https://launchpad.net/ubuntu/+source/fwknop/2.6.11-1/+build/28430985 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos02-arm64-049 5.4.0-177-generic #197-Ubuntu SMP Thu Mar 28 22:51:24 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_237~660~ubuntu20.04.1 python3-lpbuildd_237~660~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 9 May 06:17:31 ntpdate[1876]: adjust time server 10.211.37.1 offset 0.000514 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=oracular --arch=armhf PACKAGEBUILD-28430985 --image-type chroot /home/buildd/filecache-default/59612f0fc5bae33f6226b6e60c2e882b82c04bd0 Creating target for build PACKAGEBUILD-28430985 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=oracular --arch=armhf PACKAGEBUILD-28430985 Starting target for build PACKAGEBUILD-28430985 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=oracular --arch=armhf PACKAGEBUILD-28430985 'deb http://ftpmaster.internal/ubuntu oracular main universe' 'deb http://ftpmaster.internal/ubuntu oracular-security main universe' 'deb http://ftpmaster.internal/ubuntu oracular-updates main universe' 'deb http://ftpmaster.internal/ubuntu oracular-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-28430985 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=oracular --arch=armhf PACKAGEBUILD-28430985 Updating target for build PACKAGEBUILD-28430985 Get:1 http://ftpmaster.internal/ubuntu oracular InRelease [73.4 kB] Get:2 http://ftpmaster.internal/ubuntu oracular-security InRelease [64.6 kB] Get:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease [64.6 kB] Get:4 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [73.4 kB] Get:5 http://ftpmaster.internal/ubuntu oracular/main armhf Packages [1306 kB] Get:6 http://ftpmaster.internal/ubuntu oracular/main Translation-en [513 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/universe armhf Packages [14.3 MB] Get:8 http://ftpmaster.internal/ubuntu oracular/universe Translation-en [6022 kB] Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf Packages [90.2 kB] Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main Translation-en [65.6 kB] Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe armhf Packages [379 kB] Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/universe Translation-en [374 kB] Fetched 23.3 MB in 6s (4116 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libperl5.36* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-14-base gcc-arm-linux-gnueabihf libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libunistring5 perl-modules-5.38 The following packages will be upgraded: advancecomp apt apt-utils base-files base-passwd bash bash-completion binutils binutils-arm-linux-gnueabihf binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgmp10 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgssapi-krb5-2 libidn2-0 libip4tc2 libisl23 libjansson4 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmd0 libmount1 libmpc3 libmpfr6 libncursesw6 libnsl-dev libnsl2 libnss-nis libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses procps psmisc readline-common rpcsvc-proto sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 171 upgraded, 23 newly installed, 15 to remove and 0 not upgraded. Need to get 98.9 MB of archives. After this operation, 25.0 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libtirpc-common all 1.3.4+ds-1.3 [8106 B] Get:2 http://ftpmaster.internal/ubuntu oracular/main armhf libtirpc-dev armhf 1.3.4+ds-1.1build1 [184 kB] Get:3 http://ftpmaster.internal/ubuntu oracular/main armhf libnsl-dev armhf 1.3.0-3build3 [66.2 kB] Get:4 http://ftpmaster.internal/ubuntu oracular/main armhf libnsl2 armhf 1.3.0-3build3 [36.5 kB] Get:5 http://ftpmaster.internal/ubuntu oracular/universe armhf libnss-nisplus armhf 1.3-5build1 [20.1 kB] Get:6 http://ftpmaster.internal/ubuntu oracular/main armhf libgssapi-krb5-2 armhf 1.20.1-6ubuntu2 [119 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/main armhf libkrb5-3 armhf 1.20.1-6ubuntu2 [321 kB] Get:8 http://ftpmaster.internal/ubuntu oracular/main armhf libk5crypto3 armhf 1.20.1-6ubuntu2 [78.6 kB] Get:9 http://ftpmaster.internal/ubuntu oracular/main armhf libkrb5support0 armhf 1.20.1-6ubuntu2 [31.4 kB] Get:10 http://ftpmaster.internal/ubuntu oracular/main armhf openssl armhf 3.0.13-0ubuntu3 [974 kB] Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libacl1 armhf 2.3.2-2 [15.1 kB] Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libapparmor1 armhf 4.0.1-0ubuntu1 [45.5 kB] Get:13 http://ftpmaster.internal/ubuntu oracular/main armhf libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libcap-ng0 armhf 0.8.5-1 [13.6 kB] Get:15 http://ftpmaster.internal/ubuntu oracular/main armhf libaudit1 armhf 1:3.1.2-2.1build1 [44.4 kB] Get:16 http://ftpmaster.internal/ubuntu oracular/main armhf libblkid1 armhf 2.39.3-9ubuntu6 [160 kB] Get:17 http://ftpmaster.internal/ubuntu oracular/main armhf libcap2 armhf 1:2.66-5ubuntu2 [25.8 kB] Get:18 http://ftpmaster.internal/ubuntu oracular/main armhf libcrypt-dev armhf 1:4.4.36-4build1 [120 kB] Get:19 http://ftpmaster.internal/ubuntu oracular/main armhf libcrypt1 armhf 1:4.4.36-4build1 [92.6 kB] Get:20 http://ftpmaster.internal/ubuntu oracular/main armhf libgpg-error-l10n all 1.47-3build2 [8064 B] Get:21 http://ftpmaster.internal/ubuntu oracular/main armhf libgpg-error0 armhf 1.47-3build2 [61.6 kB] Get:22 http://ftpmaster.internal/ubuntu oracular/main armhf libgcrypt20 armhf 1.10.3-2build1 [454 kB] Get:23 http://ftpmaster.internal/ubuntu oracular/main armhf liblzma5 armhf 5.6.1+really5.4.5-1 [111 kB] Get:24 http://ftpmaster.internal/ubuntu oracular/main armhf libzstd1 armhf 1.5.5+dfsg2-2build1 [265 kB] Get:25 http://ftpmaster.internal/ubuntu oracular/main armhf libkmod2 armhf 31+20240202-2ubuntu7 [45.1 kB] Get:26 http://ftpmaster.internal/ubuntu oracular/main armhf liblz4-1 armhf 1.9.4-1build1 [58.0 kB] Get:27 http://ftpmaster.internal/ubuntu oracular/main armhf libpcre2-8-0 armhf 10.42-4ubuntu2 [198 kB] Get:28 http://ftpmaster.internal/ubuntu oracular/main armhf libselinux1 armhf 3.5-2ubuntu2 [70.9 kB] Get:29 http://ftpmaster.internal/ubuntu oracular/main armhf libmount1 armhf 2.39.3-9ubuntu6 [171 kB] Get:30 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf perl-modules-5.38 all 5.38.2-4 [3110 kB] Get:31 http://ftpmaster.internal/ubuntu oracular/main armhf libdb5.3t64 armhf 5.3.28+dfsg2-7 [662 kB] Get:32 http://ftpmaster.internal/ubuntu oracular/main armhf libgdbm6t64 armhf 1.23-5.1build1 [30.3 kB] Get:33 http://ftpmaster.internal/ubuntu oracular/main armhf libgdbm-compat4t64 armhf 1.23-5.1build1 [6216 B] Get:34 http://ftpmaster.internal/ubuntu oracular/main armhf libperl5.38t64 armhf 5.38.2-3.2build2 [4109 kB] Get:35 http://ftpmaster.internal/ubuntu oracular/main armhf perl armhf 5.38.2-3.2build2 [231 kB] Get:36 http://ftpmaster.internal/ubuntu oracular/main armhf perl-base armhf 5.38.2-3.2build2 [1671 kB] Get:37 http://ftpmaster.internal/ubuntu oracular/main armhf liblocale-gettext-perl armhf 1.07-6ubuntu5 [15.1 kB] Get:38 http://ftpmaster.internal/ubuntu oracular/main armhf libtext-iconv-perl armhf 1.7-8build3 [12.7 kB] Get:39 http://ftpmaster.internal/ubuntu oracular/main armhf libtext-charwidth-perl armhf 0.04-11build3 [8992 B] Get:40 http://ftpmaster.internal/ubuntu oracular/universe armhf libnss-nis armhf 3.1-0ubuntu7 [23.1 kB] Get:41 http://ftpmaster.internal/ubuntu oracular/main armhf libc-dev-bin armhf 2.39-0ubuntu8 [19.1 kB] Get:42 http://ftpmaster.internal/ubuntu oracular/main armhf rpcsvc-proto armhf 1.4.2-0ubuntu7 [62.2 kB] Get:43 http://ftpmaster.internal/ubuntu oracular/main armhf libc6-dev armhf 2.39-0ubuntu8 [1352 kB] Get:44 http://ftpmaster.internal/ubuntu oracular/main armhf libc6 armhf 2.39-0ubuntu8 [2828 kB] Get:45 http://ftpmaster.internal/ubuntu oracular/main armhf libc-bin armhf 2.39-0ubuntu8 [530 kB] Get:46 http://ftpmaster.internal/ubuntu oracular/main armhf libsystemd-shared armhf 255.4-1ubuntu8 [2010 kB] Get:47 http://ftpmaster.internal/ubuntu oracular/main armhf libcryptsetup12 armhf 2:2.7.0-1ubuntu4 [238 kB] Get:48 http://ftpmaster.internal/ubuntu oracular/main armhf libssl3t64 armhf 3.0.13-0ubuntu3 [1558 kB] Get:49 http://ftpmaster.internal/ubuntu oracular/main armhf systemd-dev all 255.4-1ubuntu8 [104 kB] Get:50 http://ftpmaster.internal/ubuntu oracular/main armhf systemd-sysv armhf 255.4-1ubuntu8 [11.9 kB] Get:51 http://ftpmaster.internal/ubuntu oracular/main armhf systemd armhf 255.4-1ubuntu8 [3501 kB] Get:52 http://ftpmaster.internal/ubuntu oracular/main armhf libsystemd0 armhf 255.4-1ubuntu8 [410 kB] Get:53 http://ftpmaster.internal/ubuntu oracular/main armhf libpam-modules-bin armhf 1.5.3-5ubuntu5 [47.0 kB] Get:54 http://ftpmaster.internal/ubuntu oracular/main armhf libpam-modules armhf 1.5.3-5ubuntu5 [260 kB] Get:55 http://ftpmaster.internal/ubuntu oracular/main armhf libapt-pkg6.0t64 armhf 2.7.14build2 [986 kB] Get:56 http://ftpmaster.internal/ubuntu oracular/main armhf libnettle8t64 armhf 3.9.1-2.2build1 [187 kB] Get:57 http://ftpmaster.internal/ubuntu oracular/main armhf libhogweed6t64 armhf 3.9.1-2.2build1 [187 kB] Get:58 http://ftpmaster.internal/ubuntu oracular/main armhf libp11-kit0 armhf 0.25.3-4ubuntu2 [258 kB] Get:59 http://ftpmaster.internal/ubuntu oracular/main armhf libunistring5 armhf 1.1-2build1 [513 kB] Get:60 http://ftpmaster.internal/ubuntu oracular/main armhf libgnutls30t64 armhf 3.8.3-1.1ubuntu3 [947 kB] Get:61 http://ftpmaster.internal/ubuntu oracular/main armhf apt armhf 2.7.14build2 [1368 kB] Get:62 http://ftpmaster.internal/ubuntu oracular/main armhf apt-utils armhf 2.7.14build2 [210 kB] Get:63 http://ftpmaster.internal/ubuntu oracular/main armhf bzip2 armhf 1.0.8-5.1 [33.5 kB] Get:64 http://ftpmaster.internal/ubuntu oracular/main armhf libbz2-1.0 armhf 1.0.8-5.1 [31.1 kB] Get:65 http://ftpmaster.internal/ubuntu oracular/main armhf zlib1g armhf 1:1.3.dfsg-3.1ubuntu2 [49.2 kB] Get:66 http://ftpmaster.internal/ubuntu oracular/main armhf debconf-i18n all 1.5.86ubuntu1 [205 kB] Get:67 http://ftpmaster.internal/ubuntu oracular/main armhf debconf all 1.5.86ubuntu1 [124 kB] Get:68 http://ftpmaster.internal/ubuntu oracular/main armhf libpam0g armhf 1.5.3-5ubuntu5 [62.1 kB] Get:69 http://ftpmaster.internal/ubuntu oracular/main armhf libseccomp2 armhf 2.5.5-1ubuntu3 [49.5 kB] Get:70 http://ftpmaster.internal/ubuntu oracular/main armhf libargon2-1 armhf 0~20190702+dfsg-4build1 [22.6 kB] Get:71 http://ftpmaster.internal/ubuntu oracular/main armhf libudev1 armhf 255.4-1ubuntu8 [167 kB] Get:72 http://ftpmaster.internal/ubuntu oracular/main armhf libdevmapper1.02.1 armhf 2:1.02.185-3ubuntu3 [135 kB] Get:73 http://ftpmaster.internal/ubuntu oracular/main armhf libjson-c5 armhf 0.17-1build1 [31.3 kB] Get:74 http://ftpmaster.internal/ubuntu oracular/main armhf libuuid1 armhf 2.39.3-9ubuntu6 [34.7 kB] Get:75 http://ftpmaster.internal/ubuntu oracular/main armhf libfdisk1 armhf 2.39.3-9ubuntu6 [196 kB] Get:76 http://ftpmaster.internal/ubuntu oracular/main armhf mount armhf 2.39.3-9ubuntu6 [133 kB] Get:77 http://ftpmaster.internal/ubuntu oracular/main armhf libcom-err2 armhf 1.47.0-2.4~exp1ubuntu4 [21.9 kB] Get:78 http://ftpmaster.internal/ubuntu oracular/main armhf libkeyutils1 armhf 1.6.3-3build1 [8236 B] Get:79 http://ftpmaster.internal/ubuntu oracular/main armhf libtirpc3t64 armhf 1.3.4+ds-1.1build1 [73.3 kB] Get:80 http://ftpmaster.internal/ubuntu oracular/main armhf linux-libc-dev armhf 6.8.0-31.31 [1557 kB] Get:81 http://ftpmaster.internal/ubuntu oracular/main armhf gcc-14-base armhf 14-20240412-0ubuntu1 [47.6 kB] Get:82 http://ftpmaster.internal/ubuntu oracular/main armhf libgcc-s1 armhf 14-20240412-0ubuntu1 [41.5 kB] Get:83 http://ftpmaster.internal/ubuntu oracular/main armhf base-files armhf 13ubuntu10 [73.3 kB] Get:84 http://ftpmaster.internal/ubuntu oracular/main armhf debianutils armhf 5.17build1 [89.0 kB] Get:85 http://ftpmaster.internal/ubuntu oracular/main armhf bash armhf 5.2.21-2ubuntu4 [668 kB] Get:86 http://ftpmaster.internal/ubuntu oracular/main armhf bsdutils armhf 1:2.39.3-9ubuntu6 [102 kB] Get:87 http://ftpmaster.internal/ubuntu oracular/main armhf coreutils armhf 9.4-3ubuntu6 [1280 kB] Get:88 http://ftpmaster.internal/ubuntu oracular/main armhf libstdc++6 armhf 14-20240412-0ubuntu1 [714 kB] Get:89 http://ftpmaster.internal/ubuntu oracular/main armhf libxxhash0 armhf 0.8.2-2build1 [31.5 kB] Get:90 http://ftpmaster.internal/ubuntu oracular/main armhf libgmp10 armhf 2:6.3.0+dfsg-2ubuntu6 [207 kB] Get:91 http://ftpmaster.internal/ubuntu oracular/main armhf libffi8 armhf 3.4.6-1build1 [21.2 kB] Get:92 http://ftpmaster.internal/ubuntu oracular/main armhf libidn2-0 armhf 2.3.7-2build1 [96.2 kB] Get:93 http://ftpmaster.internal/ubuntu oracular/main armhf libtasn1-6 armhf 4.19.0-3build1 [37.2 kB] Get:94 http://ftpmaster.internal/ubuntu oracular/main armhf libdebconfclient0 armhf 0.271ubuntu3 [10.9 kB] Get:95 http://ftpmaster.internal/ubuntu oracular/main armhf base-passwd armhf 3.6.3build1 [50.9 kB] Get:96 http://ftpmaster.internal/ubuntu oracular/main armhf libassuan0 armhf 2.5.6-1build1 [31.3 kB] Get:97 http://ftpmaster.internal/ubuntu oracular/main armhf libsqlite3-0 armhf 3.45.1-1ubuntu2 [590 kB] Get:98 http://ftpmaster.internal/ubuntu oracular/main armhf gpg armhf 2.4.4-2ubuntu17 [524 kB] Get:99 http://ftpmaster.internal/ubuntu oracular/main armhf gpg-agent armhf 2.4.4-2ubuntu17 [235 kB] Get:100 http://ftpmaster.internal/ubuntu oracular/main armhf gpgconf armhf 2.4.4-2ubuntu17 [115 kB] Get:101 http://ftpmaster.internal/ubuntu oracular/main armhf readline-common all 8.2-4build1 [56.5 kB] Get:102 http://ftpmaster.internal/ubuntu oracular/main armhf libncursesw6 armhf 6.4+20240113-1ubuntu2 [119 kB] Get:103 http://ftpmaster.internal/ubuntu oracular/main armhf libtinfo6 armhf 6.4+20240113-1ubuntu2 [90.8 kB] Get:104 http://ftpmaster.internal/ubuntu oracular/main armhf libreadline8t64 armhf 8.2-4build1 [129 kB] Get:105 http://ftpmaster.internal/ubuntu oracular/main armhf pinentry-curses armhf 1.2.1-3ubuntu5 [36.7 kB] Get:106 http://ftpmaster.internal/ubuntu oracular/main armhf init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:107 http://ftpmaster.internal/ubuntu oracular/main armhf libnpth0t64 armhf 1.6-3.1build1 [6998 B] Get:108 http://ftpmaster.internal/ubuntu oracular/main armhf gpgv armhf 2.4.4-2ubuntu17 [224 kB] Get:109 http://ftpmaster.internal/ubuntu oracular/main armhf ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:110 http://ftpmaster.internal/ubuntu oracular/main armhf tar armhf 1.35+dfsg-3build1 [236 kB] Get:111 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf dpkg armhf 1.22.6ubuntu10 [1230 kB] Get:112 http://ftpmaster.internal/ubuntu oracular/main armhf dash armhf 0.5.12-6ubuntu5 [80.8 kB] Get:113 http://ftpmaster.internal/ubuntu oracular/main armhf diffutils armhf 1:3.10-1build1 [167 kB] Get:114 http://ftpmaster.internal/ubuntu oracular/main armhf findutils armhf 4.9.0-5build1 [293 kB] Get:115 http://ftpmaster.internal/ubuntu oracular/main armhf grep armhf 3.11-4build1 [157 kB] Get:116 http://ftpmaster.internal/ubuntu oracular/main armhf gzip armhf 1.12-1ubuntu3 [95.8 kB] Get:117 http://ftpmaster.internal/ubuntu oracular/main armhf hostname armhf 3.23+nmu2ubuntu2 [10.4 kB] Get:118 http://ftpmaster.internal/ubuntu oracular/main armhf login armhf 1:4.13+dfsg1-4ubuntu3 [200 kB] Get:119 http://ftpmaster.internal/ubuntu oracular/main armhf ncurses-bin armhf 6.4+20240113-1ubuntu2 [178 kB] Get:120 http://ftpmaster.internal/ubuntu oracular/main armhf sed armhf 4.9-2build1 [190 kB] Get:121 http://ftpmaster.internal/ubuntu oracular/main armhf util-linux armhf 2.39.3-9ubuntu6 [1216 kB] Get:122 http://ftpmaster.internal/ubuntu oracular/main armhf ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] Get:123 http://ftpmaster.internal/ubuntu oracular/main armhf sysvinit-utils armhf 3.08-6ubuntu3 [33.8 kB] Get:124 http://ftpmaster.internal/ubuntu oracular/main armhf logsave armhf 1.47.0-2.4~exp1ubuntu4 [22.0 kB] Get:125 http://ftpmaster.internal/ubuntu oracular/main armhf libext2fs2t64 armhf 1.47.0-2.4~exp1ubuntu4 [202 kB] Get:126 http://ftpmaster.internal/ubuntu oracular/main armhf e2fsprogs armhf 1.47.0-2.4~exp1ubuntu4 [571 kB] Get:127 http://ftpmaster.internal/ubuntu oracular/main armhf optipng armhf 0.7.8+ds-1build2 [109 kB] Get:128 http://ftpmaster.internal/ubuntu oracular/main armhf libpng16-16t64 armhf 1.6.43-5build1 [166 kB] Get:129 http://ftpmaster.internal/ubuntu oracular/main armhf init armhf 1.66ubuntu1 [6186 B] Get:130 http://ftpmaster.internal/ubuntu oracular/main armhf libsmartcols1 armhf 2.39.3-9ubuntu6 [117 kB] Get:131 http://ftpmaster.internal/ubuntu oracular/main armhf uuid-runtime armhf 2.39.3-9ubuntu6 [41.8 kB] Get:132 http://ftpmaster.internal/ubuntu oracular/main armhf libattr1 armhf 1:2.5.2-1build1 [10.2 kB] Get:133 http://ftpmaster.internal/ubuntu oracular/main armhf libmd0 armhf 1.1.0-2build1 [23.0 kB] Get:134 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libpam-runtime all 1.5.3-7ubuntu1 [40.8 kB] Get:135 http://ftpmaster.internal/ubuntu oracular/main armhf libsemanage-common all 3.5-1build5 [10.1 kB] Get:136 http://ftpmaster.internal/ubuntu oracular/main armhf libsepol2 armhf 3.5-2build1 [263 kB] Get:137 http://ftpmaster.internal/ubuntu oracular/main armhf libsemanage2 armhf 3.5-1build5 [84.5 kB] Get:138 http://ftpmaster.internal/ubuntu oracular/main armhf passwd armhf 1:4.13+dfsg1-4ubuntu3 [817 kB] Get:139 http://ftpmaster.internal/ubuntu oracular/main armhf libproc2-0 armhf 2:4.0.4-4ubuntu3 [49.0 kB] Get:140 http://ftpmaster.internal/ubuntu oracular/main armhf libss2 armhf 1.47.0-2.4~exp1ubuntu4 [14.7 kB] Get:141 http://ftpmaster.internal/ubuntu oracular/main armhf mawk armhf 1.3.4.20240123-1build1 [115 kB] Get:142 http://ftpmaster.internal/ubuntu oracular/main armhf procps armhf 2:4.0.4-4ubuntu3 [700 kB] Get:143 http://ftpmaster.internal/ubuntu oracular/main armhf sensible-utils all 0.0.22 [22.5 kB] Get:144 http://ftpmaster.internal/ubuntu oracular/main armhf ca-certificates all 20240203 [159 kB] Get:145 http://ftpmaster.internal/ubuntu oracular/main armhf krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:146 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf tzdata all 2024a-4ubuntu1 [274 kB] Get:147 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf bash-completion all 1:2.13.0-1 [205 kB] Get:148 http://ftpmaster.internal/ubuntu oracular/main armhf bsdextrautils armhf 2.39.3-9ubuntu6 [78.7 kB] Get:149 http://ftpmaster.internal/ubuntu oracular/main armhf libgpm2 armhf 1.20.7-11 [13.6 kB] Get:150 http://ftpmaster.internal/ubuntu oracular/main armhf libip4tc2 armhf 1.8.10-3ubuntu2 [21.3 kB] Get:151 http://ftpmaster.internal/ubuntu oracular/main armhf libjansson4 armhf 2.14-2build2 [28.2 kB] Get:152 http://ftpmaster.internal/ubuntu oracular/main armhf psmisc armhf 23.7-1build1 [176 kB] Get:153 http://ftpmaster.internal/ubuntu oracular/main armhf xz-utils armhf 5.6.1+really5.4.5-1 [267 kB] Get:154 http://ftpmaster.internal/ubuntu oracular/main armhf advancecomp armhf 2.5-1build1 [198 kB] Get:155 http://ftpmaster.internal/ubuntu oracular/main armhf libctf0 armhf 2.42-4ubuntu2 [87.7 kB] Get:156 http://ftpmaster.internal/ubuntu oracular/main armhf libctf-nobfd0 armhf 2.42-4ubuntu2 [88.0 kB] Get:157 http://ftpmaster.internal/ubuntu oracular/main armhf binutils-arm-linux-gnueabihf armhf 2.42-4ubuntu2 [2925 kB] Get:158 http://ftpmaster.internal/ubuntu oracular/main armhf libbinutils armhf 2.42-4ubuntu2 [460 kB] Get:159 http://ftpmaster.internal/ubuntu oracular/main armhf binutils armhf 2.42-4ubuntu2 [3072 B] Get:160 http://ftpmaster.internal/ubuntu oracular/main armhf binutils-common armhf 2.42-4ubuntu2 [217 kB] Get:161 http://ftpmaster.internal/ubuntu oracular/main armhf libsframe1 armhf 2.42-4ubuntu2 [13.1 kB] Get:162 http://ftpmaster.internal/ubuntu oracular/main armhf libubsan1 armhf 14-20240412-0ubuntu1 [1154 kB] Get:163 http://ftpmaster.internal/ubuntu oracular/main armhf libgomp1 armhf 14-20240412-0ubuntu1 [125 kB] Get:164 http://ftpmaster.internal/ubuntu oracular/main armhf libatomic1 armhf 14-20240412-0ubuntu1 [7816 B] Get:165 http://ftpmaster.internal/ubuntu oracular/main armhf libasan8 armhf 14-20240412-0ubuntu1 [2942 kB] Get:166 http://ftpmaster.internal/ubuntu oracular/main armhf g++-13 armhf 13.2.0-23ubuntu4 [14.5 kB] Get:167 http://ftpmaster.internal/ubuntu oracular/main armhf gcc-13 armhf 13.2.0-23ubuntu4 [453 kB] Get:168 http://ftpmaster.internal/ubuntu oracular/main armhf libstdc++-13-dev armhf 13.2.0-23ubuntu4 [2456 kB] Get:169 http://ftpmaster.internal/ubuntu oracular/main armhf libgcc-13-dev armhf 13.2.0-23ubuntu4 [899 kB] Get:170 http://ftpmaster.internal/ubuntu oracular/main armhf libcc1-0 armhf 14-20240412-0ubuntu1 [39.0 kB] Get:171 http://ftpmaster.internal/ubuntu oracular/main armhf cpp-13 armhf 13.2.0-23ubuntu4 [1034 B] Get:172 http://ftpmaster.internal/ubuntu oracular/main armhf gcc-13-base armhf 13.2.0-23ubuntu4 [48.9 kB] Get:173 http://ftpmaster.internal/ubuntu oracular/main armhf libisl23 armhf 0.26-3build1 [544 kB] Get:174 http://ftpmaster.internal/ubuntu oracular/main armhf libmpfr6 armhf 4.2.1-1build1 [229 kB] Get:175 http://ftpmaster.internal/ubuntu oracular/main armhf libmpc3 armhf 1.3.1-1build1 [46.7 kB] Get:176 http://ftpmaster.internal/ubuntu oracular/main armhf gcc-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [16.9 MB] Get:177 http://ftpmaster.internal/ubuntu oracular/main armhf g++-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [9941 kB] Get:178 http://ftpmaster.internal/ubuntu oracular/main armhf cpp-13-arm-linux-gnueabihf armhf 13.2.0-23ubuntu4 [8759 kB] Get:179 http://ftpmaster.internal/ubuntu oracular/main armhf g++ armhf 4:13.2.0-7ubuntu1 [1090 B] Get:180 http://ftpmaster.internal/ubuntu oracular/main armhf gcc armhf 4:13.2.0-7ubuntu1 [5022 B] Get:181 http://ftpmaster.internal/ubuntu oracular/main armhf cpp armhf 4:13.2.0-7ubuntu1 [22.4 kB] Get:182 http://ftpmaster.internal/ubuntu oracular/main armhf cpp-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [5320 B] Get:183 http://ftpmaster.internal/ubuntu oracular/main armhf gcc-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [1220 B] Get:184 http://ftpmaster.internal/ubuntu oracular/main armhf g++-arm-linux-gnueabihf armhf 4:13.2.0-7ubuntu1 [966 B] Get:185 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf dpkg-dev all 1.22.6ubuntu10 [1074 kB] Get:186 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libdpkg-perl all 1.22.6ubuntu10 [269 kB] Get:187 http://ftpmaster.internal/ubuntu oracular/main armhf patch armhf 2.7.6-7build3 [110 kB] Get:188 http://ftpmaster.internal/ubuntu oracular/main armhf make armhf 4.3-4.1build2 [162 kB] Get:189 http://ftpmaster.internal/ubuntu oracular/main armhf lto-disabled-list all 48 [12.3 kB] Get:190 http://ftpmaster.internal/ubuntu oracular/main armhf libfakeroot armhf 1.33-1 [28.7 kB] Get:191 http://ftpmaster.internal/ubuntu oracular/main armhf fakeroot armhf 1.33-1 [68.6 kB] Get:192 http://ftpmaster.internal/ubuntu oracular/main armhf liblockfile-bin armhf 1.17-1build3 [10.5 kB] Get:193 http://ftpmaster.internal/ubuntu oracular/main armhf liblockfile1 armhf 1.17-1build3 [6208 B] Get:194 http://ftpmaster.internal/ubuntu oracular/main armhf lockfile-progs armhf 0.1.19build2 [8062 B] Preconfiguring packages ... Fetched 98.9 MB in 10s (9950 kB/s) (Reading database ... 13362 files and directories currently installed.) Preparing to unpack .../libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) over (1.3.3+ds-1) ... Preparing to unpack .../libtirpc-dev_1.3.4+ds-1.1build1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.4+ds-1.1build1) over (1.3.3+ds-1) ... Preparing to unpack .../libnsl-dev_1.3.0-3build3_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnsl2_1.3.0-3build3_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnss-nisplus_1.3-5build1_armhf.deb ... Unpacking libnss-nisplus:armhf (1.3-5build1) over (1.3-0ubuntu6) ... (Reading database ... 13362 files and directories currently installed.) Removing libtirpc3:armhf (1.3.3+ds-1) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../0-libgssapi-krb5-2_1.20.1-6ubuntu2_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../1-libkrb5-3_1.20.1-6ubuntu2_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libk5crypto3_1.20.1-6ubuntu2_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libkrb5support0_1.20.1-6ubuntu2_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-openssl_3.0.13-0ubuntu3_armhf.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../5-libacl1_2.3.2-2_armhf.deb ... Unpacking libacl1:armhf (2.3.2-2) over (2.3.1-3) ... Setting up libacl1:armhf (2.3.2-2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.1-0ubuntu1_armhf.deb ... Unpacking libapparmor1:armhf (4.0.1-0ubuntu1) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.5-1_armhf.deb ... Unpacking libcap-ng0:armhf (0.8.5-1) over (0.8.3-1build2) ... Setting up libcap-ng0:armhf (0.8.5-1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_armhf.deb ... Unpacking libaudit1:armhf (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:armhf (1:3.1.2-2.1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_armhf.deb ... Unpacking libblkid1:armhf (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libblkid1:armhf (2.39.3-9ubuntu6) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu2_armhf.deb ... Unpacking libcap2:armhf (1:2.66-5ubuntu2) over (1:2.66-4ubuntu1) ... Setting up libcap2:armhf (1:2.66-5ubuntu2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4build1) over (1:4.4.36-2) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4build1) over (1:4.4.36-2) ... Setting up libcrypt1:armhf (1:4.4.36-4build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build2_armhf.deb ... Unpacking libgpg-error0:armhf (1.47-3build2) over (1.47-2) ... Setting up libgpg-error0:armhf (1.47-3build2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2build1_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.3-2build1) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:armhf (1.10.3-2build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_armhf.deb ... Unpacking liblzma5:armhf (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:armhf (5.6.1+really5.4.5-1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1_armhf.deb ... Unpacking libzstd1:armhf (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:armhf (1.5.5+dfsg2-2build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu7_armhf.deb ... Unpacking libkmod2:armhf (31+20240202-2ubuntu7) over (30+20230519-1ubuntu3) ... Preparing to unpack .../liblz4-1_1.9.4-1build1_armhf.deb ... Unpacking liblz4-1:armhf (1.9.4-1build1) over (1.9.4-1) ... Setting up liblz4-1:armhf (1.9.4-1build1) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.42-4ubuntu2) over (10.42-4) ... Setting up libpcre2-8-0:armhf (10.42-4ubuntu2) ... (Reading database ... 13355 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_armhf.deb ... Unpacking libselinux1:armhf (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:armhf (3.5-2ubuntu2) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu6_armhf.deb ... Unpacking libmount1:armhf (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libmount1:armhf (2.39.3-9ubuntu6) ... (Reading database ... 13356 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3.2build2_armhf.deb ... Unpacking perl (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-4_all.deb ... Unpacking perl-modules-5.38 (5.38.2-4) ... dpkg: libdb5.3:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libdb5.3. libpam-modules:armhf depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 14768 files and directories currently installed.) Removing libdb5.3:armhf (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:armhf. (Reading database ... 14762 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_armhf.deb ... Unpacking libdb5.3t64:armhf (5.3.28+dfsg2-7) ... dpkg: libgdbm6:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libgdbm6 (>= 1.21). libgdbm-compat4:armhf depends on libgdbm6 (>= 1.16). (Reading database ... 14768 files and directories currently installed.) Removing libgdbm6:armhf (1.23-3) ... Selecting previously unselected package libgdbm6t64:armhf. (Reading database ... 14763 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_armhf.deb ... Unpacking libgdbm6t64:armhf (1.23-5.1build1) ... dpkg: libgdbm-compat4:armhf: dependency problems, but removing anyway as you requested: libperl5.36:armhf depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 14769 files and directories currently installed.) Removing libgdbm-compat4:armhf (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:armhf. (Reading database ... 14764 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_armhf.deb ... Unpacking libgdbm-compat4t64:armhf (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:armhf. Preparing to unpack .../libperl5.38t64_5.38.2-3.2build2_armhf.deb ... Unpacking libperl5.38t64:armhf (5.38.2-3.2build2) ... Preparing to unpack .../perl-base_5.38.2-3.2build2_armhf.deb ... Unpacking perl-base (5.38.2-3.2build2) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3.2build2) ... (Reading database ... 15292 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6ubuntu5_armhf.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../libtext-iconv-perl_1.7-8build3_armhf.deb ... Unpacking libtext-iconv-perl:armhf (1.7-8build3) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build3_armhf.deb ... Unpacking libtext-charwidth-perl:armhf (0.04-11build3) over (0.04-11) ... (Reading database ... 15292 files and directories currently installed.) Removing libperl5.36:armhf (5.36.0-9ubuntu1) ... (Reading database ... 14778 files and directories currently installed.) Preparing to unpack .../libnss-nis_3.1-0ubuntu7_armhf.deb ... Unpacking libnss-nis:armhf (3.1-0ubuntu7) over (3.1-0ubuntu6) ... Preparing to unpack .../libc-dev-bin_2.39-0ubuntu8_armhf.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../rpcsvc-proto_1.4.2-0ubuntu7_armhf.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu7) over (1.4.2-0ubuntu6) ... Preparing to unpack .../libc6-dev_2.39-0ubuntu8_armhf.deb ... Unpacking libc6-dev:armhf (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Preparing to unpack .../libc6_2.39-0ubuntu8_armhf.deb ... Unpacking libc6:armhf (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc6:armhf (2.39-0ubuntu8) ... (Reading database ... 14783 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8_armhf.deb ... Unpacking libc-bin (2.39-0ubuntu8) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8) ... (Reading database ... 14783 files and directories currently installed.) Preparing to unpack .../libsystemd-shared_255.4-1ubuntu8_armhf.deb ... Unpacking libsystemd-shared:armhf (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu4_armhf.deb ... Unpacking libcryptsetup12:armhf (2:2.7.0-1ubuntu4) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:armhf: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 14783 files and directories currently installed.) Removing libssl3:armhf (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:armhf. (Reading database ... 