1ubuntu1 [381 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main ppc64el m4 ppc64el 1.4.19-3 [275 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main ppc64el autoconf all 2.71-3 [339 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main ppc64el autotools-dev all 20220109.1 [44.9 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main ppc64el automake all 1:1.16.5-1.3 [558 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main ppc64el autopoint all 0.21-13 [422 kB] Get:32 http://ftpmaster.internal/ubuntu noble/universe ppc64el chrpath ppc64el 0.16-2 [13.3 kB] Get:33 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el libdebhelper-perl all 13.11.7ubuntu1 [85.8 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main ppc64el libtool all 2.4.7-7 [166 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main ppc64el dh-autoreconf all 20 [16.1 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main ppc64el libsub-override-perl all 0.09-4 [8706 B] Get:38 http://ftpmaster.internal/ubuntu noble/main ppc64el libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main ppc64el dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:40 http://ftpmaster.internal/ubuntu noble/main ppc64el libdw1 ppc64el 0.189-4 [292 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main ppc64el debugedit ppc64el 1:5.0-5 [51.1 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main ppc64el dwz ppc64el 0.15-1 [139 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main ppc64el gettext ppc64el 0.21-13 [970 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main ppc64el intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] Get:46 http://ftpmaster.internal/ubuntu noble-proposed/main ppc64el debhelper all 13.11.7ubuntu1 [940 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main ppc64el libgpg-error-dev ppc64el 1.47-2 [149 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main ppc64el libassuan-dev ppc64el 2.5.6-1 [102 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main ppc64el libpkgconf3 ppc64el 1.8.1-2 [36.9 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf-bin ppc64el 1.8.1-2 [22.0 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main ppc64el pkgconf ppc64el 1.8.1-2 [16.7 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main ppc64el pkg-config ppc64el 1.8.1-2 [7170 B] Get:53 http://ftpmaster.internal/ubuntu noble/main ppc64el xml-core all 0.18+nmu1 [21.6 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main ppc64el libdbus-1-dev ppc64el 1.14.10-1ubuntu1 [237 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main ppc64el libgdbm-dev ppc64el 1.23-3 [126 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main ppc64el libgpgme11 ppc64el 1.18.0-3ubuntu2 [168 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main ppc64el libpcap0.8-dev ppc64el 1.10.4-4 [287 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main ppc64el libperl-dev ppc64el 5.36.0-9ubuntu1 [1224 kB] Get:59 http://ftpmaster.internal/ubuntu noble/universe ppc64el libtext-unidecode-perl all 1.30-3 [105 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml-namespacesupport-perl all 1.12-2 [13.5 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml-sax-base-perl all 1.09-3 [18.9 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml-sax-perl all 1.02+dfsg-3 [57.0 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main ppc64el libxml-libxml-perl ppc64el 2.0207+dfsg+really+2.0134-1build1 [318 kB] Get:64 http://ftpmaster.internal/ubuntu noble/universe ppc64el tex-common all 6.18 [32.8 kB] Get:65 http://ftpmaster.internal/ubuntu noble/universe ppc64el texinfo-lib ppc64el 7.0.3-2 [118 kB] Get:66 http://ftpmaster.internal/ubuntu noble/universe ppc64el texinfo all 7.0.3-2 [1219 kB] Get:67 http://ftpmaster.internal/ubuntu noble/universe ppc64el dh-apparmor all 4.0.0~alpha2-0ubuntu5 [20.3 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main ppc64el libgpgme-dev ppc64el 1.18.0-3ubuntu2 [384 kB] Preconfiguring packages ... Fetched 26.0 MB in 1min 2s (421 kB/s) Selecting previously unselected package sgml-base. (Reading database ... 13550 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:ppc64el. Preparing to unpack .../01-libdbus-1-3_1.14.10-1ubuntu1_ppc64el.deb ... Unpacking libdbus-1-3:ppc64el (1.14.10-1ubuntu1) ... Selecting previously unselected package libelf1:ppc64el. Preparing to unpack .../02-libelf1_0.189-4_ppc64el.deb ... Unpacking libelf1:ppc64el (0.189-4) ... Selecting previously unselected package libicu72:ppc64el. Preparing to unpack .../03-libicu72_72.1-3ubuntu3_ppc64el.deb ... Unpacking libicu72:ppc64el (72.1-3ubuntu3) ... Selecting previously unselected package libmnl0:ppc64el. Preparing to unpack .../04-libmnl0_1.0.4-3ubuntu1_ppc64el.deb ... Unpacking libmnl0:ppc64el (1.0.4-3ubuntu1) ... Selecting previously unselected package libxml2:ppc64el. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3_ppc64el.deb ... Unpacking libxml2:ppc64el (2.9.14+dfsg-1.3) ... Selecting previously unselected package libxtables12:ppc64el. Preparing to unpack .../06-libxtables12_1.8.9-2ubuntu2_ppc64el.deb ... Unpacking libxtables12:ppc64el (1.8.9-2ubuntu2) ... Selecting previously unselected package netbase. Preparing to unpack .../07-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ucf. Preparing to unpack .../08-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.44-3_ppc64el.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:ppc64el. Preparing to unpack .../10-libmagic1_1%3a5.44-3_ppc64el.deb ... Unpacking libmagic1:ppc64el (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.44-3_ppc64el.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.21-13_ppc64el.deb ... Unpacking gettext-base (0.21-13) ... Selecting previously unselected package libuchardet0:ppc64el. Preparing to unpack .../13-libuchardet0_0.0.7-1build2_ppc64el.deb ... Unpacking libuchardet0:ppc64el (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../14-groff-base_1.23.0-2_ppc64el.deb ... Unpacking groff-base (1.23.0-2) ... Selecting previously unselected package libip6tc2:ppc64el. Preparing to unpack .../15-libip6tc2_1.8.9-2ubuntu2_ppc64el.deb ... Unpacking libip6tc2:ppc64el (1.8.9-2ubuntu2) ... Selecting previously unselected package libnfnetlink0:ppc64el. Preparing to unpack .../16-libnfnetlink0_1.0.2-2_ppc64el.deb ... Unpacking libnfnetlink0:ppc64el (1.0.2-2) ... Selecting previously unselected package libnetfilter-conntrack3:ppc64el. Preparing to unpack .../17-libnetfilter-conntrack3_1.0.9-5_ppc64el.deb ... Unpacking libnetfilter-conntrack3:ppc64el (1.0.9-5) ... Selecting previously unselected package libnftnl11:ppc64el. Preparing to