RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux toyol 3.2.0-54-generic #82-Ubuntu SMP Tue Sep 10 20:08:42 UTC 2013 x86_64 Buildd toolchain package versions: launchpad-buildd_125 python-lpbuildd_125 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.5. Syncing the system clock with the buildd NTP service... 21 Dec 16:51:35 ntpdate[20462]: adjust time server 10.211.37.1 offset -0.000823 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-6665138', '/home/buildd/filecache-default/b60dc20d42da79776ca3a105691616b773d63fd5'] Unpacking chroot for build PACKAGEBUILD-6665138 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-6665138'] Mounting chroot for build PACKAGEBUILD-6665138 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-6665138', 'deb http://ftpmaster.internal/ubuntu vivid main', 'deb http://ftpmaster.internal/ubuntu vivid-security main', 'deb http://ftpmaster.internal/ubuntu vivid-updates main', 'deb http://ftpmaster.internal/ubuntu vivid-proposed main'] Overriding sources.list in build-PACKAGEBUILD-6665138 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-6665138', 'i386'] Updating debian chroot for build PACKAGEBUILD-6665138 Ign http://ftpmaster.internal vivid InRelease Ign http://archive-team.internal vivid InRelease Ign http://ftpmaster.internal vivid-security InRelease Ign http://archive-team.internal vivid Release.gpg Ign http://ftpmaster.internal vivid-updates InRelease Ign http://ftpmaster.internal vivid-proposed InRelease Get:1 http://ftpmaster.internal vivid Release.gpg [933 B] Get:2 http://ftpmaster.internal vivid-security Release.gpg [933 B] Get:3 http://archive-team.internal vivid Release [721 B] Get:4 http://ftpmaster.internal vivid-updates Release.gpg [933 B] Get:5 http://ftpmaster.internal vivid-proposed Release.gpg [933 B] Get:6 http://ftpmaster.internal vivid Release [215 kB] Get:7 http://archive-team.internal vivid/main i386 Packages Get:8 http://ftpmaster.internal vivid-security Release [59.7 kB] Ign http://archive-team.internal vivid/main Translation-en Get:9 http://ftpmaster.internal vivid-updates Release [59.7 kB] Get:10 http://ftpmaster.internal vivid-proposed Release [215 kB] Get:11 http://ftpmaster.internal vivid/main i386 Packages [1358 kB] Get:12 http://ftpmaster.internal vivid/main Translation-en [782 kB] Get:13 http://ftpmaster.internal vivid-security/main i386 Packages [14 B] Get:14 http://ftpmaster.internal vivid-security/main Translation-en [14 B] Get:15 http://ftpmaster.internal vivid-updates/main i386 Packages [14 B] Get:16 http://ftpmaster.internal vivid-updates/main Translation-en [14 B] Get:17 http://ftpmaster.internal vivid-proposed/main i386 Packages [16.6 kB] Get:18 http://ftpmaster.internal vivid-proposed/main Translation-en [8955 B] Fetched 2720 kB in 1s (1986 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgcrypt11 libisl10 libsystemd-journal0 Use 'apt-get autoremove' to remove them. The following NEW packages will be installed: libisl13 libsystemd0 The following packages will be upgraded: apt apt-transport-https base-files base-passwd bash binutils bsdutils busybox-initramfs bzip2 ca-certificates coreutils cpp cpp-4.9 dpkg dpkg-dev e2fslibs e2fsprogs fakeroot findutils g++ g++-4.9 gcc gcc-4.9 gcc-4.9-base gnupg gpgv grep gzip init-system-helpers initscripts libacl1 libapt-pkg4.12 libasan1 libasn1-8-heimdal libatomic1 libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap2 libcgmanager0 libcilkrts5 libcloog-isl4 libcomerr2 libcurl3-gnutls libdb5.3 libdbus-1-3 libdebconfclient0 libdpkg-perl libdrm2 libfakeroot libgcc-4.9-dev libgcc1 libgcrypt20 libgdbm3 libgmp10 libgnutls-deb0-28 libgomp1 libgpg-error0 libgssapi-krb5-2 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhogweed2 libhx509-5-heimdal libitm1 libk5crypto3 libkrb5-26-heimdal libkrb5-3 libkrb5support0 libmount1 libmpc3 libmpfr4 libnettle4 libnih-dbus1 libnih1 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre3 libplymouth4 libprocps3 libquadmath0 libroken18-heimdal librtmp1 libsasl2-2 libsasl2-modules-db libselinux1 libsemanage-common libsemanage1 libslang2 libsmartcols1 libsqlite3-0 libss2 libstdc++-4.9-dev libstdc++6 libsystemd-journal0 libtasn1-6 libubsan0 libudev1 libusb-0.1-4 libuuid1 libwind0-heimdal linux-libc-dev login mount mountall multiarch-support passwd patch perl perl-base perl-modules plymouth procps sysv-rc sysvinit-utils tzdata udev upstart upstart-bin util-linux zlib1g 128 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 70.1 MB of archives. After this operation, 4676 kB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ vivid/main base-files i386 7.2ubuntu8 [68.5 kB] Get:2 http://ftpmaster.internal/ubuntu/ vivid/main bash i386 4.3-11ubuntu2 [591 kB] Get:3 http://ftpmaster.internal/ubuntu/ vivid/main libsystemd0 i386 218-2ubuntu3 [79.9 kB] Get:4 http://ftpmaster.internal/ubuntu/ vivid/main bsdutils i386 1:2.25.2-4ubuntu1 [47.4 kB] Get:5 http://ftpmaster.internal/ubuntu/ vivid/main coreutils i386 8.23-3ubuntu1 [1165 kB] Get:6 http://ftpmaster.internal/ubuntu/ vivid/main dpkg i386 1.17.21ubuntu2 [2114 kB] Get:7 http://ftpmaster.internal/ubuntu/ vivid/main libcap2 i386 1:2.24-6 [13.2 kB] Get:8 http://ftpmaster.internal/ubuntu/ vivid/main libc-bin i386 2.19-13ubuntu3 [1102 kB] Get:9 http://ftpmaster.internal/ubuntu/ vivid/main libdbus-1-3 i386 1.8.12-1ubuntu1 [159 kB] Get:10 http://ftpmaster.internal/ubuntu/ vivid/main libcgmanager0 i386 0.33-2 [33.1 kB] Get:11 http://ftpmaster.internal/ubuntu/ vivid/main libnih-dbus1 i386 1.0.3-4ubuntu27 [15.6 kB] Get:12 http://ftpmaster.internal/ubuntu/ vivid/main libnih1 i386 1.0.3-4ubuntu27 [51.7 kB] Get:13 http://ftpmaster.internal/ubuntu/ vivid/main libpcre3 i386 2:8.35-3.3ubuntu1 [220 kB] Get:14 http://ftpmaster.internal/ubuntu/ vivid/main libselinux1 i386 2.3-2 [63.8 kB] Get:15 http://ftpmaster.internal/ubuntu/ vivid/main sysvinit-utils i386 2.88dsf-53.2ubuntu3 [41.7 kB] Get:16 http://ftpmaster.internal/ubuntu/ vivid/main plymouth i386 0.9.0-0ubuntu8 [112 kB] Get:17 http://ftpmaster.internal/ubuntu/ vivid/main udev i386 218-2ubuntu3 [901 kB] Get:18 http://ftpmaster.internal/ubuntu/ vivid/main libudev1 i386 218-2ubuntu3 [37.0 kB] Get:19 http://ftpmaster.internal/ubuntu/ vivid/main libacl1 i386 2.2.52-2 [17.6 kB] Get:20 http://ftpmaster.internal/ubuntu/ vivid/main libpam0g i386 1.1.8-3.1ubuntu2 [60.1 kB] Get:21 http://ftpmaster.internal/ubuntu/ vivid/main libsemanage-common all 2.3-1build1 [6302 B] Get:22 http://ftpmaster.internal/ubuntu/ vivid/main libsemanage1 i386 2.3-1build1 [77.8 kB] Get:23 http://ftpmaster.internal/ubuntu/ vivid/main bzip2 i386 1.0.6-7 [32.5 kB] Get:24 http://ftpmaster.internal/ubuntu/ vivid/main libbz2-1.0 i386 1.0.6-7 [30.9 kB] Get:25 http://ftpmaster.internal/ubuntu/ vivid/main libpam-modules-bin i386 1.1.8-3.1ubuntu2 [37.8 kB] Get:26 http://ftpmaster.internal/ubuntu/ vivid/main libpam-modules i386 1.1.8-3.1ubuntu2 [256 kB] Get:27 http://ftpmaster.internal/ubuntu/ vivid/main passwd i386 1:4.1.5.1-1.1ubuntu3 [756 kB] Get:28 http://ftpmaster.internal/ubuntu/ vivid/main libuuid1 i386 2.25.2-4ubuntu1 [16.6 kB] Get:29 http://ftpmaster.internal/ubuntu/ vivid/main libblkid1 i386 2.25.2-4ubuntu1 [117 kB] Get:30 http://ftpmaster.internal/ubuntu/ vivid/main tzdata all 2014j-1 [181 kB] Get:31 http://ftpmaster.internal/ubuntu/ vivid/main libplymouth4 i386 0.9.0-0ubuntu8 [93.5 kB] Get:32 http://ftpmaster.internal/ubuntu/ vivid/main mountall i386 2.54ubuntu1 [55.6 kB] Get:33 http://ftpmaster.internal/ubuntu/ vivid/main sysv-rc all 2.88dsf-53.2ubuntu3 [36.5 kB] Get:34 http://ftpmaster.internal/ubuntu/ vivid/main initscripts i386 2.88dsf-53.2ubuntu3 [27.9 kB] Get:35 http://ftpmaster.internal/ubuntu/ vivid/main util-linux i386 2.25.2-4ubuntu1 [831 kB] Get:36 http://ftpmaster.internal/ubuntu/ vivid/main libprocps3 i386 1:3.3.9-1ubuntu6 [32.8 kB] Get:37 http://ftpmaster.internal/ubuntu/ vivid/main procps i386 1:3.3.9-1ubuntu6 [210 kB] Get:38 http://ftpmaster.internal/ubuntu/ vivid/main perl i386 5.20.1-3 [2174 kB] Get:39 http://ftpmaster.internal/ubuntu/ vivid/main perl-base i386 5.20.1-3 [1275 kB] Get:40 http://ftpmaster.internal/ubuntu/ vivid/main perl-modules all 5.20.1-3 [2506 kB] Get:41 http://ftpmaster.internal/ubuntu/ vivid/main libdb5.3 i386 5.3.28-7 [729 kB] Get:42 http://ftpmaster.internal/ubuntu/ vivid/main libgdbm3 i386 1.8.3-13.1 [18.2 kB] Get:43 http://ftpmaster.internal/ubuntu/ vivid/main zlib1g i386 1:1.2.8.dfsg-2ubuntu1 [52.9 kB] Get:44 http://ftpmaster.internal/ubuntu/ vivid/main init-system-helpers all 1.22ubuntu1 [13.1 kB] Get:45 http://ftpmaster.internal/ubuntu/ vivid/main libdrm2 i386 2.4.58-2 [25.3 kB] Get:46 http://ftpmaster.internal/ubuntu/ vivid/main mount i386 2.25.2-4ubuntu1 [122 kB] Get:47 http://ftpmaster.internal/ubuntu/ vivid/main upstart i386 1.13.2-0ubuntu5 [111 kB] Get:48 http://ftpmaster.internal/ubuntu/ vivid/main upstart-bin i386 1.13.2-0ubuntu5 [309 kB] Get:49 http://ftpmaster.internal/ubuntu/ vivid/main libc6-dev i386 2.19-13ubuntu3 [1554 kB] Get:50 http://ftpmaster.internal/ubuntu/ vivid/main libc-dev-bin i386 2.19-13ubuntu3 [62.3 kB] Get:51 http://ftpmaster.internal/ubuntu/ vivid/main linux-libc-dev i386 3.16.0-28.38 [776 kB] Get:52 http://ftpmaster.internal/ubuntu/ vivid/main libitm1 i386 4.9.2-7ubuntu3 [32.1 kB] Get:53 http://ftpmaster.internal/ubuntu/ vivid/main libgomp1 i386 4.9.2-7ubuntu3 [41.4 kB] Get:54 http://ftpmaster.internal/ubuntu/ vivid/main libasan1 i386 4.9.2-7ubuntu3 [197 kB] Get:55 http://ftpmaster.internal/ubuntu/ vivid/main libubsan0 i386 4.9.2-7ubuntu3 [90.6 kB] Get:56 http://ftpmaster.internal/ubuntu/ vivid/main libcilkrts5 i386 4.9.2-7ubuntu3 [45.0 kB] Get:57 http://ftpmaster.internal/ubuntu/ vivid/main gcc-4.9-base i386 4.9.2-7ubuntu3 [15.9 kB] Get:58 http://ftpmaster.internal/ubuntu/ vivid/main libgcc1 i386 1:4.9.2-7ubuntu3 [48.3 kB] Get:59 http://ftpmaster.internal/ubuntu/ vivid/main libatomic1 i386 4.9.2-7ubuntu3 [10.0 kB] Get:60 http://ftpmaster.internal/ubuntu/ vivid/main libquadmath0 i386 4.9.2-7ubuntu3 [196 kB] Get:61 http://ftpmaster.internal/ubuntu/ vivid/main libgcc-4.9-dev i386 4.9.2-7ubuntu3 [2069 kB] Get:62 http://ftpmaster.internal/ubuntu/ vivid/main libisl13 i386 0.14-1 [518 kB] Get:63 http://ftpmaster.internal/ubuntu/ vivid/main cpp-4.9 i386 4.9.2-7ubuntu3 [5356 kB] Get:64 http://ftpmaster.internal/ubuntu/ vivid/main binutils i386 2.24.90.20141219-1ubuntu1 [2372 kB] Get:65 http://ftpmaster.internal/ubuntu/ vivid/main gcc-4.9 i386 4.9.2-7ubuntu3 [5821 kB] Get:66 http://ftpmaster.internal/ubuntu/ vivid/main g++-4.9 i386 4.9.2-7ubuntu3 [17.9 MB] Get:67 http://ftpmaster.internal/ubuntu/ vivid/main libstdc++-4.9-dev i386 4.9.2-7ubuntu3 [1132 kB] Get:68 http://ftpmaster.internal/ubuntu/ vivid/main libstdc++6 i386 4.9.2-7ubuntu3 [292 kB] Get:69 http://ftpmaster.internal/ubuntu/ vivid/main libgmp10 i386 2:6.0.0+dfsg-6 [243 kB] Get:70 http://ftpmaster.internal/ubuntu/ vivid/main libcloog-isl4 i386 0.18.2-3 [67.0 kB] Get:71 http://ftpmaster.internal/ubuntu/ vivid/main libmpfr4 i386 3.1.2-2 [186 kB] Get:72 http://ftpmaster.internal/ubuntu/ vivid/main libmpc3 i386 1.0.2-2 [44.2 kB] Get:73 http://ftpmaster.internal/ubuntu/ vivid/main libc6 i386 2.19-13ubuntu3 [4016 kB] Get:74 http://ftpmaster.internal/ubuntu/ vivid/main e2fslibs i386 1.42.12-1ubuntu1 [209 kB] Get:75 http://ftpmaster.internal/ubuntu/ vivid/main e2fsprogs i386 1.42.12-1ubuntu1 [780 kB] Get:76 http://ftpmaster.internal/ubuntu/ vivid/main findutils i386 4.4.2-9build1 [245 kB] Get:77 http://ftpmaster.internal/ubuntu/ vivid/main grep i386 2.20-4 [149 kB] Get:78 http://ftpmaster.internal/ubuntu/ vivid/main gzip i386 1.6-4ubuntu1 [86.6 kB] Get:79 http://ftpmaster.internal/ubuntu/ vivid/main login i386 1:4.1.5.1-1.1ubuntu3 [304 kB] Get:80 http://ftpmaster.internal/ubuntu/ vivid/main libapt-pkg4.12 i386 1.0.9.3ubuntu1 [678 kB] Get:81 http://ftpmaster.internal/ubuntu/ vivid/main gpgv i386 1.4.18-4ubuntu1 [170 kB] Get:82 http://ftpmaster.internal/ubuntu/ vivid/main libusb-0.1-4 i386 2:0.1.12-25 [17.0 kB] Get:83 http://ftpmaster.internal/ubuntu/ vivid/main gnupg i386 1.4.18-4ubuntu1 [640 kB] Get:84 http://ftpmaster.internal/ubuntu/ vivid/main apt i386 1.0.9.3ubuntu1 [996 kB] Get:85 http://ftpmaster.internal/ubuntu/ vivid/main libdebconfclient0 i386 0.192ubuntu1 [6362 B] Get:86 http://ftpmaster.internal/ubuntu/ vivid/main base-passwd i386 3.5.37 [57.4 kB] Get:87 http://ftpmaster.internal/ubuntu/ vivid/main libcomerr2 i386 1.42.12-1ubuntu1 [65.3 kB] Get:88 http://ftpmaster.internal/ubuntu/ vivid/main libgpg-error0 i386 1.17-3 [34.8 kB] Get:89 http://ftpmaster.internal/ubuntu/ vivid/main libgcrypt20 i386 1.6.2-4ubuntu1 [316 kB] Get:90 http://ftpmaster.internal/ubuntu/ vivid/main libmount1 i386 2.25.2-4ubuntu1 [120 kB] Get:91 http://ftpmaster.internal/ubuntu/ vivid/main libslang2 i386 2.3.0-2ubuntu1 [409 kB] Get:92 http://ftpmaster.internal/ubuntu/ vivid/main libsmartcols1 i386 2.25.2-4ubuntu1 [65.7 kB] Get:93 http://ftpmaster.internal/ubuntu/ vivid/main libss2 i386 1.42.12-1ubuntu1 [69.9 kB] Get:94 http://ftpmaster.internal/ubuntu/ vivid/main libsystemd-journal0 i386 218-2ubuntu3 [63.9 kB] Get:95 http://ftpmaster.internal/ubuntu/ vivid/main libnettle4 i386 2.7.1-4 [109 kB] Get:96 http://ftpmaster.internal/ubuntu/ vivid/main libhogweed2 i386 2.7.1-4 [126 kB] Get:97 http://ftpmaster.internal/ubuntu/ vivid/main libp11-kit0 i386 0.20.7-1 [79.3 kB] Get:98 http://ftpmaster.internal/ubuntu/ vivid/main libtasn1-6 i386 4.2-2 [44.0 kB] Get:99 http://ftpmaster.internal/ubuntu/ vivid/main libgnutls-deb0-28 i386 3.3.8-3ubuntu2 [530 kB] Get:100 http://ftpmaster.internal/ubuntu/ vivid/main libsqlite3-0 i386 3.8.7.2-1 [397 kB] Get:101 http://ftpmaster.internal/ubuntu/ vivid/main