14772 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_armhf.deb ... Unpacking libssl3t64:armhf (3.0.13-0ubuntu3) ... Setting up libssl3t64:armhf (3.0.13-0ubuntu3) ... (Reading database ... 14785 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu8_all.deb ... Unpacking systemd-dev (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu8_armhf.deb ... Unpacking systemd-sysv (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu8_armhf.deb ... Unpacking systemd (255.4-1ubuntu8) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu8_armhf.deb ... Unpacking libsystemd0:armhf (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libsystemd0:armhf (255.4-1ubuntu8) ... (Reading database ... 14947 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.3-5ubuntu5_armhf.deb ... Unpacking libpam-modules-bin (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-5ubuntu5) ... (Reading database ... 14946 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-5ubuntu5_armhf.deb ... Unpacking libpam-modules:armhf (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/arm-linux-gnueabihf/security': Directory not empty Setting up libpam-modules:armhf (1.5.3-5ubuntu5) ... Installing new version of config file /etc/security/namespace.init ... dpkg: libgnutls30:armhf: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 14943 files and directories currently installed.) Removing libgnutls30:armhf (3.8.1-4ubuntu1) ... Removing libhogweed6:armhf (3.9.1-2) ... Removing libnettle8:armhf (3.9.1-2) ... dpkg: libapt-pkg6.0:armhf: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). Removing libapt-pkg6.0:armhf (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:armhf. (Reading database ... 14872 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.7.14build2_armhf.deb ... Unpacking libapt-pkg6.0t64:armhf (2.7.14build2) ... Setting up libapt-pkg6.0t64:armhf (2.7.14build2) ... Selecting previously unselected package libnettle8t64:armhf. (Reading database ... 14922 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_armhf.deb ... Unpacking libnettle8t64:armhf (3.9.1-2.2build1) ... Setting up libnettle8t64:armhf (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:armhf. (Reading database ... 14930 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_armhf.deb ... Unpacking libhogweed6t64:armhf (3.9.1-2.2build1) ... Setting up libhogweed6t64:armhf (3.9.1-2.2build1) ... (Reading database ... 14936 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_armhf.deb ... Unpacking libp11-kit0:armhf (0.25.3-4ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:armhf (0.25.3-4ubuntu2) ... Selecting previously unselected package libunistring5:armhf. (Reading database ... 14936 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2build1_armhf.deb ... Unpacking libunistring5:armhf (1.1-2build1) ... Setting up libunistring5:armhf (1.1-2build1) ... Selecting previously unselected package libgnutls30t64:armhf. (Reading database ... 14941 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3_armhf.deb ... Unpacking libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... Setting up libgnutls30t64:armhf (3.8.3-1.1ubuntu3) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../apt_2.7.14build2_armhf.deb ... Unpacking apt (2.7.14build2) over (2.7.3) ... Setting up apt (2.7.14build2) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.14build2_armhf.deb ... Unpacking apt-utils (2.7.14build2) over (2.7.3) ... Preparing to unpack .../bzip2_1.0.8-5.1_armhf.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_armhf.deb ... Unpacking libbz2-1.0:armhf (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:armhf (1.0.8-5.1) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_armhf.deb ... Unpacking zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:armhf (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 14953 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... Unpacking debconf (1.5.86ubuntu1) over (1.5.82) ... Setting up debconf (1.5.86ubuntu1) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 14952 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-5ubuntu5_armhf.deb ... Unpacking libpam0g:armhf (1.5.3-5ubuntu5) over (1.5.2-6ubuntu1) ... Setting up libpam0g:armhf (1.5.3-5ubuntu5) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_armhf.deb ... Unpacking libseccomp2:armhf (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:armhf (2.5.5-1ubuntu3) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20190702+dfsg-4build1_armhf.deb ... Unpacking libargon2-1:armhf (0~20190702+dfsg-4build1) over (0~20190702+dfsg-3) ... Preparing to unpack .../libudev1_255.4-1ubuntu8_armhf.deb ... Unpacking libudev1:armhf (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libudev1:armhf (255.4-1ubuntu8) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_armhf.deb ... Unpacking libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libjson-c5_0.17-1build1_armhf.deb ... Unpacking libjson-c5:armhf (0.17-1build1) over (0.17-1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_armhf.deb ... Unpacking libuuid1:armhf (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libuuid1:armhf (2.39.3-9ubuntu6) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../0-libfdisk1_2.39.3-9ubuntu6_armhf.deb ... Unpacking libfdisk1:armhf (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../1-mount_2.39.3-9ubuntu6_armhf.deb ... Unpacking mount (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../2-libcom-err2_1.47.0-2.4~exp1ubuntu4_armhf.deb ... Unpacking libcom-err2:armhf (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../3-libkeyutils1_1.6.3-3build1_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-3build1) over (1.6.3-2) ... Selecting previously unselected package libtirpc3t64:armhf. Preparing to unpack .../4-libtirpc3t64_1.3.4+ds-1.1build1_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... Preparing to unpack .../5-linux-libc-dev_6.8.0-31.31_armhf.deb ... Unpacking linux-libc-dev:armhf (6.8.0-31.31) over (6.5.0-9.9) ... Selecting previously unselected package gcc-14-base:armhf. Preparing to unpack .../6-gcc-14-base_14-20240412-0ubuntu1_armhf.deb ... Unpacking gcc-14-base:armhf (14-20240412-0ubuntu1) ... Setting up gcc-14-base:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libgcc-s1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu10_armhf.deb ... Unpacking base-files (13ubuntu10) over (13ubuntu3) ... Setting up base-files (13ubuntu10) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 14986 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_armhf.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_armhf.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 14985 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_armhf.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu6) ... (Reading database ... 14985 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 14959 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu6_armhf.deb ... Unpacking coreutils (9.4-3ubuntu6) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu6) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240412-0ubuntu1_armhf.deb ... Unpacking libstdc++6:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:armhf (14-20240412-0ubuntu1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2build1_armhf.deb ... Unpacking libxxhash0:armhf (0.8.2-2build1) over (0.8.1-1) ... Setting up libxxhash0:armhf (0.8.2-2build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_armhf.deb ... Unpacking libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... Setting up libgmp10:armhf (2:6.3.0+dfsg-2ubuntu6) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1build1_armhf.deb ... Unpacking libffi8:armhf (3.4.6-1build1) over (3.4.4-1) ... Setting up libffi8:armhf (3.4.6-1build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2build1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.7-2build1) over (2.3.4-1) ... Setting up libidn2-0:armhf (2.3.7-2build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3build1_armhf.deb ... Unpacking libtasn1-6:armhf (4.19.0-3build1) over (4.19.0-3) ... Setting up libtasn1-6:armhf (4.19.0-3build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_armhf.deb ... Unpacking libdebconfclient0:armhf (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:armhf (0.271ubuntu3) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3build1_armhf.deb ... Unpacking base-passwd (3.6.3build1) over (3.6.1) ... Setting up base-passwd (3.6.3build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libassuan0_2.5.6-1build1_armhf.deb ... Unpacking libassuan0:armhf (2.5.6-1build1) over (2.5.6-1) ... Setting up libassuan0:armhf (2.5.6-1build1) ... (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.1-1ubuntu2_armhf.deb ... Unpacking libsqlite3-0:armhf (3.45.1-1ubuntu2) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpg (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpg-agent_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpgconf (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... (Reading database ... 14963 files and directories currently installed.) Removing libreadline8:armhf (8.2-1.3) ... (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_armhf.deb ... Unpacking libncursesw6:armhf (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_armhf.deb ... Unpacking libtinfo6:armhf (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up libtinfo6:armhf (6.4+20240113-1ubuntu2) ... Selecting previously unselected package libreadline8t64:armhf. (Reading database ... 14951 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8 to /lib/arm-linux-gnueabihf/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libhistory.so.8.2 to /lib/arm-linux-gnueabihf/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8 to /lib/arm-linux-gnueabihf/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libreadline.so.8.2 to /lib/arm-linux-gnueabihf/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:armhf (8.2-4build1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu5_armhf.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 14971 files and directories currently installed.) Removing libnpth0:armhf (1.6-3build2) ... Selecting previously unselected package libnpth0t64:armhf. (Reading database ... 14966 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_armhf.deb ... Unpacking libnpth0t64:armhf (1.6-3.1build1) ... Setting up libnpth0t64:armhf (1.6-3.1build1) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu17_armhf.deb ... Unpacking gpgv (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu17) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3build1_armhf.deb ... Unpacking tar (1.35+dfsg-3build1) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3build1) ... (Reading database ... 14972 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu10_armhf.deb ... Unpacking dpkg (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu10) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_armhf.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1build1_armhf.deb ... Unpacking diffutils (1:3.10-1build1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1build1) ... (Reading database ... 14969 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5build1_armhf.deb ... Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... Setting up findutils (4.9.0-5build1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../grep_3.11-4build1_armhf.deb ... Unpacking grep (3.11-4build1) over (3.11-2) ... Setting up grep (3.11-4build1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu3_armhf.deb ... Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu3) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu2_armhf.deb ... Unpacking hostname (3.23+nmu2ubuntu2) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu2) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_armhf.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu3) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_armhf.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../sed_4.9-2build1_armhf.deb ... Unpacking sed (4.9-2build1) over (4.9-1) ... Setting up sed (4.9-2build1) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu6_armhf.deb ... Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu6) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu2) ... (Reading database ... 14970 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_armhf.deb ... Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu3) ... (Reading database ... 14968 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_armhf.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:armhf: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 14968 files and directories currently installed.) Removing libext2fs2:armhf (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:armhf. (Reading database ... 14961 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_armhf.deb ... Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2 to /lib/arm-linux-gnueabihf/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libe2p.so.2.3 to /lib/arm-linux-gnueabihf/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2 to /lib/arm-linux-gnueabihf/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/arm-linux-gnueabihf/libext2fs.so.2.4 to /lib/arm-linux-gnueabihf/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu4) ... Setting up libcom-err2:armhf (1.47.0-2.4~exp1ubuntu4) ... Setting up libext2fs2t64:armhf (1.47.0-2.4~exp1ubuntu4) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4_armhf.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_armhf.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 14975 files and directories currently installed.) Removing libpng16-16:armhf (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:armhf. (Reading database ... 14965 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_armhf.deb ... Unpacking libpng16-16t64:armhf (1.6.43-5build1) ... Setting up libapparmor1:armhf (4.0.1-0ubuntu1) ... Setting up libargon2-1:armhf (0~20190702+dfsg-4build1) ... Setting up libdevmapper1.02.1:armhf (2:1.02.185-3ubuntu3) ... Setting up libjson-c5:armhf (0.17-1build1) ... Setting up libcryptsetup12:armhf (2:2.7.0-1ubuntu4) ... Setting up libfdisk1:armhf (2.39.3-9ubuntu6) ... Setting up libkmod2:armhf (31+20240202-2ubuntu7) ... Setting up libsystemd-shared:armhf (255.4-1ubuntu8) ... Setting up systemd-dev (255.4-1ubuntu8) ... Setting up mount (2.39.3-9ubuntu6) ... Setting up systemd (255.4-1ubuntu8) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu8) ... (Reading database ... 14976 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_armhf.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_armhf.deb ... Unpacking libsmartcols1:armhf (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:armhf (2.39.3-9ubuntu6) ... (Reading database ... 14977 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_armhf.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1build1_armhf.deb ... Unpacking libattr1:armhf (1:2.5.2-1build1) over (1:2.5.1-4) ... Setting up libattr1:armhf (1:2.5.2-1build1) ... (Reading database ... 14975 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2build1_armhf.deb ... Unpacking libmd0:armhf (1.1.0-2build1) over (1.1.0-1) ... Setting up libmd0:armhf (1.1.0-2build1) ... (Reading database ... 14975 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.3-7ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-7ubuntu1) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2build1_armhf.deb ... Unpacking libsepol2:armhf (3.5-2build1) over (3.5-1) ... Setting up libsepol2:armhf (3.5-2build1) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_armhf.deb ... Unpacking libsemanage2:armhf (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:armhf (3.5-1build5) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_armhf.