unpack .../18-libnftnl11_1.2.6-2_ppc64el.deb ... Unpacking libnftnl11:ppc64el (1.2.6-2) ... Selecting previously unselected package iptables. Preparing to unpack .../19-iptables_1.8.9-2ubuntu2_ppc64el.deb ... Unpacking iptables (1.8.9-2ubuntu2) ... Selecting previously unselected package libpcap0.8:ppc64el. Preparing to unpack .../20-libpcap0.8_1.10.4-4_ppc64el.deb ... Unpacking libpcap0.8:ppc64el (1.10.4-4) ... Selecting previously unselected package libpipeline1:ppc64el. Preparing to unpack .../21-libpipeline1_1.5.7-1_ppc64el.deb ... Unpacking libpipeline1:ppc64el (1.5.7-1) ... Selecting previously unselected package libpsl5:ppc64el. Preparing to unpack .../22-libpsl5_0.21.2-1_ppc64el.deb ... Unpacking libpsl5:ppc64el (0.21.2-1) ... Selecting previously unselected package man-db. Preparing to unpack .../23-man-db_2.11.2-3_ppc64el.deb ... Unpacking man-db (2.11.2-3) ... Selecting previously unselected package wget. Preparing to unpack .../24-wget_1.21.3-1ubuntu1_ppc64el.deb ... Unpacking wget (1.21.3-1ubuntu1) ... Selecting previously unselected package m4. Preparing to unpack .../25-m4_1.4.19-3_ppc64el.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../26-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../27-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../28-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../29-autopoint_0.21-13_all.deb ... Unpacking autopoint (0.21-13) ... Selecting previously unselected package chrpath. Preparing to unpack .../30-chrpath_0.16-2_ppc64el.deb ... Unpacking chrpath (0.16-2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../31-libdebhelper-perl_13.11.7ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.11.7ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../32-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../33-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../34-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../35-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../36-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../37-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:ppc64el. Preparing to unpack .../38-libdw1_0.189-4_ppc64el.deb ... Unpacking libdw1:ppc64el (0.189-4) ... Selecting previously unselected package debugedit. Preparing to unpack .../39-debugedit_1%3a5.0-5_ppc64el.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../40-dwz_0.15-1_ppc64el.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../41-gettext_0.21-13_ppc64el.deb ... Unpacking gettext (0.21-13) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../42-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../43-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../44-debhelper_13.11.7ubuntu1_all.deb ... Unpacking debhelper (13.11.7ubuntu1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../45-libgpg-error-dev_1.47-2_ppc64el.deb ... Unpacking libgpg-error-dev (1.47-2) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../46-libassuan-dev_2.5.6-1_ppc64el.deb ... Unpacking libassuan-dev (2.5.6-1) ... Selecting previously unselected package libpkgconf3:ppc64el. Preparing to unpack .../47-libpkgconf3_1.8.1-2_ppc64el.deb ... Unpacking libpkgconf3:ppc64el (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../48-pkgconf-bin_1.8.1-2_ppc64el.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:ppc64el. Preparing to unpack .../49-pkgconf_1.8.1-2_ppc64el.deb ... Unpacking pkgconf:ppc64el (1.8.1-2) ... Selecting previously unselected package pkg-config:ppc64el. Preparing to unpack .../50-pkg-config_1.8.1-2_ppc64el.deb ... Unpacking pkg-config:ppc64el (1.8.1-2) ... Selecting previously unselected package xml-core. Preparing to unpack .../51-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package libdbus-1-dev:ppc64el. Preparing to unpack .../52-libdbus-1-dev_1.14.10-1ubuntu1_ppc64el.deb ... Unpacking libdbus-1-dev:ppc64el (1.14.10-1ubuntu1) ... Selecting previously unselected package libgdbm-dev:ppc64el. Preparing to unpack .../53-libgdbm-dev_1.23-3_ppc64el.deb ... Unpacking libgdbm-dev:ppc64el (1.23-3) ... Selecting previously unselected package libgpgme11:ppc64el. Preparing to unpack .../54-libgpgme11_1.18.0-3ubuntu2_ppc64el.deb ... Unpacking libgpgme11:ppc64el (1.18.0-3ubuntu2) ... Selecting previously unselected package libpcap0.8-dev:ppc64el. Preparing to unpack .../55-libpcap0.8-dev_1.10.4-4_ppc64el.deb ... Unpacking libpcap0.8-dev:ppc64el (1.10.4-4) ... Selecting previously unselected package libperl-dev:ppc64el. Preparing to unpack .../56-libperl-dev_5.36.0-9ubuntu1_ppc64el.deb ... Unpacking libperl-dev:ppc64el (5.36.0-9ubuntu1) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../57-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../58-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../59-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../60-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../61-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1_ppc64el.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... Selecting previously unselected package tex-common. Preparing to unpack .../62-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../63-texinfo-lib_7.0.3-2_ppc64el.deb ... Unpacking texinfo-lib (7.0.3-2) ... Selecting previously unselected package texinfo. Preparing to unpack .../64-texinfo_7.0.3-2_all.deb ... Unpacking texinfo (7.0.3-2) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../65-dh-apparmor_4.0.0~alpha2-0ubuntu5_all.deb ... Unpacking dh-apparmor (4.0.0~alpha2-0ubuntu5) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../66-libgpgme-dev_1.18.0-3ubuntu2_ppc64el.deb ... Unpacking libgpgme-dev (1.18.0-3ubuntu2) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../67-sbuild-build-depends-main-dummy_0.invalid.0_ppc64el.