libroken18-heimdal i386 1.6~rc2+dfsg-8build1 [44.6 kB] Get:102 http://ftpmaster.internal/ubuntu/ vivid/main libasn1-8-heimdal i386 1.6~rc2+dfsg-8build1 [187 kB] Get:103 http://ftpmaster.internal/ubuntu/ vivid/main libgssapi-krb5-2 i386 1.12.1+dfsg-16 [128 kB] Get:104 http://ftpmaster.internal/ubuntu/ vivid/main libkrb5-3 i386 1.12.1+dfsg-16 [293 kB] Get:105 http://ftpmaster.internal/ubuntu/ vivid/main libkrb5support0 i386 1.12.1+dfsg-16 [32.0 kB] Get:106 http://ftpmaster.internal/ubuntu/ vivid/main libk5crypto3 i386 1.12.1+dfsg-16 [83.1 kB] Get:107 http://ftpmaster.internal/ubuntu/ vivid/main librtmp1 i386 2.4+20131018.git79459a2-5 [58.8 kB] Get:108 http://ftpmaster.internal/ubuntu/ vivid/main libcurl3-gnutls i386 7.38.0-3ubuntu1 [189 kB] Get:109 http://ftpmaster.internal/ubuntu/ vivid/main libhcrypto4-heimdal i386 1.6~rc2+dfsg-8build1 [90.7 kB] Get:110 http://ftpmaster.internal/ubuntu/ vivid/main libheimbase1-heimdal i386 1.6~rc2+dfsg-8build1 [32.3 kB] Get:111 http://ftpmaster.internal/ubuntu/ vivid/main libwind0-heimdal i386 1.6~rc2+dfsg-8build1 [48.5 kB] Get:112 http://ftpmaster.internal/ubuntu/ vivid/main libhx509-5-heimdal i386 1.6~rc2+dfsg-8build1 [117 kB] Get:113 http://ftpmaster.internal/ubuntu/ vivid/main libkrb5-26-heimdal i386 1.6~rc2+dfsg-8build1 [227 kB] Get:114 http://ftpmaster.internal/ubuntu/ vivid/main libheimntlm0-heimdal i386 1.6~rc2+dfsg-8build1 [16.9 kB] Get:115 http://ftpmaster.internal/ubuntu/ vivid/main libgssapi3-heimdal i386 1.6~rc2+dfsg-8build1 [104 kB] Get:116 http://ftpmaster.internal/ubuntu/ vivid/main libsasl2-modules-db i386 2.1.26.dfsg1-12 [15.3 kB] Get:117 http://ftpmaster.internal/ubuntu/ vivid/main libsasl2-2 i386 2.1.26.dfsg1-12 [52.1 kB] Get:118 http://ftpmaster.internal/ubuntu/ vivid/main libpam-runtime all 1.1.8-3.1ubuntu2 [39.8 kB] Get:119 http://ftpmaster.internal/ubuntu/ vivid/main multiarch-support i386 2.19-13ubuntu3 [7282 B] Get:120 http://ftpmaster.internal/ubuntu/ vivid/main busybox-initramfs i386 1:1.22.0-9ubuntu1 [164 kB] Get:121 http://ftpmaster.internal/ubuntu/ vivid/main apt-transport-https i386 1.0.9.3ubuntu1 [28.2 kB] Get:122 http://ftpmaster.internal/ubuntu/ vivid/main ca-certificates all 20141019 [192 kB] Get:123 http://ftpmaster.internal/ubuntu/ vivid/main cpp i386 4:4.9.2-1ubuntu1 [27.5 kB] Get:124 http://ftpmaster.internal/ubuntu/ vivid/main dpkg-dev all 1.17.21ubuntu2 [734 kB] Get:125 http://ftpmaster.internal/ubuntu/ vivid/main libdpkg-perl all 1.17.21ubuntu2 [189 kB] Get:126 http://ftpmaster.internal/ubuntu/ vivid/main patch i386 2.7.1-6 [93.4 kB] Get:127 http://ftpmaster.internal/ubuntu/ vivid/main libfakeroot i386 1.20.2-1ubuntu1 [27.0 kB] Get:128 http://ftpmaster.internal/ubuntu/ vivid/main fakeroot i386 1.20.2-1ubuntu1 [63.1 kB] Get:129 http://ftpmaster.internal/ubuntu/ vivid/main gcc i386 4:4.9.2-1ubuntu1 [5280 B] Get:130 http://ftpmaster.internal/ubuntu/ vivid/main g++ i386 4:4.9.2-1ubuntu1 [1584 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 70.1 MB in 6s (10.7 MB/s) (Reading database ... 11468 files and directories currently installed.) Preparing to unpack .../base-files_7.2ubuntu8_i386.deb ... Unpacking base-files (7.2ubuntu8) over (7.2ubuntu7) ... Setting up base-files (7.2ubuntu8) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/os-release ... (Reading database ... 11468 files and directories currently installed.) Preparing to unpack .../bash_4.3-11ubuntu2_i386.deb ... Unpacking bash (4.3-11ubuntu2) over (4.3-11ubuntu1) ... Setting up bash (4.3-11ubuntu2) ... Installing new version of config file /etc/bash.bashrc ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode Selecting previously unselected package libsystemd0:i386. (Reading database ... 11468 files and directories currently installed.) Preparing to unpack .../libsystemd0_218-2ubuntu3_i386.deb ... Unpacking libsystemd0:i386 (218-2ubuntu3) ... Setting up libsystemd0:i386 (218-2ubuntu3) ... Processing triggers for libc-bin (2.19-10ubuntu2) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.25.2-4ubuntu1_i386.deb ... Unpacking bsdutils (1:2.25.2-4ubuntu1) over (1:2.25.1-3ubuntu4) ... Setting up bsdutils (1:2.25.2-4ubuntu1) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../coreutils_8.23-3ubuntu1_i386.deb ... Unpacking coreutils (8.23-3ubuntu1) over (8.23-2ubuntu3) ... Setting up coreutils (8.23-3ubuntu1) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.21ubuntu2_i386.deb ... Unpacking dpkg (1.17.21ubuntu2) over (1.17.13ubuntu1) ... Setting up dpkg (1.17.21ubuntu2) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.24-6_i386.deb ... Unpacking libcap2:i386 (1:2.24-6) over (1:2.24-0ubuntu2) ... Setting up libcap2:i386 (1:2.24-6) ... Processing triggers for libc-bin (2.19-10ubuntu2) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libc-bin_2.19-13ubuntu3_i386.deb ... Unpacking libc-bin (2.19-13ubuntu3) over (2.19-10ubuntu2) ... Setting up libc-bin (2.19-13ubuntu3) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../libdbus-1-3_1.8.12-1ubuntu1_i386.deb ... Unpacking libdbus-1-3:i386 (1.8.12-1ubuntu1) over (1.8.8-1ubuntu2) ... Preparing to unpack .../libcgmanager0_0.33-2_i386.deb ... Unpacking libcgmanager0:i386 (0.33-2) over (0.32-4ubuntu1) ... Preparing to unpack .../libnih-dbus1_1.0.3-4ubuntu27_i386.deb ... Unpacking libnih-dbus1:i386 (1.0.3-4ubuntu27) over (1.0.3-4ubuntu26) ... Preparing to unpack .../libnih1_1.0.3-4ubuntu27_i386.deb ... Unpacking libnih1:i386 (1.0.3-4ubuntu27) over (1.0.3-4ubuntu26) ... Preparing to unpack .../libpcre3_2%3a8.35-3.3ubuntu1_i386.deb ... Unpacking libpcre3:i386 (2:8.35-3.3ubuntu1) over (1:8.35-3ubuntu1) ... Setting up libpcre3:i386 (2:8.35-3.3ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../libselinux1_2.3-2_i386.deb ... Unpacking libselinux1:i386 (2.3-2) over (2.3-1build1) ... Setting up libselinux1:i386 (2.3-2) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11473 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_2.88dsf-53.2ubuntu3_i386.deb ... Unpacking sysvinit-utils (2.88dsf-53.2ubuntu3) over (2.88dsf-41ubuntu18) ... Setting up sysvinit-utils (2.88dsf-53.2ubuntu3) ... Removing obsolete conffile /etc/init/startpar-bridge.conf ... (Reading database ... 11470 files and directories currently installed.) Preparing to unpack .../plymouth_0.9.0-0ubuntu8_i386.deb ... Unpacking plymouth (0.9.0-0ubuntu8) over (0.9.0-0ubuntu7) ... Preparing to unpack .../udev_218-2ubuntu3_i386.deb ... Unpacking udev (218-2ubuntu3) over (208-8ubuntu8) ... Preparing to unpack .../libudev1_218-2ubuntu3_i386.deb ... Unpacking libudev1:i386 (218-2ubuntu3) over (208-8ubuntu8) ... Preparing to unpack .../libacl1_2.2.52-2_i386.deb ... Unpacking libacl1:i386 (2.2.52-2) over (2.2.52-1.1) ... Setting up libacl1:i386 (2.2.52-2) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libpam0g_1.1.8-3.1ubuntu2_i386.deb ... Unpacking libpam0g:i386 (1.1.8-3.1ubuntu2) over (1.1.8-3ubuntu4) ... Setting up libpam0g:i386 (1.1.8-3.1ubuntu2) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libsemanage-common_2.3-1build1_all.deb ... Unpacking libsemanage-common (2.3-1build1) over (2.3-1) ... Setting up libsemanage-common (2.3-1build1) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libsemanage1_2.3-1build1_i386.deb ... Unpacking libsemanage1:i386 (2.3-1build1) over (2.3-1) ... Setting up libsemanage1:i386 (2.3-1build1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.6-7_i386.deb ... Unpacking bzip2 (1.0.6-7) over (1.0.6-5ubuntu5) ... Preparing to unpack .../libbz2-1.0_1.0.6-7_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.6-7) over (1.0.6-5ubuntu5) ... Setting up libbz2-1.0:i386 (1.0.6-7) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.1.8-3.1ubuntu2_i386.deb ... Unpacking libpam-modules-bin (1.1.8-3.1ubuntu2) over (1.1.8-3ubuntu4) ... Setting up libpam-modules-bin (1.1.8-3.1ubuntu2) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.1.8-3.1ubuntu2_i386.deb ... Unpacking libpam-modules:i386 (1.1.8-3.1ubuntu2) over (1.1.8-3ubuntu4) ... Setting up libpam-modules:i386 (1.1.8-3.1ubuntu2) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.1.5.1-1.1ubuntu3_i386.deb ... Unpacking passwd (1:4.1.5.1-1.1ubuntu3) over (1:4.1.5.1-1.1ubuntu2) ... Setting up passwd (1:4.1.5.1-1.1ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libuuid1_2.25.2-4ubuntu1_i386.deb ... Unpacking libuuid1:i386 (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up libuuid1:i386 (2.25.2-4ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../libblkid1_2.25.2-4ubuntu1_i386.deb ... Unpacking libblkid1:i386 (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up libblkid1:i386 (2.25.2-4ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11474 files and directories currently installed.) Preparing to unpack .../tzdata_2014j-1_all.deb ... Unpacking tzdata (2014j-1) over (2014h-2) ... Setting up tzdata (2014j-1) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Dec 21 16:51:51 UTC 2014. Universal Time is now: Sun Dec 21 16:51:51 UTC 2014. Run 'dpkg-reconfigure tzdata' if you wish to change it. (Reading database ... 11477 files and directories currently installed.) Preparing to unpack .../libplymouth4_0.9.0-0ubuntu8_i386.deb ... Unpacking libplymouth4:i386 (0.9.0-0ubuntu8) over (0.9.0-0ubuntu7) ... Preparing to unpack .../mountall_2.54ubuntu1_i386.deb ... Unpacking mountall (2.54ubuntu1) over (2.54build1) ... Preparing to unpack .../sysv-rc_2.88dsf-53.2ubuntu3_all.deb ... Unpacking sysv-rc (2.88dsf-53.2ubuntu3) over (2.88dsf-41ubuntu18) ... Setting up sysv-rc (2.88dsf-53.2ubuntu3) ... (Reading database ... 11478 files and directories currently installed.) Preparing to unpack .../initscripts_2.88dsf-53.2ubuntu3_i386.deb ... Unpacking initscripts (2.88dsf-53.2ubuntu3) over (2.88dsf-41ubuntu18) ... Setting up initscripts (2.88dsf-53.2ubuntu3) ... Installing new version of config file /etc/init.d/bootmisc.sh ... Installing new version of config file /etc/init.d/checkfs.sh ... Installing new version of config file /etc/init.d/checkroot.sh ... Installing new version of config file /etc/init.d/checkroot-bootclean.sh ... Installing new version of config file /etc/init.d/mountall.sh ... Installing new version of config file /etc/init.d/mountall-bootclean.sh ... Installing new version of config file /etc/init.d/mountnfs.sh ... Installing new version of config file /etc/init.d/mountnfs-bootclean.sh ... Installing new version of config file /etc/init.d/mountdevsubfs.sh ... Installing new version of config file /etc/init.d/mountkernfs.sh ... Installing new version of config file /etc/init.d/umountfs ... Installing new version of config file /etc/init.d/umountnfs.sh ... (Reading database ... 11478 files and directories currently installed.) Preparing to unpack .../util-linux_2.25.2-4ubuntu1_i386.deb ... Unpacking util-linux (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up util-linux (2.25.2-4ubuntu1) ... update-initramfs: deferring update (trigger activated) (Reading database ... 11479 files and directories currently installed.) Preparing to unpack .../libprocps3_1%3a3.3.9-1ubuntu6_i386.deb ... Unpacking libprocps3:i386 (1:3.3.9-1ubuntu6) over (1:3.3.9-1ubuntu5) ... Preparing to unpack .../procps_1%3a3.3.9-1ubuntu6_i386.deb ... invoke-rc.d: policy-rc.d denied execution of stop. Unpacking procps (1:3.3.9-1ubuntu6) over (1:3.3.9-1ubuntu5) ... Preparing to unpack .../perl_5.20.1-3_i386.deb ... Unpacking perl (5.20.1-3) over (5.20.1-1) ... Preparing to unpack .../perl-base_5.20.1-3_i386.deb ... Unpacking perl-base (5.20.1-3) over (5.20.1-1) ... Replacing files in old package perl-modules (5.20.1-1) ... Setting up perl-base (5.20.1-3) ... (Reading database ... 11479 files and directories currently installed.) Preparing to unpack .../perl-modules_5.20.1-3_all.deb ... Unpacking perl-modules (5.20.1-3) over (5.20.1-1) ... Preparing to unpack .../libdb5.3_5.3.28-7_i386.deb ... Unpacking libdb5.3:i386 (5.3.28-7) over (5.3.28-5) ... Setting up libdb5.3:i386 (5.3.28-7) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11479 files and directories currently installed.) Preparing to unpack .../libgdbm3_1.8.3-13.1_i386.deb ... Unpacking libgdbm3:i386 (1.8.3-13.1) over (1.8.3-13) ... Preparing to unpack .../zlib1g_1%3a1.2.8.dfsg-2ubuntu1_i386.deb ... Unpacking zlib1g:i386 (1:1.2.8.dfsg-2ubuntu1) over (1:1.2.8.dfsg-1ubuntu1) ... Setting up zlib1g:i386 (1:1.2.8.dfsg-2ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11479 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.22ubuntu1_all.deb ... Unpacking init-system-helpers (1.22ubuntu1) over (1.20ubuntu3) ... Preparing to unpack .../libdrm2_2.4.58-2_i386.deb ... Unpacking libdrm2:i386 (2.4.58-2) over (2.4.56-1) ... Preparing to unpack .../mount_2.25.2-4ubuntu1_i386.deb ... Unpacking mount (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up mount (2.25.2-4ubuntu1) ... (Reading database ... 11479 files and directories currently installed.) Preparing to unpack .../upstart_1.13.2-0ubuntu5_i386.deb ... Unpacking upstart (1.13.2-0ubuntu5) over (1.13.2-0ubuntu2) ... Preparing to unpack .../upstart-bin_1.13.2-0ubuntu5_i386.deb ... Unpacking upstart-bin (1.13.2-0ubuntu5) over (1.13.2-0ubuntu2) ... Preparing to unpack .../libc6-dev_2.19-13ubuntu3_i386.deb ... Unpacking libc6-dev:i386 (2.19-13ubuntu3) over (2.19-10ubuntu2) ... Preparing to unpack .../libc-dev-bin_2.19-13ubuntu3_i386.deb ... Unpacking libc-dev-bin (2.19-13ubuntu3) over (2.19-10ubuntu2) ... Preparing to unpack .../linux-libc-dev_3.16.0-28.38_i386.deb ... Unpacking linux-libc-dev:i386 (3.16.0-28.38) over (3.16.0-23.31) ... Preparing to unpack .../libitm1_4.9.2-7ubuntu3_i386.deb ... Unpacking libitm1:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libgomp1_4.9.2-7ubuntu3_i386.deb ... Unpacking libgomp1:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libasan1_4.9.2-7ubuntu3_i386.deb ... Unpacking libasan1:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libubsan0_4.9.2-7ubuntu3_i386.deb ... Unpacking libubsan0:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libcilkrts5_4.9.2-7ubuntu3_i386.deb ... Unpacking libcilkrts5:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../gcc-4.9-base_4.9.2-7ubuntu3_i386.deb ... Unpacking gcc-4.9-base:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Setting up gcc-4.9-base:i386 (4.9.2-7ubuntu3) ... (Reading database ... 