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... (Reading database ... 14974 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_armhf.deb ... Unpacking libproc2-0:armhf (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu4_armhf.deb ... Unpacking libss2:armhf (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1build1_armhf.deb ... Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_armhf.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-4ubuntu1_all.deb ... Unpacking tzdata (2024a-4ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.13.0-1_all.deb ... Unpacking bash-completion (1:2.13.0-1) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu6_armhf.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_armhf.deb ... Unpacking libgpm2:armhf (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu2_armhf.deb ... Unpacking libip4tc2:armhf (1.8.10-3ubuntu2) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_armhf.deb ... Unpacking libjansson4:armhf (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_armhf.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_armhf.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-advancecomp_2.5-1build1_armhf.deb ... Unpacking advancecomp (2.5-1build1) over (2.5-1) ... Preparing to unpack .../16-libctf0_2.42-4ubuntu2_armhf.deb ... Unpacking libctf0:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libctf-nobfd0_2.42-4ubuntu2_armhf.deb ... Unpacking libctf-nobfd0:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-binutils-arm-linux-gnueabihf_2.42-4ubuntu2_armhf.deb ... Unpacking binutils-arm-linux-gnueabihf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-libbinutils_2.42-4ubuntu2_armhf.deb ... Unpacking libbinutils:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils_2.42-4ubuntu2_armhf.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-binutils-common_2.42-4ubuntu2_armhf.deb ... Unpacking binutils-common:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libsframe1_2.42-4ubuntu2_armhf.deb ... Unpacking libsframe1:armhf (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../23-libubsan1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libubsan1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-libgomp1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libgomp1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../25-libatomic1_14-20240412-0ubuntu1_armhf.deb ... Unpacking libatomic1:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../26-libasan8_14-20240412-0ubuntu1_armhf.deb ... Unpacking libasan8:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-g++-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking g++-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-gcc-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libstdc++-13-dev_13.2.0-23ubuntu4_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libgcc-13-dev_13.2.0-23ubuntu4_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-libcc1-0_14-20240412-0ubuntu1_armhf.deb ... Unpacking libcc1-0:armhf (14-20240412-0ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-cpp-13_13.2.0-23ubuntu4_armhf.deb ... Unpacking cpp-13 (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-gcc-13-base_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-23ubuntu4) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-libisl23_0.26-3build1_armhf.deb ... Unpacking libisl23:armhf (0.26-3build1) over (0.26-3) ... Preparing to unpack .../35-libmpfr6_4.2.1-1build1_armhf.deb ... Unpacking libmpfr6:armhf (4.2.1-1build1) over (4.2.1-1) ... Preparing to unpack .../36-libmpc3_1.3.1-1build1_armhf.deb ... Unpacking libmpc3:armhf (1.3.1-1build1) over (1.3.1-1) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../37-gcc-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../38-g++-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../39-cpp-13-arm-linux-gnueabihf_13.2.0-23ubuntu4_armhf.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Preparing to unpack .../40-g++_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../41-gcc_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../42-cpp_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../43-cpp-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../44-gcc-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../45-g++-arm-linux-gnueabihf_4%3a13.2.0-7ubuntu1_armhf.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Preparing to unpack .../46-dpkg-dev_1.22.6ubuntu10_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Preparing to unpack .../47-libdpkg-perl_1.22.6ubuntu10_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Preparing to unpack .../48-patch_2.7.6-7build3_armhf.deb ... Unpacking patch (2.7.6-7build3) over (2.7.6-7build2) ... Preparing to unpack .../49-make_4.3-4.1build2_armhf.deb ... Unpacking make (4.3-4.1build2) over (4.3-4.1build1) ... Preparing to unpack .../50-lto-disabled-list_48_all.deb ... Unpacking lto-disabled-list (48) over (43) ... Preparing to unpack .../51-libfakeroot_1.33-1_armhf.deb ... Unpacking libfakeroot:armhf (1.33-1) over (1.32.1-1) ... Preparing to unpack .../52-fakeroot_1.33-1_armhf.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../53-liblockfile-bin_1.17-1build3_armhf.deb ... Unpacking liblockfile-bin (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../54-liblockfile1_1.17-1build3_armhf.deb ... Unpacking liblockfile1:armhf (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../55-lockfile-progs_0.1.19build2_armhf.deb ... Unpacking lockfile-progs (0.1.19build2) over (0.1.19build1) ... Setting up libip4tc2:armhf (1.8.10-3ubuntu2) ... Setting up libtext-iconv-perl:armhf (1.7-8build3) ... Setting up libtext-charwidth-perl:armhf (0.04-11build3) ... Setting up libkeyutils1:armhf (1.6.3-3build1) ... Setting up lto-disabled-list (48) ... Setting up libgpm2:armhf (1.20.7-11) ... Setting up liblockfile-bin (1.17-1build3) ... Setting up libgdbm6t64:armhf (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu6) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:armhf (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libsqlite3-0:armhf (3.45.1-1ubuntu2) ... Setting up binutils-common:armhf (2.42-4ubuntu2) ... Setting up linux-libc-dev:armhf (6.8.0-31.31) ... Setting up libctf-nobfd0:armhf (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:armhf (14-20240412-0ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:armhf (2.42-4ubuntu2) ... Setting up libfakeroot:armhf (1.33-1) ... Setting up libjansson4:armhf (2.14-2build2) ... Setting up libkrb5support0:armhf (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-4ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Thu May 9 06:18:47 UTC 2024. Universal Time is now: Thu May 9 06:18:47 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu7) ... Setting up gcc-13-base:armhf (13.2.0-23ubuntu4) ... Setting up make (4.3-4.1build2) ... Setting up libmpfr6:armhf (4.2.1-1build1) ... Setting up bash-completion (1:2.13.0-1) ... Installing new version of config file /etc/profile.d/bash_completion.sh ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-4) ... Setting up libproc2-0:armhf (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:armhf (1.6.43-5build1) ... Setting up libmpc3:armhf (1.3.1-1build1) ... Setting up libatomic1:armhf (14-20240412-0ubuntu1) ... Setting up patch (2.7.6-7build3) ... Setting up libss2:armhf (1.47.0-2.4~exp1ubuntu4) ... Setting up libncursesw6:armhf (6.4+20240113-1ubuntu2) ... Setting up libk5crypto3:armhf (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... Setting up libdb5.3t64:armhf (5.3.28+dfsg2-7) ... Setting up libubsan1:armhf (14-20240412-0ubuntu1) ... Setting up advancecomp (2.5-1build1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu6) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:armhf (1:4.4.36-4build1) ... Setting up libasan8:armhf (14-20240412-0ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1build1) ... Setting up libkrb5-3:armhf (1.20.1-6ubuntu2) ... Setting up liblockfile1:armhf (1.17-1build3) ... Setting up libperl5.38t64:armhf (5.38.2-3.2build2) ... Setting up libbinutils:armhf (2.42-4ubuntu2) ... Setting up libisl23:armhf (0.26-3build1) ... Setting up libc-dev-bin (2.39-0ubuntu8) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build2) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:armhf (14-20240412-0ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up libctf0:armhf (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu5) ... Setting up apt-utils (2.7.14build2) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up debconf-i18n (1.5.86ubuntu1) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-3.2build2) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up lockfile-progs (0.1.19build2) ... Setting up libgssapi-krb5-2:armhf (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu10) ... Setting up libreadline8t64:armhf (8.2-4build1) ... Setting up libgcc-13-dev:armhf (13.2.0-23ubuntu4) ... Setting up gpgconf (2.4.4-2ubuntu17) ... Setting up libc6-dev:armhf (2.39-0ubuntu8) ... Setting up binutils-arm-linux-gnueabihf (2.42-4ubuntu2) ... Setting up gpg (2.4.4-2ubuntu17) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up libstdc++-13-dev:armhf (13.2.0-23ubuntu4) ... Setting up gpg-agent (2.4.4-2ubuntu17) ... Setting up cpp-13 (13.2.0-23ubuntu4) ... Setting up libtirpc3t64:armhf (1.3.4+ds-1.1build1) ... Setting up binutils (2.42-4ubuntu2) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up dpkg-dev (1.22.6ubuntu10) ... Setting up libtirpc-dev:armhf (1.3.4+ds-1.1build1) ... Setting up gcc-13 (13.2.0-23ubuntu4) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:armhf (1.3.0-3build3) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-23ubuntu4) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-23ubuntu4) ... Setting up libnss-nisplus:armhf (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up libnss-nis:armhf (3.1-0ubuntu7) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:armhf (1.3.0-3build3) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15190 files and directories currently installed.) Purging configuration files for libssl3:armhf (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28430985 armhf oracular-proposed -c chroot:build-PACKAGEBUILD-28430985 --arch=armhf --dist=oracular-proposed --nolog fwknop_2.6.11-1.dsc Initiating build PACKAGEBUILD-28430985 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-177-generic #197-Ubuntu SMP Thu Mar 28 22:51:24 UTC 2024 armv7l sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos02-arm64-049.buildd +==============================================================================+ | fwknop 2.6.11-1 (armhf) Thu, 09 May 2024 06:19:06 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.11-1 Source Version: 2.6.11-1 Distribution: oracular-proposed Machine Architecture: arm64 Host Architecture: armhf Build Architecture: armhf Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28430985/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-Yg1Mey/resolver-oUOcGb' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- fwknop_2.6.11-1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-Yg1Mey/fwknop-2.6.11' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-Yg1Mey' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [467 B] Get:5 copy:/<>/apt_archive ./ Packages [543 B] Fetched 1967 B in 0s (36.8 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 liblocale-gettext-perl libnsl-dev libnsl2 libnss-nis libnss-nisplus libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base ibverbs-providers intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11t64 libibverbs-dev libibverbs1 libicu74 libip6tc2 libmagic-mgc libmagic1t64 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libnl-3-200 libnl-3-dev libnl-route-3-200 libnl-route-3-dev libpcap0.8-dev libpcap0.8t64 libperl-dev libpipeline1 libpkgconf3 libpsl5t64 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sgml-base tex-common texinfo texinfo-lib ucf wget xml-core Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod libnetfilter-queue-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl sgml-base-doc texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: nftables dbus libarchive-cpio-perl dirmngr gpg-wks-client gpgsm publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev chrpath debhelper debugedit dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext gettext-base groff-base ibverbs-providers intltool-debian iptables libarchive-zip-perl libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libdw1t64 libelf1t64 libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11t64 libibverbs-dev libibverbs1 libicu74 libip6tc2 libmagic-mgc libmagic1t64 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libnl-3-200 libnl-3-dev libnl-route-3-200 libnl-route-3-dev libpcap0.8-dev libpcap0.8t64 libperl-dev libpipeline1 libpkgconf3 libpsl5t64 libsub-override-perl libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkg-config pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sgml-base tex-common texinfo texinfo-lib ucf wget xml-core 0 upgraded, 78 newly installed, 0 to remove and 0 not upgraded. Need to get 24.6 MB of archives. After this operation, 87.2 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [762 B] Get:2 http://ftpmaster.internal/ubuntu oracular/main armhf sgml-base all 1.31 [11.4 kB] Get:3 http://ftpmaster.internal/ubuntu oracular/main armhf libdbus-1-3 armhf 1.14.10-4ubuntu4 [190 kB] Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libelf1t64 armhf 0.191-1 [49.8 kB] Get:5 http://ftpmaster.internal/ubuntu oracular/main armhf libicu74 armhf 74.2-1ubuntu3 [10.5 MB] Get:6 http://ftpmaster.internal/ubuntu oracular/main armhf libmnl0 armhf 1.0.5-2build1 [10.5 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/main armhf libxml2 armhf 2.9.14+dfsg-1.3ubuntu3 [595 kB] Get:8 http://ftpmaster.internal/ubuntu oracular/main armhf libxtables12 armhf 1.8.10-3ubuntu2 [32.4 kB] Get:9 http://ftpmaster.internal/ubuntu oracular/main armhf netbase all 6.4 [13.1 kB] Get:10 http://ftpmaster.internal/ubuntu oracular/main armhf ucf all 3.0043+nmu1 [56.5 kB] Get:11 http://ftpmaster.internal/ubuntu oracular/main armhf libmagic-mgc armhf 1:5.45-3build1 [307 kB] Get:12 http://ftpmaster.internal/ubuntu oracular/main armhf libmagic1t64 armhf 1:5.45-3build1 [81.4 kB] Get:13 http://ftpmaster.internal/ubuntu oracular/main armhf file armhf 1:5.45-3build1 [21.1 kB] Get:14 http://ftpmaster.internal/ubuntu oracular/main armhf gettext-base armhf 0.21-14ubuntu2 [38.1 kB] Get:15 http://ftpmaster.internal/ubuntu oracular/main armhf libuchardet0 armhf 0.0.8-1build1 [73.9 kB] Get:16 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf groff-base armhf 1.23.0-4 [946 kB] Get:17 http://ftpmaster.internal/ubuntu oracular/main armhf libnl-3-200 armhf 3.7.0-0.3build1 [49.0 kB] Get:18 http://ftpmaster.internal/ubuntu oracular/main armhf libnl-route-3-200 armhf 3.7.0-0.3build1 [162 kB] Get:19 http://ftpmaster.internal/ubuntu oracular/main armhf libibverbs1 armhf 50.0-2build2 [57.9 kB] Get:20 http://ftpmaster.internal/ubuntu oracular/main armhf ibverbs-providers armhf 50.0-2build2 [27.4 kB] Get:21 http://ftpmaster.internal/ubuntu oracular/main armhf libip6tc2 armhf 1.8.10-3ubuntu2 [21.7 kB] Get:22 http://ftpmaster.internal/ubuntu oracular/main armhf libnfnetlink0 armhf 1.0.2-2build1 [12.9 kB] Get:23 http://ftpmaster.internal/ubuntu oracular/main armhf libnetfilter-conntrack3 armhf 1.0.9-6build1 [37.5 kB] Get:24 