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:ppc64el (1.5.7-1) ... Setting up libpsl5:ppc64el (0.21.2-1) ... Setting up libicu72:ppc64el (72.1-3ubuntu3) ... Setting up wget (1.21.3-1ubuntu1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:ppc64el (1.8.9-2ubuntu2) ... Setting up libdebhelper-perl (13.11.7ubuntu1) ... Setting up libmagic1:ppc64el (1:5.44-3) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-13) ... Setting up m4 (1.4.19-3) ... Setting up libperl-dev:ppc64el (5.36.0-9ubuntu1) ... Setting up file (1:5.44-3) ... Setting up texinfo-lib (7.0.3-2) ... Setting up libgpgme11:ppc64el (1.18.0-3ubuntu2) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:ppc64el (1.8.1-2) ... Setting up libgpg-error-dev (1.47-2) ... Setting up libdbus-1-3:ppc64el (1.14.10-1ubuntu1) ... Setting up libmnl0:ppc64el (1.0.4-3ubuntu1) ... Setting up autopoint (0.21-13) ... Setting up libassuan-dev (2.5.6-1) ... Setting up ucf (3.0043+nmu1) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libxtables12:ppc64el (1.8.9-2ubuntu2) ... Setting up libgpgme-dev (1.18.0-3ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libnfnetlink0:ppc64el (1.0.2-2) ... Setting up libuchardet0:ppc64el (0.0.7-1build2) ... Setting up libsub-override-perl (0.09-4) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgdbm-dev:ppc64el (1.23-3) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (4.0.0~alpha2-0ubuntu5) ... Setting up libelf1:ppc64el (0.189-4) ... Setting up libxml2:ppc64el (2.9.14+dfsg-1.3) ... Setting up chrpath (0.16-2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libdw1:ppc64el (0.189-4) ... Setting up gettext (0.21-13) ... Setting up libtool (2.4.7-7) ... Setting up libnftnl11:ppc64el (1.2.6-2) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up pkgconf:ppc64el (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up libpcap0.8:ppc64el (1.10.4-4) ... Setting up pkg-config:ppc64el (1.8.1-2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up libnetfilter-conntrack3:ppc64el (1.0.9-5) ... Setting up groff-base (1.23.0-2) ... Setting up xml-core (0.18+nmu1) ... Setting up debugedit (1:5.0-5) ... Setting up iptables (1.8.9-2ubuntu2) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up texinfo (7.0.3-2) ... Setting up debhelper (13.11.7ubuntu1) ... Processing triggers for libc-bin (2.38-3ubuntu1) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:ppc64el (1.14.10-1ubuntu1) ... Setting up libpcap0.8-dev:ppc64el (1.10.4-4) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (ppc64el included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-164-generic #181-Ubuntu SMP Fri Sep 1 13:41:18 UTC 2023 ppc64el (ppc64le) Toolchain package versions: binutils_2.41-5ubuntu1 dpkg-dev_1.22.0ubuntu1 g++-13_13.2.0-6ubuntu1 gcc-13_13.2.0-6ubuntu1 libc6-dev_2.38-3ubuntu1 libstdc++-13-dev_13.2.0-6ubuntu1 libstdc++6_13.2.0-6ubuntu1 linux-libc-dev_6.5.0-9.9 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.3 apt-utils_2.7.3 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-13 autotools-dev_20220109.1 base-files_13ubuntu3 base-passwd_3.6.1 bash_5.2.15-2ubuntu1 bash-completion_1:2.11-8 binutils_2.41-5ubuntu1 binutils-common_2.41-5ubuntu1 binutils-powerpc64le-linux-gnu_2.41-5ubuntu1 bsdextrautils_2.39.1-4ubuntu2 bsdutils_1:2.39.1-4ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu1 chrpath_0.16-2 coreutils_9.1-1ubuntu2 cpp_4:13.2.0-1ubuntu1 cpp-13_13.2.0-6ubuntu1 dash_0.5.12-6ubuntu1 debconf_1.5.82 debconf-i18n_1.5.82 debhelper_13.11.7ubuntu1 debianutils_5.8-1 debugedit_1:5.0-5 dh-apparmor_4.0.0~alpha2-0ubuntu5 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dpkg_1.22.0ubuntu1 dpkg-dev_1.22.0ubuntu1 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.32.1-1 file_1:5.44-3 findutils_4.9.0-5 g++_4:13.2.0-1ubuntu1 g++-13_13.2.0-6ubuntu1 gcc_4:13.2.0-1ubuntu1 gcc-13_13.2.0-6ubuntu1 gcc-13-base_13.2.0-6ubuntu1 gettext_0.21-13 gettext-base_0.21-13 gpg_2.2.40-1.1ubuntu1 gpg-agent_2.2.40-1.1ubuntu1 gpgconf_2.2.40-1.1ubuntu1 gpgv_2.2.40-1.1ubuntu1 grep_3.11-2 groff-base_1.23.0-2 gzip_1.12-1ubuntu1 hostname_3.23+nmu1ubuntu1 init_1.65.2ubuntu1 init-system-helpers_1.65.2ubuntu1 intltool-debian_0.35.0+20060710.6 iptables_1.8.9-2ubuntu2 krb5-locales_1.20.1-3ubuntu1 libacl1_2.3.1-3 libapparmor1_4.0.0~alpha2-0ubuntu5 libapt-pkg6.0_2.7.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-3 libasan8_13.2.0-6ubuntu1 libassuan-dev_2.5.6-1 libassuan0_2.5.6-1 libatomic1_13.2.0-6ubuntu1 libattr1_1:2.5.1-4 libaudit-common_1:3.1.1-1 libaudit1_1:3.1.1-1 libbinutils_2.41-5ubuntu1 libblkid1_2.39.1-4ubuntu2 libbz2-1.0_1.0.8-5build1 libc-bin_2.38-3ubuntu1 libc-dev-bin_2.38-3ubuntu1 libc6_2.38-3ubuntu1 libc6-dev_2.38-3ubuntu1 libcap-ng0_0.8.3-1build2 libcap2_1:2.66-4ubuntu1 libcc1-0_13.2.0-6ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-2 libcrypt1_1:4.4.36-2 libcryptsetup12_2:2.6.1-4ubuntu3 libctf-nobfd0_2.41-5ubuntu1 libctf0_2.41-5ubuntu1 libdb5.3_5.3.28+dfsg2-2 libdbus-1-3_1.14.10-1ubuntu1 libdbus-1-dev_1.14.10-1ubuntu1 libdebconfclient0_0.270ubuntu1 libdebhelper-perl_13.11.7ubuntu1 libdevmapper1.02.1_2:1.02.185-2ubuntu1 libdpkg-perl_1.22.0ubuntu1 libdw1_0.189-4 libelf1_0.189-4 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.32.1-1 libfdisk1_2.39.1-4ubuntu2 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-6ubuntu1 libgcc-s1_13.2.0-6ubuntu1 libgcrypt20_1.10.2-3ubuntu1 libgdbm-compat4_1.23-3 libgdbm-dev_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.1-4ubuntu1 libgomp1_13.2.0-6ubuntu1 libgpg-error-dev_1.47-2 libgpg-error-l10n_1.47-2 libgpg-error0_1.47-2 libgpgme-dev_1.18.0-3ubuntu2 libgpgme11_1.18.0-3ubuntu2 libgpm2_1.20.7-10build1 libgssapi-krb5-2_1.20.1-3ubuntu1 libhogweed6_3.9.1-2 libicu72_72.1-3ubuntu3 libidn2-0_2.3.4-1 libip4tc2_1.8.9-2ubuntu2 libip6tc2_1.8.9-2ubuntu2 libisl23_0.26-3 libitm1_13.2.0-6ubuntu1 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-3ubuntu1 libkeyutils1_1.6.3-2 libkmod2_30+20230519-1ubuntu3 libkrb5-3_1.20.1-3ubuntu1 libkrb5support0_1.20.1-3ubuntu1 liblocale-gettext-perl_1.07-6 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_13.2.0-6ubuntu1 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.1.0-1 libmnl0_1.0.4-3ubuntu1 libmount1_2.39.1-4ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20230625-2 libnetfilter-conntrack3_1.0.9-5 libnettle8_3.9.1-2 libnfnetlink0_1.0.2-2 libnftnl11_1.2.6-2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu6 libp11-kit0_0.25.0-4ubuntu1 libpam-modules_1.5.2-6ubuntu1 libpam-modules-bin_1.5.2-6ubuntu1 libpam-runtime_1.5.2-6ubuntu1 libpam0g_1.5.2-6ubuntu1 libpcap0.8_1.10.4-4 libpcap0.8-dev_1.10.4-4 libpcre2-8-0_10.42-4 libperl-dev_5.36.0-9ubuntu1 libperl5.36_5.36.0-9ubuntu1 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.40-1 libproc2-0_2:4.0.3-1ubuntu1 libpsl5_0.21.2-1 libquadmath0_13.2.0-6ubuntu1 libreadline8_8.2-1.3 libseccomp2_2.5.4-1ubuntu3 libselinux1_3.5-1 libsemanage-common_3.5-1 libsemanage2_3.5-1 libsepol2_3.5-1 libsframe1_2.41-5ubuntu1 libsmartcols1_2.39.1-4ubuntu2 libsqlite3-0_3.42.0-1 libss2_1.47.0-2ubuntu1 libssl3_3.0.10-1ubuntu2.1 libstdc++-13-dev_13.2.0-6ubuntu1 libstdc++6_13.2.0-6ubuntu1 libsub-override-perl_0.09-4 libsystemd-shared_253.5-1ubuntu7 libsystemd0_253.5-1ubuntu7 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11 libtext-iconv-perl_1.7-8 libtext-unidecode-perl_1.30-3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20230625-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-7 libtsan2_13.2.0-6ubuntu1 libubsan1_13.2.0-6ubuntu1 libuchardet0_0.0.7-1build2 libudev1_253.5-1ubuntu7 libunistring2_1.0-2 