11478 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a4.9.2-7ubuntu3_i386.deb ... Unpacking libgcc1:i386 (1:4.9.2-7ubuntu3) over (1:4.9.1-16ubuntu6) ... Setting up libgcc1:i386 (1:4.9.2-7ubuntu3) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11478 files and directories currently installed.) Preparing to unpack .../libatomic1_4.9.2-7ubuntu3_i386.deb ... Unpacking libatomic1:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libquadmath0_4.9.2-7ubuntu3_i386.deb ... Unpacking libquadmath0:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libgcc-4.9-dev_4.9.2-7ubuntu3_i386.deb ... Unpacking libgcc-4.9-dev:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Selecting previously unselected package libisl13:i386. Preparing to unpack .../libisl13_0.14-1_i386.deb ... Unpacking libisl13:i386 (0.14-1) ... Preparing to unpack .../cpp-4.9_4.9.2-7ubuntu3_i386.deb ... Unpacking cpp-4.9 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../binutils_2.24.90.20141219-1ubuntu1_i386.deb ... Unpacking binutils (2.24.90.20141219-1ubuntu1) over (2.24.90.20141014-0ubuntu3) ... Preparing to unpack .../gcc-4.9_4.9.2-7ubuntu3_i386.deb ... Unpacking gcc-4.9 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../g++-4.9_4.9.2-7ubuntu3_i386.deb ... Unpacking g++-4.9 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libstdc++-4.9-dev_4.9.2-7ubuntu3_i386.deb ... Unpacking libstdc++-4.9-dev:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Preparing to unpack .../libstdc++6_4.9.2-7ubuntu3_i386.deb ... Unpacking libstdc++6:i386 (4.9.2-7ubuntu3) over (4.9.1-16ubuntu6) ... Setting up libstdc++6:i386 (4.9.2-7ubuntu3) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11487 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.0.0+dfsg-6_i386.deb ... Unpacking libgmp10:i386 (2:6.0.0+dfsg-6) over (2:6.0.0+dfsg-4build1) ... Preparing to unpack .../libcloog-isl4_0.18.2-3_i386.deb ... Unpacking libcloog-isl4:i386 (0.18.2-3) over (0.18.2-1) ... Preparing to unpack .../libmpfr4_3.1.2-2_i386.deb ... Unpacking libmpfr4:i386 (3.1.2-2) over (3.1.2-1) ... Preparing to unpack .../libmpc3_1.0.2-2_i386.deb ... Unpacking libmpc3:i386 (1.0.2-2) over (1.0.2-1) ... Preparing to unpack .../libc6_2.19-13ubuntu3_i386.deb ... Unpacking libc6:i386 (2.19-13ubuntu3) over (2.19-10ubuntu2) ... Setting up libc6:i386 (2.19-13ubuntu3) ... Removing obsolete conffile /etc/ld.so.conf.d/i686-linux-gnu.conf ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11486 files and directories currently installed.) Preparing to unpack .../e2fslibs_1.42.12-1ubuntu1_i386.deb ... Unpacking e2fslibs:i386 (1.42.12-1ubuntu1) over (1.42.10-1.1ubuntu1) ... Setting up e2fslibs:i386 (1.42.12-1ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11486 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.42.12-1ubuntu1_i386.deb ... Unpacking e2fsprogs (1.42.12-1ubuntu1) over (1.42.10-1.1ubuntu1) ... Setting up e2fsprogs (1.42.12-1ubuntu1) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../findutils_4.4.2-9build1_i386.deb ... Unpacking findutils (4.4.2-9build1) over (4.4.2-9) ... Setting up findutils (4.4.2-9build1) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../archives/grep_2.20-4_i386.deb ... Unpacking grep (2.20-4) over (2.20-3) ... Setting up grep (2.20-4) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../gzip_1.6-4ubuntu1_i386.deb ... Unpacking gzip (1.6-4ubuntu1) over (1.6-3ubuntu1) ... Setting up gzip (1.6-4ubuntu1) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../login_1%3a4.1.5.1-1.1ubuntu3_i386.deb ... Unpacking login (1:4.1.5.1-1.1ubuntu3) over (1:4.1.5.1-1.1ubuntu2) ... Setting up login (1:4.1.5.1-1.1ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.9.3ubuntu1_i386.deb ... Unpacking libapt-pkg4.12:i386 (1.0.9.3ubuntu1) over (1.0.9.2ubuntu2) ... Setting up libapt-pkg4.12:i386 (1.0.9.3ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../gpgv_1.4.18-4ubuntu1_i386.deb ... Unpacking gpgv (1.4.18-4ubuntu1) over (1.4.16-1.2ubuntu1) ... Setting up gpgv (1.4.18-4ubuntu1) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libusb-0.1-4_2%3a0.1.12-25_i386.deb ... Unpacking libusb-0.1-4:i386 (2:0.1.12-25) over (2:0.1.12-24) ... Setting up libusb-0.1-4:i386 (2:0.1.12-25) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11489 files and directories currently installed.) Preparing to unpack .../gnupg_1.4.18-4ubuntu1_i386.deb ... Unpacking gnupg (1.4.18-4ubuntu1) over (1.4.16-1.2ubuntu1) ... Setting up gnupg (1.4.18-4ubuntu1) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../apt_1.0.9.3ubuntu1_i386.deb ... Unpacking apt (1.0.9.3ubuntu1) over (1.0.9.2ubuntu2) ... Setting up apt (1.0.9.3ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.192ubuntu1_i386.deb ... Unpacking libdebconfclient0:i386 (0.192ubuntu1) over (0.191ubuntu1) ... Setting up libdebconfclient0:i386 (0.192ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.37_i386.deb ... Unpacking base-passwd (3.5.37) over (3.5.36) ... Setting up base-passwd (3.5.37) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libcomerr2_1.42.12-1ubuntu1_i386.deb ... Unpacking libcomerr2:i386 (1.42.12-1ubuntu1) over (1.42.10-1.1ubuntu1) ... Setting up libcomerr2:i386 (1.42.12-1ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.17-3_i386.deb ... Unpacking libgpg-error0:i386 (1.17-3) over (1.13-4) ... Setting up libgpg-error0:i386 (1.17-3) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.6.2-4ubuntu1_i386.deb ... Unpacking libgcrypt20:i386 (1.6.2-4ubuntu1) over (1.6.1-2ubuntu1) ... Setting up libgcrypt20:i386 (1.6.2-4ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libmount1_2.25.2-4ubuntu1_i386.deb ... Unpacking libmount1:i386 (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up libmount1:i386 (2.25.2-4ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libslang2_2.3.0-2ubuntu1_i386.deb ... Unpacking libslang2:i386 (2.3.0-2ubuntu1) over (2.2.4-17ubuntu1) ... Setting up libslang2:i386 (2.3.0-2ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.25.2-4ubuntu1_i386.deb ... Unpacking libsmartcols1:i386 (2.25.2-4ubuntu1) over (2.25.1-3ubuntu4) ... Setting up libsmartcols1:i386 (2.25.2-4ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libss2_1.42.12-1ubuntu1_i386.deb ... Unpacking libss2:i386 (1.42.12-1ubuntu1) over (1.42.10-1.1ubuntu1) ... Setting up libss2:i386 (1.42.12-1ubuntu1) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libsystemd-journal0_218-2ubuntu3_i386.deb ... Unpacking libsystemd-journal0:i386 (218-2ubuntu3) over (208-8ubuntu8) ... Setting up libsystemd-journal0:i386 (218-2ubuntu3) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../libnettle4_2.7.1-4_i386.deb ... Unpacking libnettle4:i386 (2.7.1-4) over (2.7.1-3) ... Preparing to unpack .../libhogweed2_2.7.1-4_i386.deb ... Unpacking libhogweed2:i386 (2.7.1-4) over (2.7.1-3) ... Preparing to unpack .../libp11-kit0_0.20.7-1_i386.deb ... Unpacking libp11-kit0:i386 (0.20.7-1) over (0.20.2-5) ... Preparing to unpack .../libtasn1-6_4.2-2_i386.deb ... Unpacking libtasn1-6:i386 (4.2-2) over (4.0-2) ... Preparing to unpack .../libgnutls-deb0-28_3.3.8-3ubuntu2_i386.deb ... Unpacking libgnutls-deb0-28:i386 (3.3.8-3ubuntu2) over (3.2.16-1ubuntu2) ... Preparing to unpack .../libsqlite3-0_3.8.7.2-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.8.7.2-1) over (3.8.6-1) ... Preparing to unpack .../libroken18-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libroken18-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libasn1-8-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libasn1-8-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libgssapi-krb5-2_1.12.1+dfsg-16_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.12.1+dfsg-16) over (1.12.1+dfsg-10) ... Preparing to unpack .../libkrb5-3_1.12.1+dfsg-16_i386.deb ... Unpacking libkrb5-3:i386 (1.12.1+dfsg-16) over (1.12.1+dfsg-10) ... Preparing to unpack .../libkrb5support0_1.12.1+dfsg-16_i386.deb ... Unpacking libkrb5support0:i386 (1.12.1+dfsg-16) over (1.12.1+dfsg-10) ... Preparing to unpack .../libk5crypto3_1.12.1+dfsg-16_i386.deb ... Unpacking libk5crypto3:i386 (1.12.1+dfsg-16) over (1.12.1+dfsg-10) ... Preparing to unpack .../librtmp1_2.4+20131018.git79459a2-5_i386.deb ... Unpacking librtmp1:i386 (2.4+20131018.git79459a2-5) over (2.4+20131018.git79459a2-4) ... Preparing to unpack .../libcurl3-gnutls_7.38.0-3ubuntu1_i386.deb ... Unpacking libcurl3-gnutls:i386 (7.38.0-3ubuntu1) over (7.37.1-1ubuntu3) ... Preparing to unpack .../libhcrypto4-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libhcrypto4-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libheimbase1-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libheimbase1-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libwind0-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libwind0-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libhx509-5-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libhx509-5-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libkrb5-26-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libkrb5-26-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libheimntlm0-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libheimntlm0-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libgssapi3-heimdal_1.6~rc2+dfsg-8build1_i386.deb ... Unpacking libgssapi3-heimdal:i386 (1.6~rc2+dfsg-8build1) over (1.6~rc2+dfsg-8) ... Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-12_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.26.dfsg1-12) over (2.1.26.dfsg1-11) ... Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-12_i386.deb ... Unpacking libsasl2-2:i386 (2.1.26.dfsg1-12) over (2.1.26.dfsg1-11) ... Preparing to unpack .../libpam-runtime_1.1.8-3.1ubuntu2_all.deb ... Unpacking libpam-runtime (1.1.8-3.1ubuntu2) over (1.1.8-3ubuntu4) ... Setting up libpam-runtime (1.1.8-3.1ubuntu2) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../multiarch-support_2.19-13ubuntu3_i386.deb ... Unpacking multiarch-support (2.19-13ubuntu3) over (2.19-10ubuntu2) ... Setting up multiarch-support (2.19-13ubuntu3) ... (Reading database ... 11488 files and directories currently installed.) Preparing to unpack .../busybox-initramfs_1%3a1.22.0-9ubuntu1_i386.deb ... Unpacking busybox-initramfs (1:1.22.0-9ubuntu1) over (1:1.22.0-8ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.9.3ubuntu1_i386.deb ... Unpacking apt-transport-https (1.0.9.3ubuntu1) over (1.0.9.2ubuntu2) ... Preparing to unpack .../ca-certificates_20141019_all.deb ... Unpacking ca-certificates (20141019) over (20140325) ... Preparing to unpack .../cpp_4%3a4.9.2-1ubuntu1_i386.deb ... Unpacking cpp (4:4.9.2-1ubuntu1) over (4:4.9.1-4ubuntu2) ... Preparing to unpack .../dpkg-dev_1.17.21ubuntu2_all.deb ... Unpacking dpkg-dev (1.17.21ubuntu2) over (1.17.13ubuntu1) ... Preparing to unpack .../libdpkg-perl_1.17.21ubuntu2_all.deb ... Unpacking libdpkg-perl (1.17.21ubuntu2) over (1.17.13ubuntu1) ... Preparing to unpack .../patch_2.7.1-6_i386.deb ... Unpacking patch (2.7.1-6) over (2.7.1-5) ... Preparing to unpack .../libfakeroot_1.20.2-1ubuntu1_i386.deb ... Unpacking libfakeroot:i386 (1.20.2-1ubuntu1) over (1.20-3ubuntu3) ... Preparing to unpack .../fakeroot_1.20.2-1ubuntu1_i386.deb ... Unpacking fakeroot (1.20.2-1ubuntu1) over (1.20-3ubuntu3) ... Preparing to unpack .../gcc_4%3a4.9.2-1ubuntu1_i386.deb ... Removing old gcc doc directory. Unpacking gcc (4:4.9.2-1ubuntu1) over (4:4.9.1-4ubuntu2) ... Preparing to unpack .../g++_4%3a4.9.2-1ubuntu1_i386.deb ... Unpacking g++ (4:4.9.2-1ubuntu1) over (4:4.9.1-4ubuntu2) ... Setting up libdbus-1-3:i386 (1.8.12-1ubuntu1) ... Setting up libcgmanager0:i386 (0.33-2) ... Setting up libnih1:i386 (1.0.3-4ubuntu27) ... Setting up libnih-dbus1:i386 (1.0.3-4ubuntu27) ... Setting up libudev1:i386 (218-2ubuntu3) ... Setting up libplymouth4:i386 (0.9.0-0ubuntu8) ... Setting up libprocps3:i386 (1:3.3.9-1ubuntu6) ... Setting up procps (1:3.3.9-1ubuntu6) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults invoke-rc.d: policy-rc.d denied execution of start. Setting up udev (218-2ubuntu3) ... Installing new version of config file /etc/init.d/udev-finish ... Installing new version of config file /etc/udev/udev.conf ... A chroot environment has been detected, udev not started. update-initramfs: deferring update (trigger activated) Removing obsolete conffile /etc/udev/rules.d/README ... Setting up init-system-helpers (1.22ubuntu1) ... Setting up libdrm2:i386 (2.4.58-2) ... Setting up bzip2 (1.0.6-7) ... Setting up libgdbm3:i386 (1.8.3-13.1) ... Setting up upstart-bin (1.13.2-0ubuntu5) ... Installing new version of config file /etc/X11/Xsession.d/99upstart ... Installing new version of config file /etc/upstart-xsessions ... Setting up libc-dev-bin (2.19-13ubuntu3) ... Setting up linux-libc-dev:i386 (3.16.0-28.38) ... Setting up libc6-dev:i386 (2.19-13ubuntu3) ... Setting up libitm1:i386 (4.9.2-7ubuntu3) ... Setting up libgomp1:i386 (4.9.2-7ubuntu3) ... Setting up libasan1:i386 (4.9.2-7ubuntu3) ... Setting up libubsan0:i386 (4.9.2-7ubuntu3) ... Setting