http://ftpmaster.internal/ubuntu oracular/main armhf libnftnl11 armhf 1.2.6-2build1 [52.5 kB] Get:25 http://ftpmaster.internal/ubuntu oracular/main armhf iptables armhf 1.8.10-3ubuntu2 [338 kB] Get:26 http://ftpmaster.internal/ubuntu oracular/main armhf libpcap0.8t64 armhf 1.10.4-4.1ubuntu3 [137 kB] Get:27 http://ftpmaster.internal/ubuntu oracular/main armhf libpipeline1 armhf 1.5.7-2 [26.2 kB] Get:28 http://ftpmaster.internal/ubuntu oracular/main armhf libpsl5t64 armhf 0.21.2-1.1build1 [55.8 kB] Get:29 http://ftpmaster.internal/ubuntu oracular/main armhf man-db armhf 2.12.0-4build2 [1202 kB] Get:30 http://ftpmaster.internal/ubuntu oracular/main armhf wget armhf 1.21.4-1ubuntu4 [317 kB] Get:31 http://ftpmaster.internal/ubuntu oracular/main armhf m4 armhf 1.4.19-4build1 [235 kB] Get:32 http://ftpmaster.internal/ubuntu oracular/main armhf autoconf all 2.71-3 [339 kB] Get:33 http://ftpmaster.internal/ubuntu oracular/main armhf autotools-dev all 20220109.1 [44.9 kB] Get:34 http://ftpmaster.internal/ubuntu oracular/main armhf automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:35 http://ftpmaster.internal/ubuntu oracular/main armhf autopoint all 0.21-14ubuntu2 [422 kB] Get:36 http://ftpmaster.internal/ubuntu oracular/universe armhf chrpath armhf 0.16-2build1 [12.2 kB] Get:37 http://ftpmaster.internal/ubuntu oracular/main armhf libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:38 http://ftpmaster.internal/ubuntu oracular/main armhf libtool all 2.4.7-7build1 [166 kB] Get:39 http://ftpmaster.internal/ubuntu oracular/main armhf dh-autoreconf all 20 [16.1 kB] Get:40 http://ftpmaster.internal/ubuntu oracular/main armhf libarchive-zip-perl all 1.68-1 [90.2 kB] Get:41 http://ftpmaster.internal/ubuntu oracular/main armhf libsub-override-perl all 0.10-1 [10.0 kB] Get:42 http://ftpmaster.internal/ubuntu oracular/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:43 http://ftpmaster.internal/ubuntu oracular/main armhf dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:44 http://ftpmaster.internal/ubuntu oracular-proposed/main armhf libdw1t64 armhf 0.191-1 [238 kB] Get:45 http://ftpmaster.internal/ubuntu oracular/main armhf debugedit armhf 1:5.0-5build2 [42.3 kB] Get:46 http://ftpmaster.internal/ubuntu oracular/main armhf dwz armhf 0.15-1build6 [116 kB] Get:47 http://ftpmaster.internal/ubuntu oracular/main armhf gettext armhf 0.21-14ubuntu2 [800 kB] Get:48 http://ftpmaster.internal/ubuntu oracular/main armhf intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:49 http://ftpmaster.internal/ubuntu oracular/main armhf po-debconf all 1.0.21+nmu1 [233 kB] Get:50 http://ftpmaster.internal/ubuntu oracular/main armhf debhelper all 13.14.1ubuntu5 [869 kB] Get:51 http://ftpmaster.internal/ubuntu oracular/main armhf libgpg-error-dev armhf 1.47-3build2 [119 kB] Get:52 http://ftpmaster.internal/ubuntu oracular/main armhf libassuan-dev armhf 2.5.6-1build1 [89.5 kB] Get:53 http://ftpmaster.internal/ubuntu oracular/main armhf libpkgconf3 armhf 1.8.1-2build1 [26.3 kB] Get:54 http://ftpmaster.internal/ubuntu oracular/main armhf pkgconf-bin armhf 1.8.1-2build1 [20.7 kB] Get:55 http://ftpmaster.internal/ubuntu oracular/main armhf pkgconf armhf 1.8.1-2build1 [16.8 kB] Get:56 http://ftpmaster.internal/ubuntu oracular/main armhf xml-core all 0.19 [20.3 kB] Get:57 http://ftpmaster.internal/ubuntu oracular/main armhf libdbus-1-dev armhf 1.14.10-4ubuntu4 [170 kB] Get:58 http://ftpmaster.internal/ubuntu oracular/main armhf libgdbm-dev armhf 1.23-5.1build1 [112 kB] Get:59 http://ftpmaster.internal/ubuntu oracular/main armhf libgpgme11t64 armhf 1.18.0-4.1ubuntu4 [120 kB] Get:60 http://ftpmaster.internal/ubuntu oracular/universe armhf libnetfilter-queue1 armhf 1.0.5-4build1 [12.5 kB] Get:61 http://ftpmaster.internal/ubuntu oracular/main armhf pkg-config armhf 1.8.1-2build1 [7264 B] Get:62 http://ftpmaster.internal/ubuntu oracular/main armhf libnfnetlink-dev armhf 1.0.2-2build1 [6574 B] Get:63 http://ftpmaster.internal/ubuntu oracular/universe armhf libnetfilter-queue-dev armhf 1.0.5-4build1 [15.1 kB] Get:64 http://ftpmaster.internal/ubuntu oracular/main armhf libnl-3-dev armhf 3.7.0-0.3build1 [94.5 kB] Get:65 http://ftpmaster.internal/ubuntu oracular/main armhf libnl-route-3-dev armhf 3.7.0-0.3build1 [196 kB] Get:66 http://ftpmaster.internal/ubuntu oracular/main armhf libibverbs-dev armhf 50.0-2build2 [201 kB] Get:67 http://ftpmaster.internal/ubuntu oracular/main armhf libpcap0.8-dev armhf 1.10.4-4.1ubuntu3 [252 kB] Get:68 http://ftpmaster.internal/ubuntu oracular/main armhf libperl-dev armhf 5.38.2-3.2build2 [1093 kB] Get:69 http://ftpmaster.internal/ubuntu oracular/universe armhf libtext-unidecode-perl all 1.30-3 [105 kB] Get:70 http://ftpmaster.internal/ubuntu oracular/main armhf libxml-namespacesupport-perl all 1.12-2 [13.5 kB] Get:71 http://ftpmaster.internal/ubuntu oracular/main armhf libxml-sax-base-perl all 1.09-3 [18.9 kB] Get:72 http://ftpmaster.internal/ubuntu oracular/main armhf libxml-sax-perl all 1.02+dfsg-3 [57.0 kB] Get:73 http://ftpmaster.internal/ubuntu oracular/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-1build4 [291 kB] Get:74 http://ftpmaster.internal/ubuntu oracular/universe armhf tex-common all 6.18 [32.8 kB] Get:75 http://ftpmaster.internal/ubuntu oracular/universe armhf texinfo-lib armhf 7.1-3build2 [114 kB] Get:76 http://ftpmaster.internal/ubuntu oracular/universe armhf texinfo all 7.1-3build2 [1273 kB] Get:77 http://ftpmaster.internal/ubuntu oracular-proposed/universe armhf dh-apparmor all 4.0.1-0ubuntu1 [21.4 kB] Get:78 http://ftpmaster.internal/ubuntu oracular/main armhf libgpgme-dev armhf 1.18.0-4.1ubuntu4 [335 kB] Preconfiguring packages ... Fetched 24.6 MB in 2s (11.8 MB/s) Selecting previously unselected package sgml-base. (Reading database ... 15190 files and directories currently installed.) Preparing to unpack .../00-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../01-libdbus-1-3_1.14.10-4ubuntu4_armhf.deb ... Unpacking libdbus-1-3:armhf (1.14.10-4ubuntu4) ... Selecting previously unselected package libelf1t64:armhf. Preparing to unpack .../02-libelf1t64_0.191-1_armhf.deb ... Unpacking libelf1t64:armhf (0.191-1) ... Selecting previously unselected package libicu74:armhf. Preparing to unpack .../03-libicu74_74.2-1ubuntu3_armhf.deb ... Unpacking libicu74:armhf (74.2-1ubuntu3) ... Selecting previously unselected package libmnl0:armhf. Preparing to unpack .../04-libmnl0_1.0.5-2build1_armhf.deb ... Unpacking libmnl0:armhf (1.0.5-2build1) ... Selecting previously unselected package libxml2:armhf. Preparing to unpack .../05-libxml2_2.9.14+dfsg-1.3ubuntu3_armhf.deb ... Unpacking libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package libxtables12:armhf. Preparing to unpack .../06-libxtables12_1.8.10-3ubuntu2_armhf.deb ... Unpacking libxtables12:armhf (1.8.10-3ubuntu2) ... Selecting previously unselected package netbase. Preparing to unpack .../07-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package ucf. Preparing to unpack .../08-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../09-libmagic-mgc_1%3a5.45-3build1_armhf.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:armhf. Preparing to unpack .../10-libmagic1t64_1%3a5.45-3build1_armhf.deb ... Unpacking libmagic1t64:armhf (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../11-file_1%3a5.45-3build1_armhf.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../12-gettext-base_0.21-14ubuntu2_armhf.deb ... Unpacking gettext-base (0.21-14ubuntu2) ... Selecting previously unselected package libuchardet0:armhf. Preparing to unpack .../13-libuchardet0_0.0.8-1build1_armhf.deb ... Unpacking libuchardet0:armhf (0.0.8-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../14-groff-base_1.23.0-4_armhf.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package libnl-3-200:armhf. Preparing to unpack .../15-libnl-3-200_3.7.0-0.3build1_armhf.deb ... Unpacking libnl-3-200:armhf (3.7.0-0.3build1) ... Selecting previously unselected package libnl-route-3-200:armhf. Preparing to unpack .../16-libnl-route-3-200_3.7.0-0.3build1_armhf.deb ... Unpacking libnl-route-3-200:armhf (3.7.0-0.3build1) ... Selecting previously unselected package libibverbs1:armhf. Preparing to unpack .../17-libibverbs1_50.0-2build2_armhf.deb ... Unpacking libibverbs1:armhf (50.0-2build2) ... Selecting previously unselected package ibverbs-providers:armhf. Preparing to unpack .../18-ibverbs-providers_50.0-2build2_armhf.deb ... Unpacking ibverbs-providers:armhf (50.0-2build2) ... Selecting previously unselected package libip6tc2:armhf. Preparing to unpack .../19-libip6tc2_1.8.10-3ubuntu2_armhf.deb ... Unpacking libip6tc2:armhf (1.8.10-3ubuntu2) ... Selecting previously unselected package libnfnetlink0:armhf. Preparing to unpack .../20-libnfnetlink0_1.0.2-2build1_armhf.deb ... Unpacking libnfnetlink0:armhf (1.0.2-2build1) ... Selecting previously unselected package libnetfilter-conntrack3:armhf. Preparing to unpack .../21-libnetfilter-conntrack3_1.0.9-6build1_armhf.deb ... Unpacking libnetfilter-conntrack3:armhf (1.0.9-6build1) ... Selecting previously unselected package libnftnl11:armhf. Preparing to unpack .../22-libnftnl11_1.2.6-2build1_armhf.deb ... Unpacking libnftnl11:armhf (1.2.6-2build1) ... Selecting previously unselected package iptables. Preparing to unpack .../23-iptables_1.8.10-3ubuntu2_armhf.deb ... Unpacking iptables (1.8.10-3ubuntu2) ... Selecting previously unselected package libpcap0.8t64:armhf. Preparing to unpack .../24-libpcap0.8t64_1.10.4-4.1ubuntu3_armhf.deb ... Unpacking libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... Selecting previously unselected package libpipeline1:armhf. Preparing to unpack .../25-libpipeline1_1.5.7-2_armhf.deb ... Unpacking libpipeline1:armhf (1.5.7-2) ... Selecting previously unselected package libpsl5t64:armhf. Preparing to unpack .../26-libpsl5t64_0.21.2-1.1build1_armhf.deb ... Unpacking libpsl5t64:armhf (0.21.2-1.1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../27-man-db_2.12.0-4build2_armhf.deb ... Unpacking man-db (2.12.0-4build2) ... Selecting previously unselected package wget. Preparing to unpack .../28-wget_1.21.4-1ubuntu4_armhf.deb ... Unpacking wget (1.21.4-1ubuntu4) ... Selecting previously unselected package m4. Preparing to unpack .../29-m4_1.4.19-4build1_armhf.deb ... Unpacking m4 (1.4.19-4build1) ... Selecting previously unselected package autoconf. Preparing to unpack .../30-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../31-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../32-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../33-autopoint_0.21-14ubuntu2_all.deb ... Unpacking autopoint (0.21-14ubuntu2) ... Selecting previously unselected package chrpath. Preparing to unpack .../34-chrpath_0.16-2build1_armhf.deb ... Unpacking chrpath (0.16-2build1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../35-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../36-libtool_2.4.7-7build1_all.deb ... Unpacking libtool (2.4.7-7build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../37-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../38-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../39-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../40-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../41-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:armhf. Preparing to unpack .../42-libdw1t64_0.191-1_armhf.deb ... Unpacking libdw1t64:armhf (0.191-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../43-debugedit_1%3a5.0-5build2_armhf.deb ... Unpacking debugedit (1:5.0-5build2) ... Selecting previously unselected package dwz. Preparing to unpack .../44-dwz_0.15-1build6_armhf.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../45-gettext_0.21-14ubuntu2_armhf.deb ... Unpacking gettext (0.21-14ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../46-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../47-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../48-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../49-libgpg-error-dev_1.47-3build2_armhf.deb ... Unpacking libgpg-error-dev (1.47-3build2) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../50-libassuan-dev_2.5.6-1build1_armhf.deb ... Unpacking libassuan-dev (2.5.6-1build1) ... Selecting previously unselected package libpkgconf3:armhf. Preparing to unpack .../51-libpkgconf3_1.8.1-2build1_armhf.deb ... Unpacking libpkgconf3:armhf (1.8.1-2build1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../52-pkgconf-bin_1.8.1-2build1_armhf.deb ... Unpacking pkgconf-bin (1.8.1-2build1) ... Selecting previously unselected package pkgconf:armhf. Preparing to unpack .../53-pkgconf_1.8.1-2build1_armhf.deb ... Unpacking pkgconf:armhf (1.8.1-2build1) ... Selecting previously unselected package xml-core. Preparing to unpack .../54-xml-core_0.19_all.deb ... Unpacking xml-core (0.19) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../55-libdbus-1-dev_1.14.10-4ubuntu4_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.14.10-4ubuntu4) ... Selecting previously unselected package libgdbm-dev:armhf. Preparing to unpack .../56-libgdbm-dev_1.23-5.1build1_armhf.deb ... Unpacking libgdbm-dev:armhf (1.23-5.1build1) ... Selecting previously unselected package libgpgme11t64:armhf. Preparing to unpack .../57-libgpgme11t64_1.18.0-4.1ubuntu4_armhf.deb ... Unpacking libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... Selecting previously unselected package libnetfilter-queue1:armhf. Preparing to unpack .../58-libnetfilter-queue1_1.0.5-4build1_armhf.deb ... Unpacking libnetfilter-queue1:armhf (1.0.5-4build1) ... Selecting previously unselected package pkg-config:armhf. Preparing to unpack .../59-pkg-config_1.8.1-2build1_armhf.deb ... Unpacking pkg-config:armhf (1.8.1-2build1) ... Selecting previously unselected package libnfnetlink-dev:armhf. Preparing to unpack .../60-libnfnetlink-dev_1.0.2-2build1_armhf.deb ... Unpacking libnfnetlink-dev:armhf (1.0.2-2build1) ... Selecting previously unselected package libnetfilter-queue-dev:armhf. Preparing to unpack .../61-libnetfilter-queue-dev_1.0.5-4build1_armhf.deb ... Unpacking libnetfilter-queue-dev:armhf (1.0.5-4build1) ... Selecting previously unselected package libnl-3-dev:armhf. Preparing to unpack .../62-libnl-3-dev_3.7.0-0.3build1_armhf.deb ... Unpacking libnl-3-dev:armhf (3.7.0-0.3build1) ... Selecting previously unselected package libnl-route-3-dev:armhf. Preparing to unpack .../63-libnl-route-3-dev_3.7.0-0.3build1_armhf.deb ... Unpacking libnl-route-3-dev:armhf (3.7.0-0.3build1) ... Selecting previously unselected package libibverbs-dev:armhf. Preparing to unpack .../64-libibverbs-dev_50.0-2build2_armhf.deb ... Unpacking libibverbs-dev:armhf (50.0-2build2) ... Selecting previously unselected package libpcap0.8-dev:armhf. Preparing to unpack .../65-libpcap0.8-dev_1.10.4-4.1ubuntu3_armhf.deb ... Unpacking libpcap0.8-dev:armhf (1.10.4-4.1ubuntu3) ... Selecting previously unselected package libperl-dev:armhf. Preparing to unpack .../66-libperl-dev_5.38.2-3.2build2_armhf.deb ... Unpacking libperl-dev:armhf (5.38.2-3.2build2) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../67-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../68-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../69-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../70-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../71-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build4_armhf.