libuuid1_2.39.1-4ubuntu2 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.3 libxtables12_1.8.9-2ubuntu2 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.5.0-9.9 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-1ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_43 m4_1.4.19-3 make_4.3-4.1build1 man-db_2.11.2-3 mawk_1.3.4.20230730-1 mount_2.39.1-4ubuntu2 ncurses-base_6.4+20230625-2 ncurses-bin_6.4+20230625-2 netbase_6.4 openssl_3.0.10-1ubuntu2.1 optipng_0.7.7-2build1 passwd_1:4.13+dfsg1-1ubuntu1 patch_2.7.6-7build2 perl_5.36.0-9ubuntu1 perl-base_5.36.0-9ubuntu1 perl-modules-5.36_5.36.0-9ubuntu1 pinentry-curses_1.2.1-1ubuntu1 pkg-config_1.8.1-2 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.3-1ubuntu1 psmisc_23.6-1 readline-common_8.2-1.3 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.20 sgml-base_1.31 systemd_253.5-1ubuntu7 systemd-dev_253.5-1ubuntu7 systemd-sysv_253.5-1ubuntu7 sysvinit-utils_3.07-1ubuntu1 tar_1.34+dfsg-1.2ubuntu1 tex-common_6.18 texinfo_7.0.3-2 texinfo-lib_7.0.3-2 tzdata_2023c-9ubuntu1 ubuntu-keyring_2021.03.26 ucf_3.0043+nmu1 usrmerge_35ubuntu1 util-linux_2.39.1-4ubuntu2 uuid-runtime_2.39.1-4ubuntu2 wget_1.21.3-1ubuntu1 xml-core_0.18+nmu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1ubuntu5 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3, libfko-doc, libfko-perl, fwknop-server, fwknop-client Architecture: linux-any all Version: 2.6.10-18 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3 deb libs optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any Checksums-Sha1: fc3bc4f639c2d43088a2d22b1c5706d682b694d4 1988197 fwknop_2.6.10.orig.tar.gz f5b3a4a4d14f4a748c90a1ef6f23873d17a1417b 195 fwknop_2.6.10.orig.tar.gz.asc cda0a7d423010de6da1959377066b85f1739f685 20448 fwknop_2.6.10-18.debian.tar.xz Checksums-Sha256: 2b15050bae92ec5210fcac944a7aa4bf9c651333a2b2960aabcd5cfc1d527cf1 1988197 fwknop_2.6.10.orig.tar.gz 0bdb56c93b0ba19e8bd3ad0044f0bf6e75cd7e21454d8fe0953e1b46e49e865c 195 fwknop_2.6.10.orig.tar.gz.asc 41640c41e891a25837bb2e3ea411d75d7deef0bf70c6cf8b86aef40019b9c99b 20448 fwknop_2.6.10-18.debian.tar.xz Files: 5b5850ab8684ce0bdf52ef400a83065c 1988197 fwknop_2.6.10.orig.tar.gz c25de118521543e60936df521f948922 195 fwknop_2.6.10.orig.tar.gz.asc fa7fb1ae6ddfb19281932b21f8c637fe 20448 fwknop_2.6.10-18.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAmT8x9NfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8 mNHMjhAAoQAyzBrPd4PTb2MpiKhc8trWpGGb9YBlbcj1anEMfEP7Dowy+6qbStj4 bH+JVlnnLX5rajF4tRPQ1X5IsXy3T/ea1w/yycqvmUFVS+pSukZQGng648FCKyJf ZpSlS4sMfW7JoIyO0dckI5A/QpnA9NEanL7sTsN2LZvPF2e6oO3+G9CmQd8vfFRg ludfJgjGICgQHpBidxRovrZQPZ1FF+DAGc/lJNNDeipIWoTLloB3x23mkHounVWy BO7+3lQEj4yJGe1M9S0wN1gWxqAS6U7h0rqyja14nYA83GOMvXDqWL0oVmvb7SGF XLsvcj/bnf5J4MK8XGxg63DuXvQUJasVCSIInV0IsY7veaf1oPMa2iU9OtU4QsoZ L4y8jT9Vcgcuxzi/+F2bYotE8RupvyoB4NcUxIhT2IyJWLjhJHGCM4/U8EDvmgQL gd88HkXvldPIiqeXdCejI61yChJUuXpiIcrHxJAQ9KD5gc9YnoCBXL5CP1iITMD0 oU2RfccCYPWrdcxeycrojf5wWnghSA1gh+TeKrMDg+u1Ln5fs7BMzqop8h631Afo IglXf6mT57HgbmNO8FkTqL8nMi0ipp3YSuyMn1AZ5YuHLVZ7ksB41dYdW7yohsLH eQbWrvdJaTZk65bvQNxNtxsNiYWVgkJ9RroWbQK/qN1KRtJQ4Vc= =8xk7 -----END PGP SIGNATURE----- gpgv: Signature made Sat Sep 9 19:30:27 2023 UTC gpgv: using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.10-18.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.10-18.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_apparmor_profile.patch dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 003_apparmor_ipset.patch dpkg-source: info: applying 004_apparmor_ubuntu2004.patch dpkg-source: info: applying 005_gcc10.patch dpkg-source: info: applying 006_apparmor_abstractions.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch dpkg-source: info: applying 008_texi_obsolete.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-26915056 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-26915056 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-26915056 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.10-18 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture ppc64el dpkg-source: info: using options from fwknop-2.6.10/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete. configure.ac:110: You should run autoupdate. ./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from... configure.ac:110: the top level configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete. configure.ac:121: You should run autoupdate. m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from... configure.ac:121: the top level configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:355: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:355: the top level configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:356: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:356: the top level configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo) doc/Makefile.am: warning: Oops! doc/Makefile.am: It appears this file (or files included by it) are triggering doc/Makefile.am: an undocumented, soon-to-be-removed automake hack. doc/Makefile.am: Future automake versions will no longer place in the builddir doc/Makefile.am: (rather than in the srcdir) the generated '.info' files that doc/Makefile.am: appear to be cleaned, by e.g. being listed in CLEANFILES or doc/Makefile.am: DISTCLEANFILES. doc/Makefile.am: If you want your '.info' files to be placed in the builddir doc/Makefile.am: rather than in the srcdir, you have to use the shiny new doc/Makefile.am: 'info-in-builddir' automake option. Generating list of files that should be removed... dh_auto_configure -- --build powerpc64le-linux-gnu --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=powerpc64le-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/powerpc64le-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build powerpc64le-linux-gnu --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... powerpc64le-unknown-linux-gnu checking host system type... powerpc64le-unknown-linux-gnu checking target system type... powerpc64le-unknown-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for sys/time.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert powerpc64le-unknown-linux-gnu file names to powerpc64le-unknown-linux-gnu format... func_convert_file_noop checking how to convert powerpc64le-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... yes checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for egrep... (cached) /usr/bin/grep -E checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... (cached) yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... yes checking for strlcpy... yes checking for execvpe... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/powerpc64le-linux-gnu as gpg-error-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for pcap_open_live in -lpcap... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.10 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 sha2.c:581:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIC -DPIC -o .libs/sha3.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/powerpc64le-linux-gnu -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/powerpc64le-linux-gnu base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/powerpc64le-linux-gnu -lgpgme -g -O3 -flto=auto -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:964, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 29 and 1115 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/powerpc64le-linux-gnu/bits/stdio2.h:54:10: note: ‘__snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/libfko.la ../common/libfko_util.a -lpcap libtool: link: gcc -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o ../lib/.libs/libfko.so ../common/libfko_util.a -lpcap make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' Updating ./version.texi restore=: && backupdir=".am$$" && \ rm -rf $backupdir && mkdir $backupdir && \ if (/bin/bash '/<>/config/missing' makeinfo --version) >/dev/null 2>&1; then \ for f in libfko.info libfko.info-[0-9] libfko.info-[0-9][0-9] libfko.i[0-9] libfko.i[0-9][0-9]; do \ if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ done; \ else :; fi && \ if /bin/bash '/<>/config/missing' makeinfo -I . \ -o libfko.info `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rc=0; \ else \ rc=$?; \ $restore $backupdir/* `echo "./libfko.info" | sed 's|[^/]*$||'`; \ fi; \ rm -rf $backupdir; exit $rc make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/powerpc64le-linux-gnu/perl/cross-config-5.36.0 Want /usr/lib/powerpc64le-linux-gnu/perl/5.36 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.36.0] Config says: [powerpc64le-linux-gnu-thread-multi] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO.pm blib/lib/FKO.pm cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.36/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.36/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c powerpc64le-linux-gnu-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O3 -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.10-18 -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/powerpc64le-linux-gnu/perl/5.36/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" powerpc64le-linux-gnu-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/powerpc64le-linux-gnu/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/powerpc64le-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/powerpc64le-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO.pm Installing /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-server --profile-name=usr.sbin.fwknopd dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 usr/lib/powerpc64le-linux-gnu/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages bcf753f170803d735ca708fd8ffed858a614da2e 280a3e5303c77cbd5b32749722f841b0f639cade 4e7f146fa7b933414cc3a357acca61590a4c9145 81da2ca8e493ec33eb61539cdca3e6f53f589240 make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko-perl (in debian/libfko-perl); do_strip: , oemstrip: pkgstriptranslations: processing libfko3-dev (in debian/libfko3-dev); do_strip: , oemstrip: pkgstriptranslations: processing fwknop-server-dbgsym (in debian/.debhelper/fwknop-server/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko-perl/DEBIAN/control, package libfko-perl, directory debian/libfko-perl INFO: pkgstripfiles: waiting for lock (libfko-perl) ... pkgstripfiles: processing control file: debian/.debhelper/fwknop-server/dbgsym-root/DEBIAN/control, package fwknop-server-dbgsym, directory debian/.debhelper/fwknop-server/dbgsym-root dpkg-deb: building package 'fwknop-server-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-server/fwknop-server-dbgsym_2.6.10-18_ppc64el.deb'. Renaming fwknop-server-dbgsym_2.6.10-18_ppc64el.deb to fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client (in debian/fwknop-client); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-client/DEBIAN/control, package fwknop-client, directory debian/fwknop-client INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko3-dev/DEBIAN/control, package libfko3-dev, directory debian/libfko3-dev Searching for duplicated docs in dependency libfko3... INFO: pkgstripfiles: waiting for lock (libfko-perl) ... symlinking changelog.Debian.gz in libfko3-dev to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-18_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko3 (in debian/libfko3); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/libfko3/DEBIAN/control, package libfko3, directory debian/libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3' in '../libfko3_2.6.10-18_ppc64el.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in libfko-perl to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko-perl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-18_ppc64el.deb'. INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko3-dbgsym (in debian/.debhelper/libfko3/dbgsym-root); do_strip: , oemstrip: pkgstriptranslations: processing libfko-perl-dbgsym (in debian/.debhelper/libfko-perl/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko3/dbgsym-root/DEBIAN/control, package libfko3-dbgsym, directory debian/.debhelper/libfko3/dbgsym-root dpkg-deb: building package 'libfko3-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko3/libfko3-dbgsym_2.6.10-18_ppc64el.deb'. Renaming libfko3-dbgsym_2.6.10-18_ppc64el.deb to libfko3-dbgsym_2.6.10-18_ppc64el.ddeb pkgstripfiles: processing control file: debian/.debhelper/libfko-perl/dbgsym-root/DEBIAN/control, package libfko-perl-dbgsym, directory debian/.debhelper/libfko-perl/dbgsym-root dpkg-deb: building package 'libfko-perl-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko-perl/libfko-perl-dbgsym_2.6.10-18_ppc64el.deb'. Renaming libfko-perl-dbgsym_2.6.10-18_ppc64el.deb to libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-server (in debian/fwknop-server); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/fwknop-server/DEBIAN/control, package fwknop-server, directory debian/fwknop-server Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-server to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-18_ppc64el.deb'. Searching for duplicated docs in dependency libfko3... symlinking changelog.Debian.gz in fwknop-client to file in libfko3 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-18_ppc64el.