up libcilkrts5:i386 (4.9.2-7ubuntu3) ... Setting up libatomic1:i386 (4.9.2-7ubuntu3) ... Setting up libquadmath0:i386 (4.9.2-7ubuntu3) ... Setting up libgcc-4.9-dev:i386 (4.9.2-7ubuntu3) ... Setting up libgmp10:i386 (2:6.0.0+dfsg-6) ... Setting up libisl13:i386 (0.14-1) ... Setting up libcloog-isl4:i386 (0.18.2-3) ... Setting up libmpfr4:i386 (3.1.2-2) ... Setting up libmpc3:i386 (1.0.2-2) ... Setting up cpp-4.9 (4.9.2-7ubuntu3) ... Setting up binutils (2.24.90.20141219-1ubuntu1) ... Setting up gcc-4.9 (4.9.2-7ubuntu3) ... Setting up libstdc++-4.9-dev:i386 (4.9.2-7ubuntu3) ... Setting up g++-4.9 (4.9.2-7ubuntu3) ... Setting up libnettle4:i386 (2.7.1-4) ... Setting up libhogweed2:i386 (2.7.1-4) ... Setting up libp11-kit0:i386 (0.20.7-1) ... Setting up libtasn1-6:i386 (4.2-2) ... Setting up libgnutls-deb0-28:i386 (3.3.8-3ubuntu2) ... Setting up libsqlite3-0:i386 (3.8.7.2-1) ... Setting up libroken18-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libasn1-8-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libkrb5support0:i386 (1.12.1+dfsg-16) ... Setting up libk5crypto3:i386 (1.12.1+dfsg-16) ... Setting up libkrb5-3:i386 (1.12.1+dfsg-16) ... Setting up libgssapi-krb5-2:i386 (1.12.1+dfsg-16) ... Setting up librtmp1:i386 (2.4+20131018.git79459a2-5) ... Setting up libcurl3-gnutls:i386 (7.38.0-3ubuntu1) ... Setting up libhcrypto4-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libheimbase1-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libwind0-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libhx509-5-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libkrb5-26-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libheimntlm0-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libgssapi3-heimdal:i386 (1.6~rc2+dfsg-8build1) ... Setting up libsasl2-modules-db:i386 (2.1.26.dfsg1-12) ... Setting up libsasl2-2:i386 (2.1.26.dfsg1-12) ... Setting up busybox-initramfs (1:1.22.0-9ubuntu1) ... Setting up apt-transport-https (1.0.9.3ubuntu1) ... Setting up ca-certificates (20141019) ... Setting up cpp (4:4.9.2-1ubuntu1) ... Setting up patch (2.7.1-6) ... Setting up libfakeroot:i386 (1.20.2-1ubuntu1) ... Setting up fakeroot (1.20.2-1ubuntu1) ... Setting up gcc (4:4.9.2-1ubuntu1) ... Setting up g++ (4:4.9.2-1ubuntu1) ... Setting up mountall (2.54ubuntu1) ... Setting up perl-modules (5.20.1-3) ... Setting up upstart (1.13.2-0ubuntu5) ... Setting up plymouth (0.9.0-0ubuntu8) ... update-initramfs: deferring update (trigger activated) Setting up perl (5.20.1-3) ... Setting up libdpkg-perl (1.17.21ubuntu2) ... Setting up dpkg-dev (1.17.21ubuntu2) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... Processing triggers for initramfs-tools (0.103ubuntu8) ... Processing triggers for ca-certificates (20141019) ... Updating certificates in /etc/ssl/certs... 10 added, 5 removed; done. Running hooks in /etc/ca-certificates/update.d....done. RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-6665138', 'i386', 'vivid-proposed', '--nolog', '--batch', '--archive=ubuntu', '--dist=vivid-proposed', '--purpose=PRIMARY', '--architecture=i386', '--comp=main', 'ntp_4.2.6.p5+dfsg-3ubuntu3.dsc'] Initiating build PACKAGEBUILD-6665138 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.2.0-54-generic #82-Ubuntu SMP Tue Sep 10 20:08:42 UTC 2013 i686 Automatic build of ntp_4.2.6.p5+dfsg-3ubuntu3 on toyol by sbuild/i386 1.170.5 Build started at 20141221-1652 ****************************************************************************** ntp_4.2.6.p5+dfsg-3ubuntu3.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: autotools-dev, debhelper (>= 6), libedit-dev, libcap2-dev [linux-any], libssl-dev (>= 1.0.0e-1), autogen (>= 1:5.11), hardening-wrapper, dh-apparmor Build-Conflicts: libavahi-compat-libdnssd-dev, libwww-dev, libwww-ssl-dev Checking for already installed source dependencies... autotools-dev: missing debhelper: missing libedit-dev: missing libcap2-dev: missing libssl-dev: missing autogen: missing hardening-wrapper: missing dh-apparmor: missing libavahi-compat-libdnssd-dev: already deinstalled libwww-dev: already deinstalled libwww-ssl-dev: already deinstalled Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install autotools-dev debhelper libedit-dev libcap2-dev libssl-dev autogen hardening-wrapper dh-apparmor Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libgcrypt11 libisl10 libsystemd-journal0 Use 'apt-get autoremove' to remove them. The following extra packages will be installed: bsdmainutils file gettext gettext-base groff-base guile-2.0-libs intltool-debian libasprintf0c2 libbsd-dev libbsd0 libcroco3 libedit2 libgc1c2 libglib2.0-0 libltdl7 libmagic1 libopts25 libopts25-dev libpipeline1 libtinfo-dev libunistring0 libxml2 man-db po-debconf zlib1g-dev Suggested packages: wamerican wordlist whois vacation dh-make apparmor-easyprof gettext-doc groff manpages-dev less www-browser libmail-box-perl Recommended packages: autogen-doc curl wget lynx-cur libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xdg-user-dirs libssl-doc xml-core libmail-sendmail-perl The following NEW packages will be installed: autogen autotools-dev bsdmainutils debhelper dh-apparmor file gettext gettext-base groff-base guile-2.0-libs hardening-wrapper intltool-debian libasprintf0c2 libbsd-dev libbsd0 libcap-dev libcroco3 libedit-dev libedit2 libgc1c2 libglib2.0-0 libltdl7 libmagic1 libopts25 libopts25-dev libpipeline1 libssl-dev libtinfo-dev libunistring0 libxml2 man-db po-debconf zlib1g-dev 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Need to get 11.4 MB of archives. After this operation, 45.4 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ vivid/main libbsd0 i386 0.7.0-2 [36.7 kB] Get:2 http://ftpmaster.internal/ubuntu/ vivid/main libmagic1 i386 1:5.20-1ubuntu1 [212 kB] Get:3 http://ftpmaster.internal/ubuntu/ vivid/main libasprintf0c2 i386 0.19.2-2ubuntu1 [6332 B] Get:4 http://ftpmaster.internal/ubuntu/ vivid/main libedit2 i386 3.1-20140620-2 [85.4 kB] Get:5 http://ftpmaster.internal/ubuntu/ vivid/main libglib2.0-0 i386 2.43.2-1ubuntu1 [1154 kB] Get:6 http://ftpmaster.internal/ubuntu/ vivid/main libpipeline1 i386 1.4.0-1 [26.8 kB] Get:7 http://ftpmaster.internal/ubuntu/ vivid/main libxml2 i386 2.9.2+dfsg1-1 [738 kB] Get:8 http://ftpmaster.internal/ubuntu/ vivid/main groff-base i386 1.22.3-1 [1186 kB] Get:9 http://ftpmaster.internal/ubuntu/ vivid/main bsdmainutils i386 9.0.6ubuntu1 [175 kB] Get:10 http://ftpmaster.internal/ubuntu/ vivid/main man-db i386 2.7.0.2-4 [871 kB] Get:11 http://ftpmaster.internal/ubuntu/ vivid/main libgc1c2 i386 1:7.2d-6.4 [77.4 kB] Get:12 http://ftpmaster.internal/ubuntu/ vivid/main libltdl7 i386 2.4.2-1.11 [36.8 kB] Get:13 http://ftpmaster.internal/ubuntu/ vivid/main libunistring0 i386 0.9.3-5.2ubuntu1 [277 kB] Get:14 http://ftpmaster.internal/ubuntu/ vivid/main guile-2.0-libs i386 2.0.11+1-9 [2190 kB] Get:15 http://ftpmaster.internal/ubuntu/ vivid/main libcroco3 i386 0.6.8-3 [89.2 kB] Get:16 http://ftpmaster.internal/ubuntu/ vivid/main libopts25 i386 1:5.18.4-3 [60.0 kB] Get:17 http://ftpmaster.internal/ubuntu/ vivid/main file i386 1:5.20-1ubuntu1 [19.8 kB] Get:18 http://ftpmaster.internal/ubuntu/ vivid/main gettext-base i386 0.19.2-2ubuntu1 [48.8 kB] Get:19 http://ftpmaster.internal/ubuntu/ vivid/main libopts25-dev i386 1:5.18.4-3 [94.0 kB] Get:20 http://ftpmaster.internal/ubuntu/ vivid/main autogen i386 1:5.18.4-3 [553 kB] Get:21 http://ftpmaster.internal/ubuntu/ vivid/main autotools-dev all 20140911.1 [39.6 kB] Get:22 http://ftpmaster.internal/ubuntu/ vivid/main gettext i386 0.19.2-2ubuntu1 [854 kB] Get:23 http://ftpmaster.internal/ubuntu/ vivid/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:24 http://ftpmaster.internal/ubuntu/ vivid/main po-debconf all 1.0.16+nmu3 [207 kB] Get:25 http://ftpmaster.internal/ubuntu/ vivid/main dh-apparmor all 2.8.98-0ubuntu4 [10.9 kB] Get:26 http://ftpmaster.internal/ubuntu/ vivid/main debhelper all 9.20141022ubuntu1 [727 kB] Get:27 http://ftpmaster.internal/ubuntu/ vivid/main libbsd-dev i386 0.7.0-2 [125 kB] Get:28 http://ftpmaster.internal/ubuntu/ vivid/main libcap-dev i386 1:2.24-6 [23.1 kB] Get:29 http://ftpmaster.internal/ubuntu/ vivid/main libtinfo-dev i386 5.9+20140712-2ubuntu1 [75.7 kB] Get:30 http://ftpmaster.internal/ubuntu/ vivid/main libedit-dev i386 3.1-20140620-2 [99.0 kB] Get:31 http://ftpmaster.internal/ubuntu/ vivid/main zlib1g-dev i386 1:1.2.8.dfsg-2ubuntu1 [168 kB] Get:32 http://ftpmaster.internal/ubuntu/ vivid/main libssl-dev i386 1.0.1f-1ubuntu9 [1072 kB] Get:33 http://ftpmaster.internal/ubuntu/ vivid/main hardening-wrapper i386 2.5+nmu1ubuntu2 [10.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 11.4 MB in 1s (9839 kB/s) Selecting previously unselected package libbsd0:i386. (Reading database ... 11496 files and directories currently installed.) Preparing to unpack .../libbsd0_0.7.0-2_i386.deb ... Unpacking libbsd0:i386 (0.7.0-2) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../libmagic1_1%3a5.20-1ubuntu1_i386.deb ... Unpacking libmagic1:i386 (1:5.20-1ubuntu1) ... Selecting previously unselected package libasprintf0c2:i386. Preparing to unpack .../libasprintf0c2_0.19.2-2ubuntu1_i386.deb ... Unpacking libasprintf0c2:i386 (0.19.2-2ubuntu1) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../libedit2_3.1-20140620-2_i386.deb ... Unpacking libedit2:i386 (3.1-20140620-2) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../libglib2.0-0_2.43.2-1ubuntu1_i386.deb ... Unpacking libglib2.0-0:i386 (2.43.2-1ubuntu1) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../libpipeline1_1.4.0-1_i386.deb ... Unpacking libpipeline1:i386 (1.4.0-1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../libxml2_2.9.2+dfsg1-1_i386.deb ... Unpacking libxml2:i386 (2.9.2+dfsg1-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.3-1_i386.deb ... Unpacking groff-base (1.22.3-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.6ubuntu1_i386.deb ... Unpacking bsdmainutils (9.0.6ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.7.0.2-4_i386.deb ... Unpacking man-db (2.7.0.2-4) ... Selecting previously unselected package libgc1c2:i386. Preparing to unpack .../libgc1c2_1%3a7.2d-6.4_i386.deb ... Unpacking libgc1c2:i386 (1:7.2d-6.4) ... Selecting previously unselected package libltdl7:i386. Preparing to unpack .../libltdl7_2.4.2-1.11_i386.deb ... Unpacking libltdl7:i386 (2.4.2-1.11) ... Selecting previously unselected package libunistring0:i386. Preparing to unpack .../libunistring0_0.9.3-5.2ubuntu1_i386.deb ... Unpacking libunistring0:i386 (0.9.3-5.2ubuntu1) ... Selecting previously unselected package guile-2.0-libs:i386. Preparing to unpack .../guile-2.0-libs_2.0.11+1-9_i386.deb ... Unpacking guile-2.0-libs:i386 (2.0.11+1-9) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../libcroco3_0.6.8-3_i386.deb ... Unpacking libcroco3:i386 (0.6.8-3) ... Selecting previously unselected package libopts25:i386. Preparing to unpack .../libopts25_1%3a5.18.4-3_i386.deb ... Unpacking libopts25:i386 (1:5.18.4-3) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.20-1ubuntu1_i386.deb ... Unpacking file (1:5.20-1ubuntu1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.2-2ubuntu1_i386.deb ... Unpacking gettext-base (0.19.2-2ubuntu1) ... Selecting previously unselected package libopts25-dev:i386. Preparing to unpack .../libopts25-dev_1%3a5.18.4-3_i386.deb ... Unpacking libopts25-dev:i386 (1:5.18.4-3) ... Selecting previously unselected package autogen. Preparing to unpack .../autogen_1%3a5.18.4-3_i386.deb ... Unpacking autogen (1:5.18.4-3) ... Replaced by files in installed package libopts25-dev:i386 (1:5.18.4-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20140911.1_all.deb ... Unpacking autotools-dev (20140911.1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.2-2ubuntu1_i386.deb ... Unpacking gettext (0.19.2-2ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ... Unpacking po-debconf (1.0.16+nmu3) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.98-0ubuntu4_all.deb ... Unpacking dh-apparmor (2.8.98-0ubuntu4) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20141022ubuntu1_all.deb ... Unpacking debhelper (9.20141022ubuntu1) ... Selecting previously unselected package libbsd-dev:i386. Preparing to unpack .../libbsd-dev_0.7.0-2_i386.deb ... Unpacking libbsd-dev:i386 (0.7.0-2) ... Selecting previously unselected package libcap-dev:i386. Preparing to unpack .../libcap-dev_1%3a2.24-6_i386.deb ... Unpacking libcap-dev:i386 (1:2.24-6) ... Selecting previously unselected package libtinfo-dev:i386. Preparing to unpack .../libtinfo-dev_5.9+20140712-2ubuntu1_i386.deb ... Unpacking libtinfo-dev:i386 (5.9+20140712-2ubuntu1) ... Selecting previously unselected package libedit-dev:i386. Preparing to unpack .../libedit-dev_3.1-20140620-2_i386.deb ... Unpacking libedit-dev:i386 (3.1-20140620-2) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2ubuntu1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.2.8.dfsg-2ubuntu1) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../libssl-dev_1.0.1f-1ubuntu9_i386.deb ... Unpacking libssl-dev:i386 (1.0.1f-1ubuntu9) ... Selecting previously unselected package hardening-wrapper. Preparing to unpack .../hardening-wrapper_2.5+nmu1ubuntu2_i386.deb ... Adding 'diversion of /usr/bin/gcc-4.4 to /usr/bin/gcc-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.4 to /usr/bin/g++-4.4.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.6 to /usr/bin/gcc-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.6 to /usr/bin/g++-4.6.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.7 to /usr/bin/gcc-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.7 to /usr/bin/g++-4.7.