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build4) ... Selecting previously unselected package tex-common. Preparing to unpack .../72-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../73-texinfo-lib_7.1-3build2_armhf.deb ... Unpacking texinfo-lib (7.1-3build2) ... Selecting previously unselected package texinfo. Preparing to unpack .../74-texinfo_7.1-3build2_all.deb ... Unpacking texinfo (7.1-3build2) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../75-dh-apparmor_4.0.1-0ubuntu1_all.deb ... Unpacking dh-apparmor (4.0.1-0ubuntu1) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../76-libgpgme-dev_1.18.0-4.1ubuntu4_armhf.deb ... Unpacking libgpgme-dev (1.18.0-4.1ubuntu4) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../77-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libpipeline1:armhf (1.5.7-2) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:armhf (1.8.10-3ubuntu2) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:armhf (1:5.45-3build1) ... Setting up libpsl5t64:armhf (0.21.2-1.1build1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14ubuntu2) ... Setting up m4 (1.4.19-4build1) ... Setting up libperl-dev:armhf (5.38.2-3.2build2) ... Setting up file (1:5.45-3build1) ... Setting up texinfo-lib (7.1-3build2) ... Setting up libelf1t64:armhf (0.191-1) ... Setting up libdw1t64:armhf (0.191-1) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:armhf (1.8.1-2build1) ... Setting up libgpg-error-dev (1.47-3build2) ... Setting up libdbus-1-3:armhf (1.14.10-4ubuntu4) ... Setting up libmnl0:armhf (1.0.5-2build1) ... Setting up autopoint (0.21-14ubuntu2) ... Setting up libassuan-dev (2.5.6-1build1) ... Setting up ucf (3.0043+nmu1) ... Setting up pkgconf-bin (1.8.1-2build1) ... Setting up libxtables12:armhf (1.8.10-3ubuntu2) ... Setting up autoconf (2.71-3) ... Setting up libicu74:armhf (74.2-1ubuntu3) ... Setting up dwz (0.15-1build6) ... Setting up libnfnetlink0:armhf (1.0.2-2build1) ... Setting up libuchardet0:armhf (0.0.8-1build1) ... Setting up libnl-3-200:armhf (3.7.0-0.3build1) ... Setting up debugedit (1:5.0-5build2) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up sgml-base (1.31) ... Setting up libgpgme11t64:armhf (1.18.0-4.1ubuntu4) ... Setting up libgdbm-dev:armhf (1.23-5.1build1) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (4.0.1-0ubuntu1) ... Setting up libxml2:armhf (2.9.14+dfsg-1.3ubuntu3) ... Setting up chrpath (0.16-2build1) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14ubuntu2) ... Setting up wget (1.21.4-1ubuntu4) ... Setting up libtool (2.4.7-7build1) ... Setting up libnftnl11:armhf (1.2.6-2build1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up pkgconf:armhf (1.8.1-2build1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libnl-route-3-200:armhf (3.7.0-0.3build1) ... Setting up dh-autoreconf (20) ... Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up pkg-config:armhf (1.8.1-2build1) ... Setting up libnetfilter-queue1:armhf (1.0.5-4build1) ... Setting up libgpgme-dev (1.18.0-4.1ubuntu4) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1build4) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up libnl-3-dev:armhf (3.7.0-0.3build1) ... Setting up libnetfilter-conntrack3:armhf (1.0.9-6build1) ... Setting up groff-base (1.23.0-4) ... Setting up xml-core (0.19) ... Setting up libnfnetlink-dev:armhf (1.0.2-2build1) ... Setting up libibverbs1:armhf (50.0-2build2) ... Setting up ibverbs-providers:armhf (50.0-2build2) ... Setting up iptables (1.8.10-3ubuntu2) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.0-4build2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up libnl-route-3-dev:armhf (3.7.0-0.3build1) ... Setting up libnetfilter-queue-dev:armhf (1.0.5-4build1) ... Setting up texinfo (7.1-3build2) ... Setting up libpcap0.8t64:armhf (1.10.4-4.1ubuntu3) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up libibverbs-dev:armhf (50.0-2build2) ... Processing triggers for libc-bin (2.39-0ubuntu8) ... Processing triggers for sgml-base (1.31) ... Setting up libdbus-1-dev:armhf (1.14.10-4ubuntu4) ... Setting up libpcap0.8-dev:armhf (1.10.4-4.1ubuntu3) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-177-generic #197-Ubuntu SMP Thu Mar 28 22:51:24 UTC 2024 arm64 (armv7l) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu10 g++-13_13.2.0-23ubuntu4 gcc-13_13.2.0-23ubuntu4 libc6-dev_2.39-0ubuntu8 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 linux-libc-dev_6.8.0-31.31 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1build1 apt_2.7.14build2 apt-utils_2.7.14build2 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu2 autotools-dev_20220109.1 base-files_13ubuntu10 base-passwd_3.6.3build1 bash_5.2.21-2ubuntu4 bash-completion_1:2.13.0-1 binutils_2.42-4ubuntu2 binutils-arm-linux-gnueabihf_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 bsdextrautils_2.39.3-9ubuntu6 bsdutils_1:2.39.3-9ubuntu6 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 chrpath_0.16-2build1 coreutils_9.4-3ubuntu6 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-23ubuntu4 cpp-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 cpp-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86ubuntu1 debconf-i18n_1.5.86ubuntu1 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build2 dh-apparmor_4.0.1-0ubuntu1 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1build1 dpkg_1.22.6ubuntu10 dpkg-dev_1.22.6ubuntu10 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu4 fakeroot_1.33-1 file_1:5.45-3build1 findutils_4.9.0-5build1 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-23ubuntu4 g++-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 g++-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-23ubuntu4 gcc-13-arm-linux-gnueabihf_13.2.0-23ubuntu4 gcc-13-base_13.2.0-23ubuntu4 gcc-14-base_14-20240412-0ubuntu1 gcc-arm-linux-gnueabihf_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu2 gettext-base_0.21-14ubuntu2 gpg_2.4.4-2ubuntu17 gpg-agent_2.4.4-2ubuntu17 gpgconf_2.4.4-2ubuntu17 gpgv_2.4.4-2ubuntu17 grep_3.11-4build1 groff-base_1.23.0-4 gzip_1.12-1ubuntu3 hostname_3.23+nmu2ubuntu2 ibverbs-providers_50.0-2build2 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 iptables_1.8.10-3ubuntu2 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-2 libapparmor1_4.0.1-0ubuntu1 libapt-pkg6.0t64_2.7.14build2 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4build1 libasan8_14-20240412-0ubuntu1 libassuan-dev_2.5.6-1build1 libassuan0_2.5.6-1build1 libatomic1_14-20240412-0ubuntu1 libattr1_1:2.5.2-1build1 libaudit-common_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu6 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8 libc-dev-bin_2.39-0ubuntu8 libc6_2.39-0ubuntu8 libc6-dev_2.39-0ubuntu8 libcap-ng0_0.8.5-1 libcap2_1:2.66-5ubuntu2 libcc1-0_14-20240412-0ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu4 libcrypt-dev_1:4.4.36-4build1 libcrypt1_1:4.4.36-4build1 libcryptsetup12_2:2.7.0-1ubuntu4 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-7 libdbus-1-3_1.14.10-4ubuntu4 libdbus-1-dev_1.14.10-4ubuntu4 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu10 libdw1t64_0.191-1 libelf1t64_0.191-1 libext2fs2t64_1.47.0-2.4~exp1ubuntu4 libfakeroot_1.33-1 libfdisk1_2.39.3-9ubuntu6 libffi8_3.4.6-1build1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-23ubuntu4 libgcc-s1_14-20240412-0ubuntu1 libgcrypt20_1.10.3-2build1 libgdbm-compat4t64_1.23-5.1build1 libgdbm-dev_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu6 libgnutls30t64_3.8.3-1.1ubuntu3 libgomp1_14-20240412-0ubuntu1 libgpg-error-dev_1.47-3build2 libgpg-error-l10n_1.47-3build2 libgpg-error0_1.47-3build2 libgpgme-dev_1.18.0-4.1ubuntu4 libgpgme11t64_1.18.0-4.1ubuntu4 libgpm2_1.20.7-11 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libibverbs-dev_50.0-2build2 libibverbs1_50.0-2build2 libicu74_74.2-1ubuntu3 libidn2-0_2.3.7-2build1 libip4tc2_1.8.10-3ubuntu2 libip6tc2_1.8.10-3ubuntu2 libisl23_0.26-3build1 libjansson4_2.14-2build2 libjson-c5_0.17-1build1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3build1 libkmod2_31+20240202-2ubuntu7 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build3 liblockfile1_1.17-1build3 liblz4-1_1.9.4-1build1 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2build1 libmnl0_1.0.5-2build1 libmount1_2.39.3-9ubuntu6 libmpc3_1.3.1-1build1 libmpfr6_4.2.1-1build1 libncursesw6_6.4+20240113-1ubuntu2 libnetfilter-conntrack3_1.0.9-6build1 libnetfilter-queue-dev_1.0.5-4build1 libnetfilter-queue1_1.0.5-4build1 libnettle8t64_3.9.1-2.2build1 libnfnetlink-dev_1.0.2-2build1 libnfnetlink0_1.0.2-2build1 libnftnl11_1.2.6-2build1 libnl-3-200_3.7.0-0.3build1 libnl-3-dev_3.7.0-0.3build1 libnl-route-3-200_3.7.0-0.3build1 libnl-route-3-dev_3.7.0-0.3build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu7 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu2 libpam-modules_1.5.3-5ubuntu5 libpam-modules-bin_1.5.3-5ubuntu5 libpam-runtime_1.5.3-7ubuntu1 libpam0g_1.5.3-5ubuntu5 libpcap0.8-dev_1.10.4-4.1ubuntu3 libpcap0.8t64_1.10.4-4.1ubuntu3 libpcre2-8-0_10.42-4ubuntu2 libperl-dev_5.38.2-3.2build2 libperl5.38t64_5.38.2-3.2build2 libpipeline1_1.5.7-2 libpkgconf3_1.8.1-2build1 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libpsl5t64_0.21.2-1.1build1 libreadline8t64_8.2-4build1 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol2_3.5-2build1 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu6 libsqlite3-0_3.45.1-1ubuntu2 libss2_1.47.0-2.4~exp1ubuntu4 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-23ubuntu4 libstdc++6_14-20240412-0ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu8 libsystemd0_255.4-1ubuntu8 libtasn1-6_4.19.0-3build1 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-unidecode-perl_1.30-3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu2 libtirpc-common_1.3.4+ds-1.3 libtirpc-dev_1.3.4+ds-1.1build1 libtirpc3t64_1.3.4+ds-1.1build1 libtool_2.4.7-7build1 libubsan1_14-20240412-0ubuntu1 libuchardet0_0.0.8-1build1 libudev1_255.4-1ubuntu8 libunistring2_1.0-2 libunistring5_1.1-2build1 libuuid1_2.39.3-9ubuntu6 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1build4 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.3ubuntu3 libxtables12_1.8.10-3ubuntu2 libxxhash0_0.8.2-2build1 libzstd1_1.5.5+dfsg2-2build1 linux-libc-dev_6.8.0-31.31 lockfile-progs_0.1.19build2 login_1:4.13+dfsg1-4ubuntu3 logsave_1.47.0-2.4~exp1ubuntu4 lto-disabled-list_48 m4_1.4.19-4build1 make_4.3-4.1build2 man-db_2.12.0-4build2 mawk_1.3.4.20240123-1build1 mount_2.39.3-9ubuntu6 ncurses-base_6.4+20240113-1ubuntu2 ncurses-bin_6.4+20240113-1ubuntu2 netbase_6.4 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu3 patch_2.7.6-7build3 perl_5.38.2-3.2build2 perl-base_5.38.2-3.2build2 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-4 pinentry-curses_1.2.1-3ubuntu5 pkg-config_1.8.1-2build1 pkgbinarymangler_154 pkgconf_1.8.1-2build1 pkgconf-bin_1.8.1-2build1 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu7 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2build1 sensible-utils_0.0.22 sgml-base_1.31 systemd_255.4-1ubuntu8 systemd-dev_255.4-1ubuntu8 systemd-sysv_255.4-1ubuntu8 sysvinit-utils_3.08-6ubuntu3 tar_1.35+dfsg-3build1 tex-common_6.18 texinfo_7.1-3build2 texinfo-lib_7.1-3build2 tzdata_2024a-4ubuntu1 ubuntu-keyring_2023.11.28.1 ucf_3.0043+nmu1 util-linux_2.39.3-9ubuntu6 uuid-runtime_2.39.3-9ubuntu6 wget_1.21.4-1ubuntu4 xml-core_0.19 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3t64, libfko-doc, libfko-perl, fwknop-server, fwknop-client, fwknop-apparmor-profile Architecture: linux-any all Version: 2.6.11-1 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-apparmor-profile deb admin optional arch=all fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any libfko3t64 deb libs optional arch=linux-any Checksums-Sha1: 3c6c13484b2d5b54f25ced4dba0c6b33d312dde3 2011305 fwknop_2.6.11.orig.tar.gz f882da6dbb57ded5a7e86235e21adf0aa07512f9 195 fwknop_2.6.11.orig.tar.gz.asc 4b635bdbb3926d632385c807cc48e92f3aee27fa 19952 fwknop_2.6.11-1.debian.tar.xz Checksums-Sha256: bcb4e0e2eb5fcece5083d506da8471f68e33fb6b17d9379c71427a95f9ca1ec8 2011305 fwknop_2.6.11.orig.tar.gz 930a0a7cb2c68d456a1d66e02de86249b08f6f30d64460a5211f1afc1f653cda 195 fwknop_2.6.11.orig.tar.gz.asc 0aed86f2fc218ebad8f8100e9e3b6ca7ee69b675cddf8c54ce6adbf696f58785 19952 fwknop_2.6.11-1.debian.tar.xz Files: adf255cccd0a89e419d076285fd3962f 2011305 fwknop_2.6.11.orig.tar.gz da4a18f126c043a3527f5eb2734ccb27 195 fwknop_2.6.11.orig.tar.gz.asc ebbe59518fac4a3e74bd0abaf12e2f83 19952 fwknop_2.6.11-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAmY1qcZfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8 mNGUYA//edzVHfSeC9KskWZPLF6xvUnMSkrM6BwGhMpXqvqYWxbaSGV+OwO899en 43MBkqpE2sbDQIgkvwsQAV3aUKMrddNUedan4SMGMZnXKotWqO4GAezaG+CBuwec iAVA3n969GZdPVjG+x9p+woK937z2D/7Z3ydJG/XUNwHmUfA7wyNorH9ZA5Sp13S BQJchLmS2tLDvDJJhebdhQh+9rBY1W+EOuckOY0ypzc2tetzV63A9Xv0D6Y1Dp94 1oW1IH1bAtOOY7aAz/eU5W8pdUFRsUX2jaYYVC1UH50NsZeM14Zrrx0yacM43D02 7JrctM/zxHViycA0/nAxgDQlr3tCXM/1oc6IOpONf6dEbDPtAus+HHmWvZjBnmT3 qUPMM8tlM5HoXtLQvuv/Z6c3UT35WI5qHaWErfM1nwFW7EQIBYSIa1WDzYB4uCIS 2Gnq+74awRTEwo0zJiDg+VdQX5/9MIYVKyGGdV6hK8w6j/CioK76K7Gcvx3T1/Of DDCaFJjh0JM4nCiuwkz1Ld9FQkIsGblRZI3/Pu/wlnfomzvhY3JtXcpdVfWNL0Mc x+SPW8KWimrXQJJv4BZqyKb0BN0fU9gXM9wlqa+FHzgUijxqkmpN2Ksl+Msl/qm8 wKCx8m7kJD/nlODVKnZcVUgzHYaceep8NBEN88anLJzaatUJUko= =69z8 -----END PGP SIGNATURE----- gpgv: Signature made Sat May 4 03:21:42 2024 UTC gpgv: using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.11-1.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.11.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.11-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28430985 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28430985 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28430985 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.11-1 dpkg-buildpackage: info: source distribution unstable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf dpkg-source: info: using options from fwknop-2.6.11/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' Generating list of files that should be removed... dh_auto_configure -- --build arm-linux-gnueabihf --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build arm-linux-gnueabihf --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking target system type... arm-unknown-linux-gnueabihf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... no checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for fileno... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for fstat... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... yes checking for strlcpy... yes checking for execvp... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config with /usr/lib/arm-linux-gnueabihf as gpg-error-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for nfq_open in -lnetfilter_queue... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.11 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables Netfilter Queue server mode enabled, no libpcap dependency make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j4 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o cipher_funcs.lo cipher_funcs.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o digest.lo digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_client_timeout.lo fko_client_timeout.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c base64.c -fPIE -o base64.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c digest.c -fPIE -o digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_digest.lo fko_digest.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_encode.lo fko_encode.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_error.lo fko_error.