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client-dbgsym (in debian/.debhelper/fwknop-client/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-client/dbgsym-root/DEBIAN/control, package fwknop-client-dbgsym, directory debian/.debhelper/fwknop-client/dbgsym-root dpkg-deb: building package 'fwknop-client-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-client/fwknop-client-dbgsym_2.6.10-18_ppc64el.deb'. Renaming fwknop-client-dbgsym_2.6.10-18_ppc64el.deb to fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb dpkg-genbuildinfo --build=any -O../fwknop_2.6.10-18_ppc64el.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../fwknop_2.6.10-18_ppc64el.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from fwknop-2.6.10/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-10-26T17:40:30Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.10-18_ppc64el.changes: --------------------------------- Format: 1.8 Date: Sat, 09 Sep 2023 12:23:48 -0700 Source: fwknop Binary: fwknop-client fwknop-server libfko-perl libfko3 libfko3-dev Built-For-Profiles: noudeb Architecture: ppc64el Version: 2.6.10-18 Distribution: noble-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Francois Marier Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3 - FireWall KNock OPerator - shared library libfko3-dev - FireWall KNock OPerator - development library Changes: fwknop (2.6.10-18) unstable; urgency=medium . * Add missing Replaces for fwknop-apparmor-profile. Checksums-Sha1: bcc9b3974ae1b21ca5850da22f07151fccbee0fa 88296 fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb 65de815a7e6a35c7fffaaa0c61b2d050c69af515 53428 fwknop-client_2.6.10-18_ppc64el.deb 1f6d0989dc581f1de9069e9db1474413848db019 151358 fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 05596d47c093330d8548f6598df3d79ac3d7b5ce 89756 fwknop-server_2.6.10-18_ppc64el.deb ab58dea398d1615d3369b4cbd7d46bf5fc539729 8934 fwknop_2.6.10-18_ppc64el.buildinfo 3ae5c41594b2464023bd49ea2bca891e258bfba9 69462 libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb 78578f095676da01363abc6406cefbfe77eb1930 30870 libfko-perl_2.6.10-18_ppc64el.deb 7f36f4cabefde57868284ff33280a7174eb9fc78 142966 libfko3-dbgsym_2.6.10-18_ppc64el.ddeb b6368e1ac7e17a9eee4158c2c92c89b9ce5eb465 88740 libfko3-dev_2.6.10-18_ppc64el.deb d44013df9fc9ae30611fd273e955abd70407797f 55594 libfko3_2.6.10-18_ppc64el.deb Checksums-Sha256: d26e66fbd05985691baa4c5468f21de09c03d6addf98c8d71cb985a897327c07 88296 fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb bde72ad9c7932caa62cc6462b89cea23c034a9dff72668553df16b21a933ed11 53428 fwknop-client_2.6.10-18_ppc64el.deb 1015dfd7b5a3142725594aa302514028db0066513d5641800973819f957f8313 151358 fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 5470ddc37127ecf350bf01ebb9c647e09ad4d870c1874810db4548e618e0925e 89756 fwknop-server_2.6.10-18_ppc64el.deb 9a3dfc62615bba2d71306829ebc9a3fb26125f8fad2553e358738a7cdcfcc17c 8934 fwknop_2.6.10-18_ppc64el.buildinfo b5708cf939043eaf295746a86fef865145bdf49e75c53d23d982333f6b43ce15 69462 libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb f8fec301f6eb22c07bbffb82db35ba309802522c4d970626e622c799c3efb1d0 30870 libfko-perl_2.6.10-18_ppc64el.deb 96401ace15fc5a1df0ade5d4ca3db0d373f779cd21c2496318d273ddf320a3c5 142966 libfko3-dbgsym_2.6.10-18_ppc64el.ddeb 529c535e9c3dfcb97ac8f09e40978e4bf47aa2d1cf3ea272cb764f2114ffe25c 88740 libfko3-dev_2.6.10-18_ppc64el.deb fce3ecfa49215ea4b27679544b0a6fe6c7e6767f1235396a42abdd26654ad442 55594 libfko3_2.6.10-18_ppc64el.deb Files: 2b98b07444626dfbf47d23d5b38c6ad6 88296 debug optional fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb d2d94d719d773aa13846d3660993efab 53428 admin optional fwknop-client_2.6.10-18_ppc64el.deb 5dad15ab99d1325856641b45b8b8cfee 151358 debug optional fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 847f0ff084c45f6206ae01b23fb0d414 89756 admin optional fwknop-server_2.6.10-18_ppc64el.deb 1f5e68bd8d351249e844381f9a863447 8934 admin optional fwknop_2.6.10-18_ppc64el.buildinfo 7641777fd2c4e817fe7b809cb973ac7a 69462 debug optional libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb aad840523c880c77fc76e301844c47ad 30870 perl optional libfko-perl_2.6.10-18_ppc64el.deb d41ed270b4f74ecd7835977a3ab14641 142966 debug optional libfko3-dbgsym_2.6.10-18_ppc64el.ddeb 260858a88aa6ec092a8f99db788e4dc9 88740 libdevel optional libfko3-dev_2.6.10-18_ppc64el.deb 128991d47d2d816893301c0d67bc823c 55594 libs optional libfko3_2.6.10-18_ppc64el.deb /<>/fwknop_2.6.10-18_ppc64el.changes.new could not be renamed to /<>/fwknop_2.6.10-18_ppc64el.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3 libfko3-dbgsym libfko3-dev Architecture: ppc64el Version: 2.6.10-18 Checksums-Md5: 2b98b07444626dfbf47d23d5b38c6ad6 88296 fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb d2d94d719d773aa13846d3660993efab 53428 fwknop-client_2.6.10-18_ppc64el.deb 5dad15ab99d1325856641b45b8b8cfee 151358 fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 847f0ff084c45f6206ae01b23fb0d414 89756 fwknop-server_2.6.10-18_ppc64el.deb 7641777fd2c4e817fe7b809cb973ac7a 69462 libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb aad840523c880c77fc76e301844c47ad 30870 libfko-perl_2.6.10-18_ppc64el.deb d41ed270b4f74ecd7835977a3ab14641 142966 libfko3-dbgsym_2.6.10-18_ppc64el.ddeb 260858a88aa6ec092a8f99db788e4dc9 88740 libfko3-dev_2.6.10-18_ppc64el.deb 128991d47d2d816893301c0d67bc823c 55594 libfko3_2.6.10-18_ppc64el.deb Checksums-Sha1: bcc9b3974ae1b21ca5850da22f07151fccbee0fa 88296 fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb 65de815a7e6a35c7fffaaa0c61b2d050c69af515 53428 fwknop-client_2.6.10-18_ppc64el.deb 1f6d0989dc581f1de9069e9db1474413848db019 151358 fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 05596d47c093330d8548f6598df3d79ac3d7b5ce 89756 fwknop-server_2.6.10-18_ppc64el.deb 3ae5c41594b2464023bd49ea2bca891e258bfba9 69462 libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb 78578f095676da01363abc6406cefbfe77eb1930 30870 libfko-perl_2.6.10-18_ppc64el.deb 7f36f4cabefde57868284ff33280a7174eb9fc78 142966 libfko3-dbgsym_2.6.10-18_ppc64el.ddeb b6368e1ac7e17a9eee4158c2c92c89b9ce5eb465 88740 libfko3-dev_2.6.10-18_ppc64el.deb d44013df9fc9ae30611fd273e955abd70407797f 55594 libfko3_2.6.10-18_ppc64el.deb Checksums-Sha256: d26e66fbd05985691baa4c5468f21de09c03d6addf98c8d71cb985a897327c07 88296 fwknop-client-dbgsym_2.6.10-18_ppc64el.ddeb bde72ad9c7932caa62cc6462b89cea23c034a9dff72668553df16b21a933ed11 53428 fwknop-client_2.6.10-18_ppc64el.deb 1015dfd7b5a3142725594aa302514028db0066513d5641800973819f957f8313 151358 fwknop-server-dbgsym_2.6.10-18_ppc64el.ddeb 