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.8 to /usr/bin/gcc-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.8 to /usr/bin/g++-4.8.real by hardening-wrapper' Adding 'diversion of /usr/bin/gcc-4.9 to /usr/bin/gcc-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/g++-4.9 to /usr/bin/g++-4.9.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.bfd to /usr/bin/ld.bfd.real by hardening-wrapper' Adding 'diversion of /usr/bin/ld.gold to /usr/bin/ld.gold.real by hardening-wrapper' Unpacking hardening-wrapper (2.5+nmu1ubuntu2) ... Setting up libbsd0:i386 (0.7.0-2) ... Setting up libmagic1:i386 (1:5.20-1ubuntu1) ... Setting up libasprintf0c2:i386 (0.19.2-2ubuntu1) ... Setting up libedit2:i386 (3.1-20140620-2) ... Setting up libglib2.0-0:i386 (2.43.2-1ubuntu1) ... No schema files found: doing nothing. Setting up libpipeline1:i386 (1.4.0-1) ... Setting up libxml2:i386 (2.9.2+dfsg1-1) ... Setting up groff-base (1.22.3-1) ... Setting up bsdmainutils (9.0.6ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.7.0.2-4) ... Not building database; man-db/auto-update is not 'true'. Setting up libgc1c2:i386 (1:7.2d-6.4) ... Setting up libltdl7:i386 (2.4.2-1.11) ... Setting up libunistring0:i386 (0.9.3-5.2ubuntu1) ... Setting up guile-2.0-libs:i386 (2.0.11+1-9) ... Setting up libcroco3:i386 (0.6.8-3) ... Setting up libopts25:i386 (1:5.18.4-3) ... Setting up file (1:5.20-1ubuntu1) ... Setting up gettext-base (0.19.2-2ubuntu1) ... Setting up libopts25-dev:i386 (1:5.18.4-3) ... Setting up autogen (1:5.18.4-3) ... Setting up autotools-dev (20140911.1) ... Setting up gettext (0.19.2-2ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu3) ... Setting up dh-apparmor (2.8.98-0ubuntu4) ... Setting up debhelper (9.20141022ubuntu1) ... Setting up libbsd-dev:i386 (0.7.0-2) ... Setting up libcap-dev:i386 (1:2.24-6) ... Setting up libtinfo-dev:i386 (5.9+20140712-2ubuntu1) ... Setting up libedit-dev:i386 (3.1-20140620-2) ... Setting up zlib1g-dev:i386 (1:1.2.8.dfsg-2ubuntu1) ... Setting up libssl-dev:i386 (1.0.1f-1ubuntu9) ... Setting up hardening-wrapper (2.5+nmu1ubuntu2) ... Processing triggers for libc-bin (2.19-13ubuntu3) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.19-13ubuntu3 make_4.0-8 dpkg-dev_1.17.21ubuntu2 gcc-4.9_4.9.2-7ubuntu3 g++-4.9_4.9.2-7ubuntu3 binutils_2.24.90.20141219-1ubuntu1 libstdc++-4.9-dev_4.9.2-7ubuntu3 libstdc++6_4.9.2-7ubuntu3 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::Quilt gpgv: Signature made Sun Dec 21 16:41:41 2014 UTC using RSA key ID A744BE93 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./ntp_4.2.6.p5+dfsg-3ubuntu3.dsc dpkg-source: info: extracting ntp in ntp-4.2.6.p5+dfsg dpkg-source: info: unpacking ntp_4.2.6.p5+dfsg.orig.tar.gz dpkg-source: info: unpacking ntp_4.2.6.p5+dfsg-3ubuntu3.debian.tar.xz dpkg-source: info: applying dfsg.patch dpkg-source: info: applying includes.patch dpkg-source: info: applying ntpdate-ipv6.patch dpkg-source: info: applying ntpd-linux-caps-runtime.patch dpkg-source: info: applying ntpd-linux-caps-inheritable.patch dpkg-source: info: applying ntpd-ni-maxhost.patch dpkg-source: info: applying openssl-disable-check.patch dpkg-source: info: applying libedit.patch dpkg-source: info: applying format-security.patch dpkg-source: info: applying sntp-manpage.patch dpkg-source: info: applying openssl-headers.patch dpkg-source: info: applying autotools.patch dpkg-source: info: applying CVE-2014-9293.patch dpkg-source: info: applying CVE-2014-9294.patch dpkg-source: info: applying CVE-2014-9295.patch dpkg-source: info: applying CVE-2014-9296.patch dpkg-buildpackage: source package ntp dpkg-buildpackage: source version 1:4.2.6.p5+dfsg-3ubuntu3 dpkg-buildpackage: source distribution vivid dpkg-source --before-build ntp-4.2.6.p5+dfsg dpkg-buildpackage: host architecture i386 /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp [ ! -f Makefile ] || /usr/bin/make -k distclean rm -f config.guess config.sub dh_clean debian/rules build-arch dh_testdir cp /usr/share/misc/config.guess /usr/share/misc/config.sub . cp /usr/share/misc/config.guess /usr/share/misc/config.sub sntp/. ./configure CFLAGS='-g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing' CPPFLAGS='-D_FORTIFY_SOURCE=2 -D_GNU_SOURCE' LDFLAGS='-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed' \ --prefix=/usr \ --enable-all-clocks --enable-parse-clocks --enable-SHM \ --enable-debugging --sysconfdir=/var/lib/ntp \ --with-sntp=no \ --with-lineeditlibs=edit \ --without-ntpsnmpd \ --disable-local-libopts \ --enable-ntp-signd \ --disable-dependency-tracking \ --with-openssl-libdir=/usr/lib/i386-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... none checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking for gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking dependency style of gcc... (cached) none checking whether gcc and cc understand -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for bison... no checking for byacc... no checking for gcc option to accept ISO C99... -std=gnu99 checking for gcc -std=gnu99 option to accept ISO Standard C... (cached) -std=gnu99 checking additional compiler flags... none needed checking for directory path separator... '/' checking to see if we need a VPATH hack... no checking for pid_t... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for memory.h... (cached) yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking setjmp.h usability... yes checking setjmp.h presence... yes checking for setjmp.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/procset.h usability... no checking sys/procset.h presence... no checking for sys/procset.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking stdarg.h usability... yes checking stdarg.h presence... yes checking for stdarg.h... yes checking for string.h... (cached) yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for inttypes.h... (cached) yes checking for runetype.h... no checking for wchar.h... yes checking for wchar_t... yes checking for wint_t... yes checking for int8_t... yes checking for uint8_t... yes checking for int16_t... yes checking for uint16_t... yes checking for int32_t... yes checking for uint32_t... yes checking for intptr_t... yes checking for uintptr_t... yes checking for uint_t... no checking for pid_t... (cached) yes checking for size_t... yes checking size of char*... 4 checking size of int... 4 checking size of long... 4 checking size of short... 2 checking for pathfind in -lgen... no checking for vprintf... yes checking for _doprnt... no checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... yes checking for working vfork... (cached) yes checking for mmap... yes checking for canonicalize_file_name... yes checking for snprintf... yes checking for strdup... yes checking for strchr... yes checking for strrchr... yes checking for strsignal... yes checking for a sed that does not truncate output... /bin/sed checking whether autoopts-config can be found... checking whether autoopts-config is specified... autoopts-config -lopts checking for vfork.h... (cached) no checking for fork... (cached) yes checking for vfork... (cached) yes checking for working fork... (cached) yes checking for working vfork... (cached) yes checking if gcc -std=gnu99 can handle #warning... yes checking if gcc -std=gnu99 can handle -Wstrict-overflow... yes checking if gcc -std=gnu99 can handle -Winit-self... yes checking for bin subdirectory... bin checking for deprecated --with-arlib... no checking for gawk... (cached) mawk checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc -std=gnu99... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc -std=gnu99 object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... (cached) yes checking for objdir... .libs checking if gcc -std=gnu99 supports -fno-rtti -fno-exceptions... no checking for gcc -std=gnu99 option to produce PIC... -fPIC -DPIC checking if gcc -std=gnu99 PIC flag -fPIC -DPIC works... yes checking if gcc -std=gnu99 static flag -static works... yes checking if gcc -std=gnu99 supports -c -o file.o... yes checking if gcc -std=gnu99 supports -c -o file.o... (cached) yes checking whether the gcc -std=gnu99 linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking whether ln -s works... yes checking whether gcc -std=gnu99 needs -traditional... no checking for working volatile... yes checking for library containing strerror... none required checking for perl... /usr/bin/perl checking for sh... /bin/sh checking for test... /usr/bin/test checking for net-snmp-config path... checking for net-snmp-config... no checking for gethostent... yes checking for openlog... yes checking for library containing MD5Init... no checking for MD5Init... no checking line editing libraries... edit checking for readline() with -ledit... yes checking readline.h usability... no checking readline.h presence... no checking for readline.h... no checking readline/readline.h usability... no checking readline/readline.h presence... no checking for readline/readline.h... no checking histedit.h usability... yes checking histedit.h presence... yes checking for histedit.h... yes checking history.h usability... no checking history.h presence... no checking for history.h... no checking readline/history.h usability... no checking readline/history.h presence... no checking for readline/history.h... no checking number of arguments to el_init()... 4 checking whether readline supports history... yes checking for library containing setsockopt... none required checking for library containing res_init... no checking for sys/types.h... (cached) yes checking for netinet/in.h... (cached) yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for res_init... no checking for __res_init... yes checking for ANSI C header files... (cached) yes checking bstring.h usability... no checking bstring.h presence... no checking for bstring.h... no checking dns_sd.h usability... no checking dns_sd.h presence... no checking for dns_sd.h... no checking for errno.h... (cached) yes checking for fcntl.h... (cached) yes checking ieeefp.h usability... no checking ieeefp.h presence... no checking for ieeefp.h... no checking kvm.h usability... no checking kvm.h presence... no checking for kvm.h... no checking math.h usability... yes checking math.h presence... yes checking for math.h... yes checking for md5.h... no checking for memory.h... (cached) yes checking for netdb.h... (cached) yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking termio.h usability... yes checking termio.h presence... yes checking for termio.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking timepps.h usability... no checking timepps.h presence... no checking for timepps.h... no checking timex.h usability... no checking timex.h presence... no checking for timex.h... no checking for unistd.h... (cached) yes checking utmp.h usability... yes checking utmp.h presence... yes checking for utmp.h... yes checking utmpx.h usability... yes checking utmpx.h presence... yes checking for utmpx.h... yes checking for arpa/nameser.h... (cached) yes checking for sys/socket.h... (cached) yes checking for linux/if_addr.h... yes checking for net/if.h... yes checking net/if6.h usability... no checking net/if6.h presence... no checking for net/if6.h... no checking for net/route.h... yes checking netinet/in_system.h usability... no checking netinet/in_system.h presence... no checking for netinet/in_system.h... no checking netinet/in_systm.h usability... yes checking netinet/in_systm.h presence... yes checking for netinet/in_systm.h... yes checking for netinet/in.h... (cached) yes checking for net/if_var.h... no checking for netinet/ip.h... yes checking for netinet/in_var.h... no checking IPPROTO_IP IP_TOS IPTOS_LOWDELAY... yes checking netinfo/ni.h usability... no checking netinfo/ni.h presence... no checking for netinfo/ni.h... no checking sun/audioio.h usability... no checking sun/audioio.h presence... no checking for sun/audioio.h... no checking sys/audioio.h usability... no checking sys/audioio.h presence... no checking for sys/audioio.h... no checking sys/clkdefs.h usability... no checking sys/clkdefs.h presence... no checking for sys/clkdefs.h... no checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/ipc.h usability... yes checking sys/ipc.h presence... yes checking for sys/ipc.h... yes checking sys/lock.h usability... no checking sys/lock.h presence... no checking for sys/lock.h... no checking for sys/mman.h... (cached) yes checking sys/modem.h usability... no checking sys/modem.h presence... no checking for sys/modem.h... no checking for sys/param.h... (cached) yes checking sys/ppsclock.h usability... no checking sys/ppsclock.h presence... no checking for sys/ppsclock.h... no checking sys/ppstime.h usability... no checking sys/ppstime.h presence... no checking for sys/ppstime.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for sys/select.h... (cached) yes checking sys/signal.h usability... yes checking sys/signal.h presence... yes checking for sys/signal.h... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking machine/soundcard.h usability... no checking machine/soundcard.h presence... no checking for machine/soundcard.h... no checking sys/soundcard.h usability... yes checking sys/soundcard.h presence... yes checking for sys/soundcard.h... yes checking for sys/stat.h... (cached) yes checking sys/stream.h usability... no checking sys/stream.h presence... no checking for sys/stream.h... no checking for sys/stropts.h... (cached) yes checking for sys/sysctl.h... yes checking sys/syssgi.h usability... no checking sys/syssgi.h presence... no checking for sys/syssgi.h... no checking sys/systune.h usability... no checking sys/systune.h presence... no checking for sys/systune.h... no checking sys/termios.h usability... yes checking sys/termios.h presence... yes checking for sys/termios.h... yes checking for sys/time.h... (cached) yes checking for sys/signal.h... (cached) yes checking sys/timers.h usability... no checking sys/timers.h presence... no checking for sys/timers.h... no checking sys/tpro.h usability... no checking sys/tpro.h presence... no checking for sys/tpro.h... no checking for sys/types.h... (cached) yes checking for sys/wait.h... (cached) yes checking whether time.h and sys/time.h may both be included... yes checking for __adjtimex... yes checking for __ntp_gettime... no checking for sys/proc.h... no checking for sys/resource.h... yes checking for sys/shm.h... yes checking for sys/timex.h... yes checking for resolv.h... (cached) yes checking for basic volatile support... checking for an ANSI C-conforming const... yes checking whether byte ordering is bigendian... no checking return type of signal handlers... void checking for off_t... yes checking for size_t... (cached) yes checking for time_t... yes checking for long... yes checking for uintptr_t... (cached) yes checking size of time_t... 4 checking whether struct tm is in sys/time.h or time.h... time.h checking for u_int8_t... yes checking for u_int64_t... yes checking for a fallback value for HZ... 100 checking if we need to override the system's value for HZ... no checking for struct rt_msghdr... no checking for struct rtattr... yes checking struct sigaction for sa_sigaction... yes checking for struct ppsclockev... no checking for struct sockaddr_storage... yes checking for sockaddr_storage.ss_family... yes checking for sockaddr_storage.ss_len... no checking for sockaddr_storage.__ss_len... no checking for in_port_t... yes checking for struct snd_size... no checking struct clockinfo for hz... no checking struct clockinfo for tickadj... (cached) no checking for struct timespec... yes checking for struct ntptimeval... yes checking for struct ntptimeval.time.tv_nsec... no checking for inline... inline checking whether char is unsigned... no checking size of signed char... 1 checking for s_char... no checking size of int... (cached) 4 checking size of long... (cached) 4 checking for uid_t in sys/types.h... yes checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for clock_settime... yes checking for daemon... yes checking for finite... yes checking for getbootfile... no checking for getclock... no checking for getdtablesize... yes checking for getifaddrs in -linet6... no checking type of socklen arg for getsockname()... socklen_t checking for getuid... yes checking for getrusage... yes checking for hstrerror... yes checking for gettimeofday... yes checking for if_nametoindex... yes checking for library containing inet_ntop... none required checking for inet_ntop... yes checking for inet_pton... yes checking for memcpy... yes checking for memmove... yes checking for memset... yes checking for mkstemp... yes checking for mktime... yes checking for nice... yes checking for nlist... no checking for ntp_adjtime... yes checking for ntp_gettime... yes checking for plock... no checking for pututline... yes checking for pututxline... yes checking for readlink... yes checking for recvmsg... yes checking for rtprio... no checking for sched_setscheduler... yes checking for setlinebuf... yes checking for setpgid... yes checking for setpriority... yes checking for setsid... yes checking for setrlimit... yes checking for settimeofday... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... yes checking for sigset... yes checking for sigsuspend... yes checking for stime... yes checking for strchr... (cached) yes checking for sysconf... yes checking for sysctl... yes checking for snprintf... (cached) yes checking for strdup... (cached) yes checking for strerror... yes checking for strstr... yes checking for timegm... yes checking for timer_create... no checking for timer_settime... no checking for umask... yes checking for uname... yes checking for updwtmp... yes checking for updwtmpx... yes checking for vsnprintf... yes checking for vsprintf... yes checking if we need extra help to define struct iovec... 0 checking number of arguments to gettimeofday()... 2 checking number of arguments taken by setpgrp()... 0 checking if we need to declare 'errno'... no checking if we may declare 'h_errno'... yes checking if declaring 'syscall()' is ok... checking if we will open the broadcast socket... yes checking if process groups are set with -pid... yes checking if we need a ctty for F_SETOWN... no checking if the OS clears cached routes when more specifics become available... no checking if the wildcard socket needs REUSEADDR to bind other addresses... yes checking if we'll use clock_settime or settimeofday or stime... clock_settime() checking for SIGIO... yes checking if we want to use signalled IO... no checking for SIGPOLL... yes checking for SIGSYS... yes checking if we can use SIGPOLL for UDP I/O... no checking if we can use SIGPOLL for TTY I/O... no checking for a minimum recommended value of tickadj... no checking if the TTY code permits PARENB and IGNPAR... yes checking if we're including ntpd debugging code... yes checking if we're including processing time debugging code... no checking for a the number of minutes in a DST adjustment... 60 checking if ntpd will retry permanent DNS failures... no checking if ntpd will use the deferred DNS lookup path... no checking if we have the tty_clk line discipline/streams module... no checking for the ppsclock streams module... no checking for multicast IP support... yes checking arg type needed for setsockopt() IP*_MULTICAST_LOOP... u_int checking availability of ntp_{adj,get}time()... libc checking if sys/timex.h has STA_FLL... yes checking if we have kernel PLL support... yes checking if SIOCGIFCONF returns buffer size in the buffer... no checking for TTY PPS ioctl TIOCGPPSEV... no checking for TTY PPS ioctl TIOCSPPS... no checking for TTY PPS ioctl CIOGETEV... no checking linux/serial.h usability... yes checking linux/serial.h presence... yes checking for linux/serial.h... yes checking SHMEM_STATUS support... yes checking Datum/Bancomm bc635/VME interface... no checking TrueTime GPS receiver/VME interface... no checking for PCL720 clock support... no checking for default inclusion of all suitable non-PARSE clocks... yes checking if we have support for PARSE clocks... yes checking if we have support for audio clocks... yes checking if we have support for the SHM refclock interface... yes checking for termios modem control... yes checking ACTS modem service... yes checking Arbiter 1088A/B GPS receiver... yes checking Arcron MSF receiver... yes checking Austron 2200A/2201A GPS receiver... yes checking ATOM PPS interface... yes checking Chrono-log K-series WWVB receiver... yes checking CHU modem/decoder... yes checking CHU audio/decoder... yes checking Datum Programmable Time System... yes checking Dumb generic hh:mm:ss local clock... yes checking Forum Graphic GPS... yes checking Heath GC-1000 WWV/WWVH receiver... yes checking for hopf serial clock device... yes checking for hopf PCI clock 6039... yes checking HP 58503A GPS receiver... yes checking IRIG audio decoder... yes checking for JJY receiver... yes checking Rockwell Jupiter GPS receiver... no checking Leitch CSD 5300 Master Clock System Driver... yes checking local clock reference... yes checking Magnavox MX4200 GPS receiver... no checking for NeoClock4X receiver... yes checking NMEA GPS receiver... yes checking for ONCORE Motorola VP/UT Oncore GPS... no checking for Palisade clock... yes checking Conrad parallel port radio clock... yes checking PST/Traconex 1020 WWV/WWVH receiver... yes checking RIPENCC specific Trimble driver... no checking for SHM clock attached thru shared memory... yes checking Spectracom 8170/Netclock/2 WWVB receiver... yes checking KSI/Odetics TPRO/S GPS receiver/IRIG interface... no checking Kinemetrics/TrueTime receivers... yes checking TrueTime 560 IRIG-B decoder... no checking Ultralink M320 WWVB receiver... yes checking WWV receiver... yes checking for Zyfer receiver... yes checking for default inclusion of all suitable PARSE clocks... yes checking Diem Computime Radio Clock... yes checking ELV/DCF7000 clock... yes checking HOPF 6021 clock... yes checking Meinberg clocks... yes checking DCF77 raw time code... yes checking if we must enable parity for RAWDCF... yes checking RCC 8000 clock... yes checking Schmid DCF77 clock... yes checking Trimble GPS receiver/TAIP protocol... yes checking Trimble GPS receiver/TSIP protocol... yes checking VARITEXT clock... yes checking if we need to make and use the parse libraries... yes checking for openssl library directory... /usr/lib/i386-linux-gnu checking for openssl include directory... /usr/include checking if we will use crypto... yes checking if linking with -lcrypto alone works... yes checking if we want to compile with ElectricFence... no checking if we want to run check-layout... yes checking if we can make dcf parse utilities... dcfd testdcf checking if we can build kernel streams modules for parse... no checking if we need basic refclock support... yes checking if we want HP-UX adjtimed support... no checking if we want QNX adjtime support... no checking if we can read kmem... no checking if adjtime is accurate... yes checking the name of 'tick' in the kernel... _tick checking for the units of 'tick'... usec checking the name of 'tickadj' in the kernel... _tickadj checking for the units of 'tickadj'... usec checking half-heartedly for 'dosynctodr' in the kernel... _dosynctodr checking half-heartedly for 'noprintf' in the kernel... _noprintf checking for a default value for 'tick'... txc.tick checking for a default value for 'tickadj'... 500/hz checking if we want and can make the ntptime utility... yes checking if we want and can make the tickadj utility... yes checking if we want and can make the timetrim utility... no checking if we want to build the NTPD simulator... no checking if we want to build ntpsnmpd... no checking if we should always slew the time... no checking if we should step and slew the time... no checking if ntpdate should step the time... no checking if we should sync TODR clock every hour... no checking if we should avoid kernel FLL bug... no checking if we want new session key behavior... yes checking if we should use the IRIG sawtooth filter... no checking if we should enable NIST lockclock scheme... no checking if we want support for Samba's signing daemon... yes checking sys/clockctl.h usability... no checking sys/clockctl.h presence... no checking for sys/clockctl.h... no checking if we should use /dev/clockctl... no checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking sys/prctl.h usability... yes checking sys/prctl.h presence... yes checking for sys/prctl.h... yes checking if we have linux capabilities (libcap)... yes checking libscf.h usability... no checking libscf.h presence... no checking for libscf.h... no checking for setppriv... no checking struct sockaddr for sa_len... no checking for IPv6 structures... yes checking for Kame IPv6 support... no checking for in6_pktinfo... yes checking for sockaddr_in6.sin6_scope_id... yes checking for in6addr_any... yes checking for struct if_laddrconf... no checking for struct if_laddrreq... no checking for interface list sysctl... no checking if we want the saveconfig mechanism... yes configure: creating ./config.status config.status: creating Makefile config.status: creating adjtimed/Makefile config.status: creating clockstuff/Makefile config.status: creating include/Makefile config.status: creating include/isc/Makefile config.status: creating kernel/Makefile config.status: creating kernel/sys/Makefile config.status: creating libntp/Makefile config.status: creating libparse/Makefile config.status: creating ntpd/Makefile config.status: creating ntpdate/Makefile config.status: creating ntpdc/Makefile config.status: creating ntpdc/nl.pl config.status: creating ntpq/Makefile config.status: creating ntpsnmpd/Makefile config.status: creating parseutil/Makefile config.status: creating scripts/Makefile config.status: creating scripts/calc_tickadj config.status: creating scripts/checktime config.status: creating scripts/freq_adj config.status: creating scripts/html2man config.status: creating scripts/mkver config.status: creating scripts/ntp-wait config.status: creating scripts/ntpsweep config.status: creating scripts/ntptrace config.status: creating scripts/plot_summary config.status: creating scripts/summary config.status: creating util/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands === configuring in sntp (/build/buildd/ntp-4.2.6.p5+dfsg/sntp) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' 'CFLAGS=-g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing' 'CPPFLAGS=-D_FORTIFY_SOURCE=2 -D_GNU_SOURCE' 'LDFLAGS=-Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed' '--enable-all-clocks' '--enable-parse-clocks' '--enable-SHM' '--enable-debugging' '--sysconfdir=/var/lib/ntp' '--with-sntp=no' '--with-lineeditlibs=edit' '--without-ntpsnmpd' '--disable-local-libopts' '--enable-ntp-signd' '--disable-dependency-tracking' '--with-openssl-libdir=/usr/lib/i386-linux-gnu' --cache-file=/dev/null --srcdir=. checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... none checking whether gcc and cc understand -c and -o together... yes checking how to run the C preprocessor... gcc -E checking for gcc option to accept ISO C99... -std=gnu99 checking for gcc -std=gnu99 option to accept ISO Standard C... (cached) -std=gnu99 checking if gcc -std=gnu99 can handle #warning... yes checking if gcc -std=gnu99 can handle -Wstrict-overflow... yes checking if gcc -std=gnu99 can handle -Winit-self... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for pid_t... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking libgen.h usability... yes checking libgen.h presence... yes checking for libgen.h... yes checking for memory.h... (cached) yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking setjmp.h usability... yes checking setjmp.h presence... yes checking for setjmp.h... yes checking sys/mman.h usability... yes checking sys/mman.h presence... yes checking for sys/mman.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/procset.h usability... no checking sys/procset.h presence... no checking for sys/procset.h... no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking sys/stropts.h usability... yes checking sys/stropts.h presence... yes checking for sys/stropts.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking sys/wait.h usability... yes checking sys/wait.h presence... yes checking for sys/wait.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking stdarg.h usability... yes checking stdarg.h presence... yes checking for stdarg.h... yes checking for string.h... (cached) yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for inttypes.h... (cached) yes checking for runetype.h... no checking for wchar.h... yes checking for wchar_t... yes checking for wint_t... yes checking for int8_t... yes checking for uint8_t... yes checking for int16_t... yes checking for uint16_t... yes checking for int32_t... yes checking for uint32_t... yes checking for intptr_t... yes checking for uintptr_t... yes checking for uint_t... no checking for pid_t... (cached) yes checking for size_t... yes checking size of char*... 4 checking size of int... 4 checking size of long... 4 checking size of short... 2 checking for pathfind in -lgen... no checking for vprintf... yes checking for _doprnt... no checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... yes checking for working vfork... (cached) yes checking for mmap... yes checking for canonicalize_file_name... yes checking for snprintf... yes checking for strdup... yes checking for strchr... yes checking for strrchr... yes checking for strsignal... yes checking for a sed that does not truncate output... /bin/sed checking whether autoopts-config can be found... checking whether autoopts-config is specified... autoopts-config -lopts checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc -std=gnu99... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert i686-pc-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert i686-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc -std=gnu99 object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... (cached) yes checking for objdir... .libs checking if gcc -std=gnu99 supports -fno-rtti -fno-exceptions... no checking for gcc -std=gnu99 option to produce PIC... -fPIC -DPIC checking if gcc -std=gnu99 PIC flag -fPIC -DPIC works... yes checking if gcc -std=gnu99 static flag -static works... yes checking if gcc -std=gnu99 supports -c -o file.o... yes checking if gcc -std=gnu99 supports -c -o file.o... (cached) yes checking whether the gcc -std=gnu99 linker (/usr/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... no checking whether to build static libraries... yes checking for directory path separator... '/' checking for library containing cos... -lm checking for gethostent... yes checking for openlog... yes checking for library containing setsockopt... none required checking for ANSI C header files... (cached) yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for netinet/in.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for sys/socket.h... (cached) yes checking for sys/time.h... (cached) yes checking whether time.h and sys/time.h may both be included... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for an ANSI C-conforming const... yes checking for size_t... (cached) yes checking size of time_t... 4 checking for inline... inline checking whether char is unsigned... no checking size of signed char... 1 checking size of int... (cached) 4 checking size of long... (cached) 4 checking for s_char... no checking for uid_t in sys/types.h... yes checking for openssl library directory... /usr/lib/i386-linux-gnu checking for openssl include directory... /usr/include checking if we will use crypto... yes checking if linking with -lcrypto alone works... yes checking type of socklen arg for getsockname()... socklen_t checking for struct sockaddr_storage... yes checking for sockaddr_storage.ss_family... yes checking for sockaddr_storage.ss_len... no checking for sockaddr_storage.__ss_len... no checking for in_port_t... yes checking for multicast IP support... yes checking arg type needed for setsockopt() IP*_MULTICAST_LOOP... u_int checking for library containing res_init... no checking for library containing inet_ntop... none required checking for inet_ntop... yes checking for inet_pton... yes checking struct sockaddr for sa_len... no checking for IPv6 structures... yes checking for Kame IPv6 support... no checking for in6_pktinfo... yes checking for sockaddr_in6.sin6_scope_id... yes checking for in6addr_any... yes checking for struct if_laddrconf... no checking for struct if_laddrreq... no checking for socket... yes checking for vsnprintf... yes checking for vsprintf... yes checking for bin subdirectory... bin configure: creating ./config.status config.status: creating Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands dh_testdir /usr/bin/make make[1]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' Compiling with GCC now generates lots of new warnings. Don't be concerned. They're just warnings. Don't send bug reports about the warnings, either. Feel free to send patches that fix these warnings, though. (bk version) >/dev/null 2>&1 && \ cd . && \ x=`bk -R prs -hr+ -nd:I: ChangeSet` && \ y=`cat version 2>/dev/null` || true && \ case "$x" in ''|$y) ;; *) echo $x > version ;; esac cd . && \ ./scripts/checkChangeLog /usr/bin/make all-recursive make[2]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' Making all in scripts make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' Making all in include make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' Making all in isc make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' Making all in libntp make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c systime.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c a_md5encrypt.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c atoint.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c atolfp.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c atouint.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c audio.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c authkeys.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c authreadkeys.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c authusekey.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c bsd_strerror.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c buftvtots.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c caljulian.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c caltontp.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c calyearstart.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clocktime.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clocktypes.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c decodenetnum.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c dofptoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c dolfptoa.c dolfptoa.c: In function 'dolfptoa': dolfptoa.c:60:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cp < cbuf) abort(); /* rather die a horrible death than trash the memory */ ^ dolfptoa.c:123:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cpend > (cbuf + sizeof(cbuf))) abort(); /* rather die a horrible death than trash the memory */ ^ dolfptoa.c:173:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] } ^ dolfptoa.c:173:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa.c:60:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cp < cbuf) abort(); /* rather die a horrible death than trash the memory */ ^ dolfptoa.c:123:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cpend > (cbuf + sizeof(cbuf))) abort(); /* rather die a horrible death than trash the memory */ ^ dolfptoa.c:12:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa( ^ dolfptoa.c:12:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa.c:12:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa.c:12:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa.c:60:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cp < cbuf) abort(); /* rather die a horrible death than trash the memory */ ^ dolfptoa.c:60:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] dolfptoa.c:123:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (cpend > (cbuf + sizeof(cbuf))) abort(); /* rather die a horrible death than trash the memory */ ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c emalloc.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c findconfig.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c fptoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c fptoms.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c getopt.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c hextoint.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c hextolfp.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c humandate.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c icom.c icom.c: In function 'icom_init': icom.c:130:6: warning: variable 'flags' set but not used [-Wunused-but-set-variable] int flags; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c inttoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c iosignal.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c lib_strbuf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c machines.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c memmove.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c mfptoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_lineedit.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c mfptoms.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c mktime.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c modetoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c mstolfp.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c msutotsf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c msyslog.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c netof.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_libopts.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_rfc2553.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c numtoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c numtohost.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c octtoint.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c prettydate.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_random.c ntp_random.c: In function 'ntp_crypto_random_buf': ntp_random.c:533:9: warning: variable 'err_str' set but not used [-Wunused-but-set-variable] char *err_str; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c recvbuff.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refnumtoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c snprintf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c socktoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c socktohost.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ssl_init.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c statestr.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c strdup.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c strstr.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c syssignal.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c tsftomsu.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c tstotv.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c tvtots.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c uglydate.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c uinttoa.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ymd2yd.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o assertions.o `test -f './../lib/isc/assertions.c' || echo './'`./../lib/isc/assertions.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o buffer.o `test -f './../lib/isc/buffer.c' || echo './'`./../lib/isc/buffer.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o condition.o `test -f './../lib/isc/nothreads/condition.c' || echo './'`./../lib/isc/nothreads/condition.c In file included from ./../lib/isc/nothreads/condition.c:22:0: ../lib/isc/include/isc/util.h:73:44: warning: 'isc__empty' defined but not used [-Wunused-function] #define EMPTY_TRANSLATION_UNIT static void isc__empty(void) { isc__empty(); } ^ ./../lib/isc/nothreads/condition.c:24:1: note: in expansion of macro 'EMPTY_TRANSLATION_UNIT' EMPTY_TRANSLATION_UNIT ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o dir.o `test -f './../lib/isc/unix/dir.c' || echo './'`./../lib/isc/unix/dir.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o error.o `test -f './../lib/isc/error.c' || echo './'`./../lib/isc/error.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o errno2result.o `test -f './../lib/isc/unix/errno2result.c' || echo './'`./../lib/isc/unix/errno2result.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o event.o `test -f './../lib/isc/event.c' || echo './'`./../lib/isc/event.