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_message.lo fko_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_rand_value.lo fko_rand_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_server_auth.lo fko_server_auth.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_timestamp.lo fko_timestamp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_hmac.lo fko_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o hmac.lo hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fko_user.lo fko_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o md5.lo md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha1.lo sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c md5.c -fPIE -o md5.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha1.c -fPIC -DPIC -o .libs/sha1.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha2.lo sha2.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha2.c -fPIC -DPIC -o .libs/sha2.o sha2.c:581:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as ‘uint8_t[32]’ {aka ‘unsigned char[32]’} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as ‘uint8_t[64]’ {aka ‘unsigned char[64]’} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type ‘sha2_byte[]’ {aka ‘unsigned char[]’} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as ‘uint8_t[48]’ {aka ‘unsigned char[48]’} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha3.c -fPIC -DPIC -o .libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -version-info 3:0:0 -L/usr/lib/arm-linux-gnueabihf -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/arm-linux-gnueabihf base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/arm-linux-gnueabihf -lgpgme -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:980, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:980, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -c -o fwknopd-nfq_capture.o `test -f 'nfq_capture.c' || echo './'`nfq_capture.c fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:705:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 705 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ 706 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:705:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 16 or more bytes (assuming 1039) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:726:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 726 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 727 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:726:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:746:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 746 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 747 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:746:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 1052) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:841:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 841 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 842 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:841:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:864:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 864 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 865 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:864:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 20 or more bytes (assuming 1043) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:904:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 904 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS, | ^~ 905 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:904:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 56 or more bytes (assuming 1079) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:893:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 893 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS_WITH_IF, | ^~ 894 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:893:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 60 or more bytes (assuming 1083) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/libfko.la ../common/libfko_util.a -lnetfilter_queue -lnfnetlink libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/.libs/libfko.so ../common/libfko_util.a -lnetfilter_queue -lnfnetlink make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/arm-linux-gnueabihf/perl/cross-config-5.38.2 Want /usr/lib/arm-linux-gnueabihf/perl/5.38 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.38.2] Config says: [arm-linux-gnueabihf-thread-multi-64int] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3" OTHERLDFLAGS="-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl cp lib/FKO.pm blib/lib/FKO.pm Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.38/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.38/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c arm-linux-gnueabihf-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/fwknop-2.6.11-1 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=3 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/arm-linux-gnueabihf/perl/5.38/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" arm-linux-gnueabihf-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO.pm Installing /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions). dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 usr/lib/arm-linux-gnueabihf/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages f91b0f74ef69f394769553db7cf6845caeb1fb49 0d825ccaa4bb08e6623096328daaa0a7fccd88fb 7a521a790fe74f8564ac47e85eb2b12ee8bcd05d 2390b4a3fba0b722125c35b3b74dfdfff1b43136 make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-armhf.so.3 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dpkg-gencontrol: warning: Provides field of package libfko3t64: substitution variable ${t64:Provides} used, but is not defined dpkg-gencontrol: warning: Provides field of package libfko3t64: substitution variable ${t64:Provides} used, but is not defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko-perl (in debian/libfko-perl); do_strip: , oemstrip: pkgstriptranslations: processing libfko3-dev (in debian/libfko3-dev); do_strip: , oemstrip: pkgstriptranslations: processing fwknop-server-dbgsym (in debian/.debhelper/fwknop-server/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libfko-perl/DEBIAN/control, package libfko-perl, directory debian/libfko-perl INFO: pkgstripfiles: waiting for lock (libfko-perl) ... pkgstripfiles: processing control file: debian/libfko3-dev/DEBIAN/control, package libfko3-dev, directory debian/libfko3-dev pkgstripfiles: processing control file: debian/.debhelper/fwknop-server/dbgsym-root/DEBIAN/control, package fwknop-server-dbgsym, directory debian/.debhelper/fwknop-server/dbgsym-root dpkg-deb: building package 'fwknop-server-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-server/fwknop-server-dbgsym_2.6.11-1_armhf.deb'. Searching for duplicated docs in dependency libfko3t64... symlinking NEWS.Debian.gz in libfko3-dev to file in libfko3t64 symlinking changelog.Debian.gz in libfko3-dev to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.11-1_armhf.deb'. Renaming fwknop-server-dbgsym_2.6.11-1_armhf.deb to fwknop-server-dbgsym_2.6.11-1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (libfko-perl) ... INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client (in debian/fwknop-client); do_strip: , oemstrip: pkgstriptranslations: processing libfko3t64 (in debian/libfko3t64); do_strip: , oemstrip: INFO: pkgstripfiles: waiting for lock (libfko-perl) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/fwknop-client/DEBIAN/control, package fwknop-client, directory debian/fwknop-client INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/libfko3t64/DEBIAN/control, package libfko3t64, directory debian/libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko3t64 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko3t64' in '../libfko3t64_2.6.11-1_armhf.deb'. Searching for duplicated docs in dependency libfko3t64... symlinking NEWS.Debian.gz in libfko-perl to file in libfko3t64 symlinking changelog.Debian.gz in libfko-perl to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libfko-perl ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.11-1_armhf.deb'. INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko3t64-dbgsym (in debian/.debhelper/libfko3t64/dbgsym-root); do_strip: , oemstrip: INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libfko-perl-dbgsym (in debian/.debhelper/libfko-perl/dbgsym-root); do_strip: , oemstrip: INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/libfko3t64/dbgsym-root/DEBIAN/control, package libfko3t64-dbgsym, directory debian/.debhelper/libfko3t64/dbgsym-root dpkg-deb: building package 'libfko3t64-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko3t64/libfko3t64-dbgsym_2.6.11-1_armhf.deb'. Renaming libfko3t64-dbgsym_2.6.11-1_armhf.deb to libfko3t64-dbgsym_2.6.11-1_armhf.ddeb pkgstripfiles: processing control file: debian/.debhelper/libfko-perl/dbgsym-root/DEBIAN/control, package libfko-perl-dbgsym, directory debian/.debhelper/libfko-perl/dbgsym-root dpkg-deb: building package 'libfko-perl-dbgsym' in 'debian/.debhelper/scratch-space/build-libfko-perl/libfko-perl-dbgsym_2.6.11-1_armhf.deb'. Renaming libfko-perl-dbgsym_2.6.11-1_armhf.deb to libfko-perl-dbgsym_2.6.11-1_armhf.ddeb INFO: pkgstripfiles: waiting for lock (fwknop-client) ... INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-server (in debian/fwknop-server); do_strip: , oemstrip: INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " INFO: pkgstripfiles: waiting for lock (fwknop-client) ... pkgstripfiles: processing control file: debian/fwknop-server/DEBIAN/control, package fwknop-server, directory debian/fwknop-server Searching for duplicated docs in dependency libfko3t64... symlinking NEWS.Debian.gz in fwknop-server to file in libfko3t64 symlinking changelog.Debian.gz in fwknop-server to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-server ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.11-1_armhf.deb'. Searching for duplicated docs in dependency libfko3t64... symlinking NEWS.Debian.gz in fwknop-client to file in libfko3t64 symlinking changelog.Debian.gz in fwknop-client to file in libfko3t64 pkgstripfiles: Running PNG optimization (using 4 cpus) for package fwknop-client ... pkgstripfiles: No PNG files. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.11-1_armhf.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing fwknop-client-dbgsym (in debian/.debhelper/fwknop-client/dbgsym-root); do_strip: , oemstrip: pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/.debhelper/fwknop-client/dbgsym-root/DEBIAN/control, package fwknop-client-dbgsym, directory debian/.debhelper/fwknop-client/dbgsym-root dpkg-deb: building package 'fwknop-client-dbgsym' in 'debian/.debhelper/scratch-space/build-fwknop-client/fwknop-client-dbgsym_2.6.11-1_armhf.deb'. Renaming fwknop-client-dbgsym_2.6.11-1_armhf.deb to fwknop-client-dbgsym_2.6.11-1_armhf.ddeb dpkg-genbuildinfo --build=any -O../fwknop_2.6.11-1_armhf.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../fwknop_2.6.11-1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from fwknop-2.6.11/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-05-09T06:21:44Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.11-1_armhf.changes: ------------------------------ Format: 1.8 Date: Fri, 03 May 2024 19:57:57 -0700 Source: fwknop Binary: fwknop-client fwknop-server libfko-perl libfko3-dev libfko3t64 Built-For-Profiles: noudeb Architecture: armhf Version: 2.6.11-1 Distribution: oracular-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Francois Marier Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3-dev - FireWall KNock OPerator - development library libfko3t64 - FireWall KNock OPerator - shared library Changes: fwknop (2.6.11-1) unstable; urgency=medium . * New upstream release - drop all patches merged upstream (most of them) * Bump copyright year in debian/copyright * Remove redundant dpkg-dev line in Build-Depends Checksums-Sha1: df083da507e7e5a184d3fea834a776e60ff4fc64 88522 fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 24f726fed1eb777e40876c11b34e1d0415e405e9 51122 fwknop-client_2.6.11-1_armhf.deb 57b15f51debff6accc5d49cfaf2463df8eadca34 136648 fwknop-server-dbgsym_2.6.11-1_armhf.ddeb 94d4ef92aeb3b78d56c4e607977207c90e52cab5 83436 fwknop-server_2.6.11-1_armhf.deb 47b98b7661ab85d23a3f593de5c60d9b350145f3 9750 fwknop_2.6.11-1_armhf.buildinfo 357e3479b149fa132833450b24af061ac7e6cd60 78436 libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 34759fc9d26586484aa3baa5a9930c4c3c6a8cc8 32574 libfko-perl_2.6.11-1_armhf.deb 3e0642f0e14df455942abf1ef14b385f0f24b0c4 71324 libfko3-dev_2.6.11-1_armhf.deb 1162f6161bf96856d981d3fd7a29d4b8624c9d82 106318 libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 62329ecfa98b47211bd7b1de812be58eef893db1 39620 libfko3t64_2.6.11-1_armhf.deb Checksums-Sha256: 323e260d02ad7e05e1e51e64661be3e39fe9d02c6e0307442c3b054c5d8ce813 88522 fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 8d057dd0b9b198c9219e47cd783ae648f711e1fe65d25c541bfd0a01cd36bfe5 51122 fwknop-client_2.6.11-1_armhf.deb d0d2efc8b0e3393b4997f5b035584f008ce1dd4ae67269edb43c6f33a8f4ad48 136648 fwknop-server-dbgsym_2.6.11-1_armhf.ddeb c1cb2fc4b89740ac10a944e47475e7206eb81eed2d55043a4b010dd7319696bd 83436 fwknop-server_2.6.11-1_armhf.deb 3bc7506bc2ad38123f47a97b938200c0ea4122d133d1549990ce386ccf63f195 9750 fwknop_2.6.11-1_armhf.buildinfo 46d14dde10a771152ea39ba1fc30ab12934ac3b1e36e5ae1b71184abf6113c38 78436 libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 42642ba1996846bb81dc34962eecc38294af15563cac56544c4e1c05c7a7a1f7 32574 libfko-perl_2.6.11-1_armhf.deb db932410013b3bc3a9b4e187544c61036105b0801ab5eb20b8befb33ce18365b 71324 libfko3-dev_2.6.11-1_armhf.deb 68026fb31a732ee506699db00a9ef1d631a8eb005a141e1b106772e030cf1644 106318 libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 1f927e21a7fdb8952c7fd2594d72dbe7cb5f6203f7900788bd5099e0ae9b1a2d 39620 libfko3t64_2.6.11-1_armhf.deb Files: 6c8e71b48ff58463b7b1bd248561d6b1 88522 debug optional fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 3569bb6987fbcc54838b533c36f403a1 51122 admin optional fwknop-client_2.6.11-1_armhf.deb 3c828d9887e16e845410492bcafecc30 136648 debug optional fwknop-server-dbgsym_2.6.11-1_armhf.ddeb 28fe6a38523fca9e153654fc72718126 83436 admin optional fwknop-server_2.6.11-1_armhf.deb 70c78d62eca802c9f39a9271d36804fc 9750 admin optional fwknop_2.6.11-1_armhf.buildinfo c214d43c2b6238c3f233bb7905afcf48 78436 debug optional libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 91e67721961193446badaefafb232017 32574 perl optional libfko-perl_2.6.11-1_armhf.deb f549df141f7671d093fb6eaed29f8a74 71324 libdevel optional libfko3-dev_2.6.11-1_armhf.deb f0baf6886b331652188085f8e104f99a 106318 debug optional libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 4613c04ee9736a19d8cdccb1e378567b 39620 libs optional libfko3t64_2.6.11-1_armhf.deb /<>/fwknop_2.6.11-1_armhf.changes.new could not be renamed to /<>/fwknop_2.6.11-1_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3-dev libfko3t64 libfko3t64-dbgsym Architecture: armhf Version: 2.6.11-1 Checksums-Md5: 6c8e71b48ff58463b7b1bd248561d6b1 88522 fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 3569bb6987fbcc54838b533c36f403a1 51122 fwknop-client_2.6.11-1_armhf.deb 3c828d9887e16e845410492bcafecc30 136648 fwknop-server-dbgsym_2.6.11-1_armhf.ddeb 28fe6a38523fca9e153654fc72718126 83436 fwknop-server_2.6.11-1_armhf.deb c214d43c2b6238c3f233bb7905afcf48 78436 libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 91e67721961193446badaefafb232017 32574 libfko-perl_2.6.11-1_armhf.deb f549df141f7671d093fb6eaed29f8a74 