5470ddc37127ecf350bf01ebb9c647e09ad4d870c1874810db4548e618e0925e 89756 fwknop-server_2.6.10-18_ppc64el.deb b5708cf939043eaf295746a86fef865145bdf49e75c53d23d982333f6b43ce15 69462 libfko-perl-dbgsym_2.6.10-18_ppc64el.ddeb f8fec301f6eb22c07bbffb82db35ba309802522c4d970626e622c799c3efb1d0 30870 libfko-perl_2.6.10-18_ppc64el.deb 96401ace15fc5a1df0ade5d4ca3db0d373f779cd21c2496318d273ddf320a3c5 142966 libfko3-dbgsym_2.6.10-18_ppc64el.ddeb 529c535e9c3dfcb97ac8f09e40978e4bf47aa2d1cf3ea272cb764f2114ffe25c 88740 libfko3-dev_2.6.10-18_ppc64el.deb fce3ecfa49215ea4b27679544b0a6fe6c7e6767f1235396a42abdd26654ad442 55594 libfko3_2.6.10-18_ppc64el.deb Build-Origin: Ubuntu Build-Architecture: ppc64el Build-Date: Thu, 26 Oct 2023 17:40:30 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-13), autotools-dev (= 20220109.1), base-files (= 13ubuntu3), base-passwd (= 3.6.1), bash (= 5.2.15-2ubuntu1), binutils (= 2.41-5ubuntu1), binutils-common (= 2.41-5ubuntu1), binutils-powerpc64le-linux-gnu (= 2.41-5ubuntu1), bsdextrautils (= 2.39.1-4ubuntu2), bsdutils (= 1:2.39.1-4ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5build1), chrpath (= 0.16-2), coreutils (= 9.1-1ubuntu2), cpp (= 4:13.2.0-1ubuntu1), cpp-13 (= 13.2.0-6ubuntu1), dash (= 0.5.12-6ubuntu1), debconf (= 1.5.82), debhelper (= 13.11.7ubuntu1), debianutils (= 5.8-1), debugedit (= 1:5.0-5), dh-apparmor (= 4.0.0~alpha2-0ubuntu5), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), dpkg (= 1.22.0ubuntu1), dpkg-dev (= 1.22.0ubuntu1), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-5), g++ (= 4:13.2.0-1ubuntu1), g++-13 (= 13.2.0-6ubuntu1), gcc (= 4:13.2.0-1ubuntu1), gcc-13 (= 13.2.0-6ubuntu1), gcc-13-base (= 13.2.0-6ubuntu1), gettext (= 0.21-13), gettext-base (= 0.21-13), gpg (= 2.2.40-1.1ubuntu1), gpgconf (= 2.2.40-1.1ubuntu1), grep (= 3.11-2), groff-base (= 1.23.0-2), gzip (= 1.12-1ubuntu1), hostname (= 3.23+nmu1ubuntu1), init-system-helpers (= 1.65.2ubuntu1), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.9-2ubuntu2), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan8 (= 13.2.0-6ubuntu1), libassuan-dev (= 2.5.6-1), libassuan0 (= 2.5.6-1), libatomic1 (= 13.2.0-6ubuntu1), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.1.1-1), libaudit1 (= 1:3.1.1-1), libbinutils (= 2.41-5ubuntu1), libblkid1 (= 2.39.1-4ubuntu2), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.38-3ubuntu1), libc-dev-bin (= 2.38-3ubuntu1), libc6 (= 2.38-3ubuntu1), libc6-dev (= 2.38-3ubuntu1), libcap-ng0 (= 0.8.3-1build2), libcap2 (= 1:2.66-4ubuntu1), libcc1-0 (= 13.2.0-6ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-2), libcrypt1 (= 1:4.4.36-2), libctf-nobfd0 (= 2.41-5ubuntu1), libctf0 (= 2.41-5ubuntu1), libdb5.3 (= 5.3.28+dfsg2-2), libdbus-1-3 (= 1.14.10-1ubuntu1), libdbus-1-dev (= 1.14.10-1ubuntu1), libdebconfclient0 (= 0.270ubuntu1), libdebhelper-perl (= 13.11.7ubuntu1), libdpkg-perl (= 1.22.0ubuntu1), libdw1 (= 0.189-4), libelf1 (= 0.189-4), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-6ubuntu1), libgcc-s1 (= 13.2.0-6ubuntu1), libgcrypt20 (= 1.10.2-3ubuntu1), libgdbm-compat4 (= 1.23-3), libgdbm-dev (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgomp1 (= 13.2.0-6ubuntu1), libgpg-error-dev (= 1.47-2), libgpg-error0 (= 1.47-2), libgpgme-dev (= 1.18.0-3ubuntu2), libgpgme11 (= 1.18.0-3ubuntu2), libgssapi-krb5-2 (= 1.20.1-3ubuntu1), libicu72 (= 72.1-3ubuntu3), libidn2-0 (= 2.3.4-1), libip4tc2 (= 1.8.9-2ubuntu2), libip6tc2 (= 1.8.9-2ubuntu2), libisl23 (= 0.26-3), libitm1 (= 13.2.0-6ubuntu1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-3ubuntu1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-3ubuntu1), libkrb5support0 (= 1.20.1-3ubuntu1), liblsan0 (= 13.2.0-6ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.1.0-1), libmnl0 (= 1.0.4-3ubuntu1), libmount1 (= 2.39.1-4ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libnetfilter-conntrack3 (= 1.0.9-5), libnfnetlink0 (= 1.0.2-2), libnftnl11 (= 1.2.6-2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libpam-modules (= 1.5.2-6ubuntu1), libpam-modules-bin (= 1.5.2-6ubuntu1), libpam-runtime (= 1.5.2-6ubuntu1), libpam0g (= 1.5.2-6ubuntu1), libpcap0.8 (= 1.10.4-4), libpcap0.8-dev (= 1.10.4-4), libpcre2-8-0 (= 10.42-4), libperl-dev (= 5.36.0-9ubuntu1), libperl5.36 (= 5.36.0-9ubuntu1), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libpsl5 (= 0.21.2-1), libquadmath0 (= 13.2.0-6ubuntu1), libreadline8 (= 8.2-1.3), libseccomp2 (= 2.5.4-1ubuntu3), libselinux1 (= 3.5-1), libsframe1 (= 2.41-5ubuntu1), libsmartcols1 (= 2.39.1-4ubuntu2), libsqlite3-0 (= 3.42.0-1), libssl3 (= 3.0.10-1ubuntu2.1), libstdc++-13-dev (= 13.2.0-6ubuntu1), libstdc++6 (= 13.2.0-6ubuntu1), libsub-override-perl (= 0.09-4), libsystemd0 (= 253.5-1ubuntu7), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.4+20230625-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-7), libtsan2 (= 13.2.0-6ubuntu1), libubsan1 (= 13.2.0-6ubuntu1), libuchardet0 (= 0.0.7-1build2), libudev1 (= 253.5-1ubuntu7), libunistring2 (= 1.0-2), libuuid1 (= 2.39.1-4ubuntu2), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-1build1), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.9.14+dfsg-1.3), libxtables12 (= 1.8.9-2ubuntu2), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.5.0-9.9), login (= 1:4.13+dfsg1-1ubuntu1), lto-disabled-list (= 43), m4 (= 1.4.19-3), make (= 4.3-4.1build1), man-db (= 2.11.2-3), mawk (= 1.3.4.20230730-1), ncurses-base (= 6.4+20230625-2), ncurses-bin (= 6.4+20230625-2), netbase (= 6.4), patch (= 2.7.6-7build2), perl (= 5.36.0-9ubuntu1), perl-base (= 5.36.0-9ubuntu1), perl-modules-5.36 (= 5.36.0-9ubuntu1), pkg-config (= 1.8.1-2), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-1.3), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.9-1), sensible-utils (= 0.0.20), sgml-base (= 1.31), sysvinit-utils (= 3.07-1ubuntu1), tar (= 1.34+dfsg-1.2ubuntu1), tex-common (= 6.18), texinfo (= 7.0.3-2), texinfo-lib (= 7.0.3-2), ucf (= 3.0043+nmu1), util-linux (= 2.39.1-4ubuntu2), wget (= 1.21.3-1ubuntu1), xml-core (= 0.18+nmu1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1ubuntu5) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1694287428" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client_2.6.10-18_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 53428 bytes: control archive=830 bytes. 948 bytes, 22 lines control 186 bytes, 3 lines md5sums Package: fwknop-client Source: fwknop Version: 2.6.10-18 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 168 Depends: libfko3 (= 2.6.10-18), libc6 (>= 2.38) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2023-09-09 19:23 ./ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/bin/ -rwxr-xr-x root/root 137328 2023-09-09 19:23 ./usr/bin/fwknop drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/fwknop-client/ lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/share/doc/fwknop-client/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-09-09 19:23 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2023-09-09 19:23 ./usr/share/man/man8/fwknop.8.gz fwknop-server_2.6.10-18_ppc64el.deb ----------------------------------- new Debian package, version 2.0. size 89756 bytes: control archive=2793 bytes. 179 bytes, 6 lines conffiles 1149 bytes, 25 lines control 484 bytes, 7 lines md5sums 3012 bytes, 74 lines * postinst #!/bin/sh 1766 bytes, 51 lines * postrm #!/bin/sh 1607 bytes, 63 lines * preinst #!/bin/sh 699 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop Version: 2.6.10-18 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 299 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3 (= 2.6.10-18), libc6 (>= 2.38), libpcap0.8 (>= 0.9.8) Replaces: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2023-09-09 19:23 ./ drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/apparmor.d/ -rw-r--r-- root/root 1072 2023-09-09 19:23 ./etc/apparmor.d/usr.sbin.fwknopd drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/default/ -rw-r--r-- root/root 383 2023-09-09 19:23 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/fwknop/ -rw------- root/root 7992 2023-09-09 19:23 ./etc/fwknop/access.conf -rw------- root/root 24003 2023-09-09 19:23 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/init.d/ -rwxr-xr-x root/root 3998 2023-09-09 19:23 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/logcheck/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 417 2023-09-09 19:23 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2023-09-09 19:23 ./lib/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./lib/systemd/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./lib/systemd/system/ -rw-r--r-- root/root 250 2023-09-09 19:23 ./lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2023-09-09 19:23 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/sbin/ -rwxr-xr-x root/root 200320 2023-09-09 19:23 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/fwknop-server/ -rw-r--r-- root/root 6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/share/doc/fwknop-server/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-09-09 19:23 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2023-09-09 19:23 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2023-09-09 19:23 ./usr/share/man/man8/fwknopd.8.gz libfko-perl_2.6.10-18_ppc64el.deb --------------------------------- new Debian package, version 2.0. size 30870 bytes: control archive=1020 bytes. 1134 bytes, 25 lines control 399 bytes, 5 lines md5sums Package: libfko-perl Source: fwknop Version: 2.6.10-18 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 210 Depends: libfko3 (= 2.6.10-18), perl (>= 5.36.0-9ubuntu1), perlapi-5.36.0, libc6 (>= 2.22) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2023-09-09 19:23 ./ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/perl5/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/ -rw-r--r-- root/root 31182 2018-08-07 00:41 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO.pm -rw-r--r-- root/root 19561 2018-08-07 00:41 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/FKO_Constants.pl drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/ -rw-r--r-- root/root 132984 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/perl5/5.36/auto/FKO/FKO.so drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/libfko-perl/ lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/share/doc/libfko-perl/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-09-09 19:23 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/man/man3/ -rw-r--r-- root/root 7322 2023-09-09 19:23 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.10-18_ppc64el.deb --------------------------------- new Debian package, version 2.0. size 88740 bytes: control archive=1015 bytes. 1171 bytes, 29 lines control 333 bytes, 5 lines md5sums Package: libfko3-dev Source: fwknop Version: 2.6.10-18 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 285 Depends: libfko3 (= 2.6.10-18) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2023-09-09 19:23 ./ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/include/ -rw-r--r-- root/root 58876 2023-09-09 19:23 ./usr/include/fko.h drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/ -rw-r--r-- root/root 188004 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/libfko.a lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/libfko3-dev/ -rw-r--r-- root/root 593 2023-09-09 19:23 ./usr/share/doc/libfko3-dev/README.Debian lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -> ../libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-09-09 19:23 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/info/ -rw-r--r-- root/root 24140 2023-09-09 19:23 ./usr/share/info/libfko.info.gz libfko3_2.6.10-18_ppc64el.deb ----------------------------- new Debian package, version 2.0. size 55594 bytes: control archive=1453 bytes. 1151 bytes, 28 lines control 222 bytes, 3 lines md5sums 29 bytes, 1 lines shlibs 2206 bytes, 70 lines symbols 75 bytes, 2 lines triggers Package: libfko3 Source: fwknop Version: 2.6.10-18 Architecture: ppc64el Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 151 Depends: libc6 (>= 2.38), libgpgme11 (>= 1.2.0) Breaks: libfko2 Replaces: libfko2 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2023-09-09 19:23 ./ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/ lrwxrwxrwx root/root 0 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 132960 2023-09-09 19:23 ./usr/lib/powerpc64le-linux-gnu/libfko.so.3.0.0 drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-09-09 19:23 ./usr/share/doc/libfko3/ -rw-r--r-- root/root 1587 2023-09-09 19:23 ./usr/share/doc/libfko3/changelog.Debian.gz -rw-r--r-- root/root 5077 2023-09-09 19:23 ./usr/share/doc/libfko3/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: ppc64el Build Type: any Build-Space: 33740 Build-Time: 61 Distribution: noble-proposed Host Architecture: ppc64el Install-Time: 69 Job: fwknop_2.6.10-18.dsc Machine Architecture: ppc64el Package: fwknop Package-Time: 130 Source-Version: 2.6.10-18 Space: 33740 Status: successful Version: 2.6.10-18 -------------------------------------------------------------------------------- Finished at 2023-10-26T17:40:30Z Build needed 00:02:10, 33740k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=ppc64el PACKAGEBUILD-26915056 Scanning for processes to kill in build PACKAGEBUILD-26915056