71324 libfko3-dev_2.6.11-1_armhf.deb f0baf6886b331652188085f8e104f99a 106318 libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 4613c04ee9736a19d8cdccb1e378567b 39620 libfko3t64_2.6.11-1_armhf.deb Checksums-Sha1: df083da507e7e5a184d3fea834a776e60ff4fc64 88522 fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 24f726fed1eb777e40876c11b34e1d0415e405e9 51122 fwknop-client_2.6.11-1_armhf.deb 57b15f51debff6accc5d49cfaf2463df8eadca34 136648 fwknop-server-dbgsym_2.6.11-1_armhf.ddeb 94d4ef92aeb3b78d56c4e607977207c90e52cab5 83436 fwknop-server_2.6.11-1_armhf.deb 357e3479b149fa132833450b24af061ac7e6cd60 78436 libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 34759fc9d26586484aa3baa5a9930c4c3c6a8cc8 32574 libfko-perl_2.6.11-1_armhf.deb 3e0642f0e14df455942abf1ef14b385f0f24b0c4 71324 libfko3-dev_2.6.11-1_armhf.deb 1162f6161bf96856d981d3fd7a29d4b8624c9d82 106318 libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 62329ecfa98b47211bd7b1de812be58eef893db1 39620 libfko3t64_2.6.11-1_armhf.deb Checksums-Sha256: 323e260d02ad7e05e1e51e64661be3e39fe9d02c6e0307442c3b054c5d8ce813 88522 fwknop-client-dbgsym_2.6.11-1_armhf.ddeb 8d057dd0b9b198c9219e47cd783ae648f711e1fe65d25c541bfd0a01cd36bfe5 51122 fwknop-client_2.6.11-1_armhf.deb d0d2efc8b0e3393b4997f5b035584f008ce1dd4ae67269edb43c6f33a8f4ad48 136648 fwknop-server-dbgsym_2.6.11-1_armhf.ddeb c1cb2fc4b89740ac10a944e47475e7206eb81eed2d55043a4b010dd7319696bd 83436 fwknop-server_2.6.11-1_armhf.deb 46d14dde10a771152ea39ba1fc30ab12934ac3b1e36e5ae1b71184abf6113c38 78436 libfko-perl-dbgsym_2.6.11-1_armhf.ddeb 42642ba1996846bb81dc34962eecc38294af15563cac56544c4e1c05c7a7a1f7 32574 libfko-perl_2.6.11-1_armhf.deb db932410013b3bc3a9b4e187544c61036105b0801ab5eb20b8befb33ce18365b 71324 libfko3-dev_2.6.11-1_armhf.deb 68026fb31a732ee506699db00a9ef1d631a8eb005a141e1b106772e030cf1644 106318 libfko3t64-dbgsym_2.6.11-1_armhf.ddeb 1f927e21a7fdb8952c7fd2594d72dbe7cb5f6203f7900788bd5099e0ae9b1a2d 39620 libfko3t64_2.6.11-1_armhf.deb Build-Origin: Ubuntu Build-Architecture: armhf Build-Date: Thu, 09 May 2024 06:21:44 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.137ubuntu1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu2), autotools-dev (= 20220109.1), base-files (= 13ubuntu10), base-passwd (= 3.6.3build1), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-arm-linux-gnueabihf (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), bsdextrautils (= 2.39.3-9ubuntu6), bsdutils (= 1:2.39.3-9ubuntu6), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), chrpath (= 0.16-2build1), coreutils (= 9.4-3ubuntu6), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-23ubuntu4), cpp-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), cpp-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86ubuntu1), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build2), dh-apparmor (= 4.0.1-0ubuntu1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1build1), dpkg (= 1.22.6ubuntu10), dpkg-dev (= 1.22.6ubuntu10), dwz (= 0.15-1build6), file (= 1:5.45-3build1), findutils (= 4.9.0-5build1), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-23ubuntu4), g++-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), g++-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-23ubuntu4), gcc-13-arm-linux-gnueabihf (= 13.2.0-23ubuntu4), gcc-13-base (= 13.2.0-23ubuntu4), gcc-14-base (= 14-20240412-0ubuntu1), gcc-arm-linux-gnueabihf (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu2), gettext-base (= 0.21-14ubuntu2), gpg (= 2.4.4-2ubuntu17), gpgconf (= 2.4.4-2ubuntu17), grep (= 3.11-4build1), groff-base (= 1.23.0-4), gzip (= 1.12-1ubuntu3), hostname (= 3.23+nmu2ubuntu2), ibverbs-providers (= 50.0-2build2), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.10-3ubuntu2), libacl1 (= 2.3.2-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240412-0ubuntu1), libassuan-dev (= 2.5.6-1build1), libassuan0 (= 2.5.6-1build1), libatomic1 (= 14-20240412-0ubuntu1), libattr1 (= 1:2.5.2-1build1), libaudit-common (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu6), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8), libc-dev-bin (= 2.39-0ubuntu8), libc6 (= 2.39-0ubuntu8), libc6-dev (= 2.39-0ubuntu8), libcap-ng0 (= 0.8.5-1), libcap2 (= 1:2.66-5ubuntu2), libcc1-0 (= 14-20240412-0ubuntu1), libcrypt-dev (= 1:4.4.36-4build1), libcrypt1 (= 1:4.4.36-4build1), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-7), libdbus-1-3 (= 1.14.10-4ubuntu4), libdbus-1-dev (= 1.14.10-4ubuntu4), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu10), libdw1t64 (= 0.191-1), libelf1t64 (= 0.191-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23ubuntu4), libgcc-s1 (= 14-20240412-0ubuntu1), libgcrypt20 (= 1.10.3-2build1), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm-dev (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu6), libgomp1 (= 14-20240412-0ubuntu1), libgpg-error-dev (= 1.47-3build2), libgpg-error0 (= 1.47-3build2), libgpgme-dev (= 1.18.0-4.1ubuntu4), libgpgme11t64 (= 1.18.0-4.1ubuntu4), libibverbs-dev (= 50.0-2build2), libibverbs1 (= 50.0-2build2), libicu74 (= 74.2-1ubuntu3), libidn2-0 (= 2.3.7-2build1), libip4tc2 (= 1.8.10-3ubuntu2), libip6tc2 (= 1.8.10-3ubuntu2), libisl23 (= 0.26-3build1), libjansson4 (= 2.14-2build2), liblz4-1 (= 1.9.4-1build1), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2build1), libmnl0 (= 1.0.5-2build1), libmount1 (= 2.39.3-9ubuntu6), libmpc3 (= 1.3.1-1build1), libmpfr6 (= 4.2.1-1build1), libnetfilter-conntrack3 (= 1.0.9-6build1), libnetfilter-queue-dev (= 1.0.5-4build1), libnetfilter-queue1 (= 1.0.5-4build1), libnfnetlink-dev (= 1.0.2-2build1), libnfnetlink0 (= 1.0.2-2build1), libnftnl11 (= 1.2.6-2build1), libnl-3-200 (= 3.7.0-0.3build1), libnl-3-dev (= 3.7.0-0.3build1), libnl-route-3-200 (= 3.7.0-0.3build1), libnl-route-3-dev (= 3.7.0-0.3build1), libnpth0t64 (= 1.6-3.1build1), libpam-modules (= 1.5.3-5ubuntu5), libpam-modules-bin (= 1.5.3-5ubuntu5), libpam-runtime (= 1.5.3-7ubuntu1), libpam0g (= 1.5.3-5ubuntu5), libpcap0.8-dev (= 1.10.4-4.1ubuntu3), libpcap0.8t64 (= 1.10.4-4.1ubuntu3), libpcre2-8-0 (= 10.42-4ubuntu2), libperl-dev (= 5.38.2-3.2build2), libperl5.38t64 (= 5.38.2-3.2build2), libpipeline1 (= 1.5.7-2), libpkgconf3 (= 1.8.1-2build1), libpsl5t64 (= 0.21.2-1.1build1), libreadline8t64 (= 8.2-4build1), libseccomp2 (= 2.5.5-1ubuntu3), libselinux1 (= 3.5-2ubuntu2), libsemanage-common (= 3.5-1build5), libsemanage2 (= 3.5-1build5), libsepol2 (= 3.5-2build1), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu6), libsqlite3-0 (= 3.45.1-1ubuntu2), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-23ubuntu4), libstdc++6 (= 14-20240412-0ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu8), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.4+20240113-1ubuntu2), libtool (= 2.4.7-7build1), libubsan1 (= 14-20240412-0ubuntu1), libuchardet0 (= 0.0.8-1build1), libudev1 (= 255.4-1ubuntu8), libunistring5 (= 1.1-2build1), libuuid1 (= 2.39.3-9ubuntu6), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-1build4), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libxtables12 (= 1.8.10-3ubuntu2), libzstd1 (= 1.5.5+dfsg2-2build1), linux-libc-dev (= 6.8.0-31.31), login (= 1:4.13+dfsg1-4ubuntu3), lto-disabled-list (= 48), m4 (= 1.4.19-4build1), make (= 4.3-4.1build2), man-db (= 2.12.0-4build2), mawk (= 1.3.4.20240123-1build1), ncurses-base (= 6.4+20240113-1ubuntu2), ncurses-bin (= 6.4+20240113-1ubuntu2), netbase (= 6.4), passwd (= 1:4.13+dfsg1-4ubuntu3), patch (= 2.7.6-7build3), perl (= 5.38.2-3.2build2), perl-base (= 5.38.2-3.2build2), perl-modules-5.38 (= 5.38.2-4), pkg-config (= 1.8.1-2build1), pkgconf (= 1.8.1-2build1), pkgconf-bin (= 1.8.1-2build1), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-4build1), rpcsvc-proto (= 1.4.2-0ubuntu7), sed (= 4.9-2build1), sensible-utils (= 0.0.22), sgml-base (= 1.31), sysvinit-utils (= 3.08-6ubuntu3), tar (= 1.35+dfsg-3build1), tex-common (= 6.18), texinfo (= 7.1-3build2), texinfo-lib (= 7.1-3build2), ucf (= 3.0043+nmu1), util-linux (= 2.39.3-9ubuntu6), wget (= 1.21.4-1ubuntu4), xml-core (= 0.19), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1714791477" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client_2.6.11-1_armhf.deb -------------------------------- new Debian package, version 2.0. size 51122 bytes: control archive=832 bytes. 947 bytes, 22 lines control 186 bytes, 3 lines md5sums Package: fwknop-client Source: fwknop Version: 2.6.11-1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 104 Depends: libfko3t64 (= 2.6.11-1), libc6 (>= 2.38) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2024-05-04 02:57 ./ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/bin/ -rwxr-xr-x root/root 70028 2024-05-04 02:57 ./usr/bin/fwknop drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-client/ lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-client/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-client/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2024-05-04 02:57 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2024-05-04 02:57 ./usr/share/man/man8/fwknop.8.gz fwknop-server_2.6.11-1_armhf.deb -------------------------------- new Debian package, version 2.0. size 83436 bytes: control archive=2511 bytes. 146 bytes, 5 lines conffiles 1183 bytes, 25 lines control 488 bytes, 7 lines md5sums 2340 bytes, 55 lines * postinst #!/bin/sh 1185 bytes, 40 lines * postrm #!/bin/sh 1607 bytes, 63 lines * preinst #!/bin/sh 699 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop Version: 2.6.11-1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 199 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3t64 (= 2.6.11-1), libc6 (>= 2.38), libnetfilter-queue1 (>= 1.0.0), libnfnetlink0 (>= 1.0.2) Suggests: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2024-05-04 02:57 ./ drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/default/ -rw-r--r-- root/root 383 2024-05-04 02:57 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/fwknop/ -rw------- root/root 7992 2024-05-04 02:57 ./etc/fwknop/access.conf -rw------- root/root 24003 2024-05-04 02:57 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/init.d/ -rwxr-xr-x root/root 3998 2024-05-04 02:57 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/logcheck/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 526 2024-05-04 02:57 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/systemd/system/ -rw-r--r-- root/root 250 2024-05-04 02:57 ./usr/lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2024-05-04 02:57 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/sbin/ -rwxr-xr-x root/root 100748 2024-05-04 02:57 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-server/ lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-server/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 6188 2024-02-07 00:19 ./usr/share/doc/fwknop-server/README.gz lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/fwknop-server/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2024-05-04 02:57 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2024-05-04 02:57 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2024-05-04 02:57 ./usr/share/man/man8/fwknopd.8.gz libfko-perl_2.6.11-1_armhf.deb ------------------------------ new Debian package, version 2.0. size 32574 bytes: control archive=1021 bytes. 1136 bytes, 25 lines control 393 bytes, 5 lines md5sums Package: libfko-perl Source: fwknop Version: 2.6.11-1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 122 Depends: libfko3t64 (= 2.6.11-1), perl (>= 5.38.2-3.2build2), perlapi-5.38.2t64, libc6 (>= 2.4) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2024-05-04 02:57 ./ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/perl5/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/ -rw-r--r-- root/root 31182 2024-02-07 00:19 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO.pm -rw-r--r-- root/root 19561 2024-02-07 00:19 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/FKO_Constants.pl drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/ -rw-r--r-- root/root 42248 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/perl5/5.38/auto/FKO/FKO.so drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko-perl/ lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko-perl/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko-perl/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2024-05-04 02:57 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/man/man3/ -rw-r--r-- root/root 7005 2024-05-04 02:57 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.11-1_armhf.deb ------------------------------ new Debian package, version 2.0. size 71324 bytes: control archive=1015 bytes. 1170 bytes, 29 lines control 331 bytes, 5 lines md5sums Package: libfko3-dev Source: fwknop Version: 2.6.11-1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 192 Depends: libfko3t64 (= 2.6.11-1) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2024-05-04 02:57 ./ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/include/ -rw-r--r-- root/root 58866 2024-05-04 02:57 ./usr/include/fko.h drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 91748 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/libfko.a lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko3-dev/ lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko3-dev/NEWS.Debian.gz -> ../libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 593 2024-05-04 02:57 ./usr/share/doc/libfko3-dev/README.Debian lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -> ../libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2024-05-04 02:57 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/info/ -rw-r--r-- root/root 23962 2024-05-04 02:57 ./usr/share/info/libfko.info.gz libfko3t64_2.6.11-1_armhf.deb ----------------------------- new Debian package, version 2.0. size 39620 bytes: control archive=1538 bytes. 1185 bytes, 28 lines control 373 bytes, 5 lines md5sums 32 bytes, 1 lines shlibs 2209 bytes, 70 lines symbols 75 bytes, 2 lines triggers Package: libfko3t64 Source: fwknop Version: 2.6.11-1 Architecture: armhf Maintainer: Ubuntu Developers Original-Maintainer: Francois Marier Installed-Size: 87 Depends: libc6 (>= 2.38), libgpgme11t64 (>= 1.2.0) Breaks: libfko2, libfko3 (<< 2.6.11-1) Replaces: libfko2, libfko3 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2024-05-04 02:57 ./ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 61932 2024-05-04 02:57 ./usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/doc/libfko3t64/ -rw-r--r-- root/root 364 2024-05-04 02:57 ./usr/share/doc/libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 2049 2024-05-04 02:57 ./usr/share/doc/libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 5077 2024-05-04 02:57 ./usr/share/doc/libfko3t64/copyright drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-05-04 02:57 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 54 2024-05-04 02:57 ./usr/share/lintian/overrides/libfko3t64 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: armhf Build Type: any Build-Space: 23808 Build-Time: 127 Distribution: oracular-proposed Host Architecture: armhf Install-Time: 28 Job: fwknop_2.6.11-1.dsc Machine Architecture: arm64 Package: fwknop Package-Time: 158 Source-Version: 2.6.11-1 Space: 23808 Status: successful Version: 2.6.11-1 -------------------------------------------------------------------------------- Finished at 2024-05-09T06:21:44Z Build needed 00:02:38, 23808k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=oracular --arch=armhf PACKAGEBUILD-28430985 Scanning for processes to kill in build PACKAGEBUILD-28430985