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o file.o `test -f './../lib/isc/unix/file.c' || echo './'`./../lib/isc/unix/file.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o inet_ntop.o `test -f './../lib/isc/inet_ntop.c' || echo './'`./../lib/isc/inet_ntop.c ./../lib/isc/inet_ntop.c:61:1: warning: no previous prototype for 'isc_net_ntop' [-Wmissing-prototypes] isc_net_ntop(int af, const void *src, char *dst, size_t size) ^ ./../lib/isc/inet_ntop.c: In function 'isc_net_ntop': ./../lib/isc/inet_ntop.c:61:1: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ./../lib/isc/inet_ntop.c:154:23: warning: 'best.len' may be used uninitialized in this function [-Wmaybe-uninitialized] if (best.base == -1 || cur.len > best.len) ^ ./../lib/isc/inet_ntop.c:125:28: note: 'best.len' was declared here struct { int base, len; } best, cur; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o inet_pton.o `test -f './../lib/isc/inet_pton.c' || echo './'`./../lib/isc/inet_pton.c ./../lib/isc/inet_pton.c:58:1: warning: no previous prototype for 'isc_net_pton' [-Wmissing-prototypes] isc_net_pton(int af, const char *src, void *dst) { ^ ./../lib/isc/inet_pton.c: In function 'inet_pton6': ./../lib/isc/inet_pton.c:189:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp + NS_INT16SZ > endp) ^ ./../lib/isc/inet_pton.c:172:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp + NS_INT16SZ > endp) ^ ./../lib/isc/inet_pton.c:180:17: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (ch == '.' && ((tp + NS_INADDRSZ) <= endp) && ^ ./../lib/isc/inet_pton.c: In function 'isc_net_pton': ./../lib/isc/inet_pton.c:172:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp + NS_INT16SZ > endp) ^ ./../lib/isc/inet_pton.c:180:17: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (ch == '.' && ((tp + NS_INADDRSZ) <= endp) && ^ ./../lib/isc/inet_pton.c:172:7: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp + NS_INT16SZ > endp) ^ ./../lib/isc/inet_pton.c:189:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp + NS_INT16SZ > endp) ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o interfaceiter.o `test -f './../lib/isc/unix/interfaceiter.c' || echo './'`./../lib/isc/unix/interfaceiter.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o lib.o `test -f './../lib/isc/lib.c' || echo './'`./../lib/isc/lib.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o log.o `test -f './../lib/isc/log.c' || echo './'`./../lib/isc/log.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o md5.o `test -f './../lib/isc/md5.c' || echo './'`./../lib/isc/md5.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o msgcat.o `test -f './../lib/isc/nls/msgcat.c' || echo './'`./../lib/isc/nls/msgcat.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o net.o `test -f './../lib/isc/unix/net.c' || echo './'`./../lib/isc/unix/net.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o netaddr.o `test -f './../lib/isc/netaddr.c' || echo './'`./../lib/isc/netaddr.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o netscope.o `test -f './../lib/isc/netscope.c' || echo './'`./../lib/isc/netscope.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o ondestroy.o `test -f './../lib/isc/ondestroy.c' || echo './'`./../lib/isc/ondestroy.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o random.o `test -f './../lib/isc/random.c' || echo './'`./../lib/isc/random.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o result.o `test -f './../lib/isc/result.c' || echo './'`./../lib/isc/result.c ./../lib/isc/result.c: In function 'register_table': ./../lib/isc/result.c:115:71: warning: declaration of 'text' shadows a global declaration [-Wshadow] register_table(unsigned int base, unsigned int nresults, const char **text, ^ ./../lib/isc/result.c:43:20: warning: shadowed declaration is here [-Wshadow] static const char *text[ISC_R_NRESULTS] = { ^ ./../lib/isc/result.c: In function 'isc_result_totext': ./../lib/isc/result.c:173:14: warning: declaration of 'text' shadows a global declaration [-Wshadow] const char *text, *default_text; ^ ./../lib/isc/result.c:43:20: warning: shadowed declaration is here [-Wshadow] static const char *text[ISC_R_NRESULTS] = { ^ ./../lib/isc/result.c: In function 'isc_result_register': ./../lib/isc/result.c:208:20: warning: declaration of 'text' shadows a global declaration [-Wshadow] const char **text, isc_msgcat_t *msgcat, int set) ^ ./../lib/isc/result.c:43:20: warning: shadowed declaration is here [-Wshadow] static const char *text[ISC_R_NRESULTS] = { ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o stdio.o `test -f './../lib/isc/unix/stdio.c' || echo './'`./../lib/isc/unix/stdio.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o stdtime.o `test -f './../lib/isc/unix/stdtime.c' || echo './'`./../lib/isc/unix/stdtime.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o strerror.o `test -f './../lib/isc/unix/strerror.c' || echo './'`./../lib/isc/unix/strerror.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o task.o `test -f './../lib/isc/task.c' || echo './'`./../lib/isc/task.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o thread.o `test -f './../lib/isc/nothreads/thread.c' || echo './'`./../lib/isc/nothreads/thread.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o time.o `test -f './../lib/isc/unix/time.c' || echo './'`./../lib/isc/unix/time.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o sockaddr.o `test -f './../lib/isc/sockaddr.c' || echo './'`./../lib/isc/sockaddr.c rm -f libntp.a ar cru libntp.a systime.o a_md5encrypt.o atoint.o atolfp.o atouint.o audio.o authkeys.o authreadkeys.o authusekey.o bsd_strerror.o buftvtots.o caljulian.o caltontp.o calyearstart.o clocktime.o clocktypes.o decodenetnum.o dofptoa.o dolfptoa.o emalloc.o findconfig.o fptoa.o fptoms.o getopt.o hextoint.o hextolfp.o humandate.o icom.o inttoa.o iosignal.o lib_strbuf.o machines.o memmove.o mfptoa.o ntp_lineedit.o mfptoms.o mktime.o modetoa.o mstolfp.o msutotsf.o msyslog.o netof.o ntp_libopts.o ntp_rfc2553.o numtoa.o numtohost.o octtoint.o prettydate.o ntp_random.o recvbuff.o refnumtoa.o snprintf.o socktoa.o socktohost.o ssl_init.o statestr.o strdup.o strstr.o syssignal.o tsftomsu.o tstotv.o tvtots.o uglydate.o uinttoa.o ymd2yd.o assertions.o buffer.o condition.o dir.o error.o errno2result.o event.o file.o inet_ntop.o inet_pton.o interfaceiter.o lib.o log.o md5.o msgcat.o net.o netaddr.o netscope.o ondestroy.o random.o result.o stdio.o stdtime.o strerror.o task.o thread.o time.o sockaddr.o ranlib libntp.a make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' Making all in sntp make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' [ ! -r ./../COPYRIGHT ] \ || [ check-COPYRIGHT-submake -nt ./../COPYRIGHT ] \ || /usr/bin/make check-COPYRIGHT-submake make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' (CDPATH="${ZSH_VERSION+.}:" && cd . && : autoheader) rm -f stamp-h1 touch config.h.in cd . && /bin/bash ./config.status config.h config.status: creating config.h config.status: config.h is unchanged /usr/bin/make all-recursive make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c crypto.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c kod_management.c kod_management.c: In function 'search_entry': kod_management.c:32:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (!resc) { ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c log.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c main.c main.c: In function 'sntp_main': main.c:112:23: warning: to be safe all intermediate pointers in cast from 'char **' to 'const char **' must be 'const' qualified [-Wcast-qual] resc = resolve_hosts((const char **)argv, argc, &resh, ai_fam_pref); ^ main.c: In function 'offset_calculation': main.c:303:7: warning: variable 'p_rdly' set but not used [-Wunused-but-set-variable] u_fp p_rdly, p_rdsp; ^ main.c: In function 'on_wire': main.c:372:6: warning: variable 'error' set but not used [-Wunused-but-set-variable] int error, rpktl, handle_pkt_res; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c networking.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c sntp.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c sntp-opts.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I./../include -I./../lib/isc/include -I./../lib/isc/nothreads/include -I./../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c utilities.c /bin/bash ./libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o sntp crypto.o kod_management.o log.o main.o networking.o sntp.o sntp-opts.o utilities.o -lopts -lm ../libntp/libntp.a -lcrypto libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o sntp crypto.o kod_management.o log.o main.o networking.o sntp.o sntp-opts.o utilities.o -L/usr/lib/i386-linux-gnu -lopts -lm ../libntp/libntp.a -lcrypto make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' Making all in libparse make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c parse.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c parse_conf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_meinberg.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_schmid.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_rawdcf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_trimtsip.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_dcf7000.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_trimtaip.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_rcc8000.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_hopf6021.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_computime.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c clk_varitext.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c data_mbg.c data_mbg.c: In function 'get_mbg_cfgh': data_mbg.c:118:9: warning: iteration 31u invokes undefined behavior [-Waggressive-loop-optimizations] *cfgp = get_lsb_short(bufpp); ^ data_mbg.c:302:3: note: containing loop for (i = MIN_SVNO; i <= MAX_SVNO; i++) ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c info_trimble.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c trim_info.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c binio.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ieee754io.c ieee754io.c: In function 'put_ieee754': ieee754io.c:464:6: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if (L_ISZERO(&outlfp)) ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c mfp_mul.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -I../kernel -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c gpstolfp.c rm -f libparse.a ar cru libparse.a parse.o parse_conf.o clk_meinberg.o clk_schmid.o clk_rawdcf.o clk_trimtsip.o clk_dcf7000.o clk_trimtaip.o clk_rcc8000.o clk_hopf6021.o clk_computime.o clk_varitext.o data_mbg.o info_trimble.o trim_info.o binio.o ieee754io.o mfp_mul.o gpstolfp.o ranlib libparse.a make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' Making all in ntpd make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_control.c ntp_control.c: In function 'ctl_getitem': ntp_control.c:2123:10: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp >= buf + sizeof(buf)) { ^ ntp_control.c: In function 'ctl_putrefid': ntp_control.c:1291:8: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (optr < oplim && '\0' != *tag) ^ ntp_control.c:1301:31: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for ( ; optr < oplim && iptr < iplim && '\0' != *iptr; ^ ntp_control.c:3251:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] } ^ ntp_control.c:3251:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c: In function 'ctlfindtrap': ntp_control.c:2943:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:3251:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] } ^ ntp_control.c: In function 'ctlsettrap': ntp_control.c:2834:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:3251:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] } ^ ntp_control.c: In function 'ctl_putrefid': ntp_control.c:1291:8: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (optr < oplim && '\0' != *tag) ^ ntp_control.c:1301:31: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for ( ; optr < oplim && iptr < iplim && '\0' != *iptr; ^ ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ctl_putrefid( ^ ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:1293:5: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (optr < oplim) { ^ ntp_control.c:1291:8: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (optr < oplim && '\0' != *tag) ^ ntp_control.c:1301:31: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for ( ; optr < oplim && iptr < iplim && '\0' != *iptr; ^ ntp_control.c:1277:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ctl_putrefid( ^ ntp_control.c: In function 'ctl_getitem': ntp_control.c:2123:10: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (tp >= buf + sizeof(buf)) { ^ ntp_control.c:2123:10: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c: In function 'ctlfindtrap': ntp_control.c:2943:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:2936:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ctlfindtrap( ^ ntp_control.c:2936:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:2943:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:2943:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c: In function 'ctlsettrap': ntp_control.c:2834:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:2790:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ctlsettrap( ^ ntp_control.c:2790:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_control.c:2834:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (tp = ctl_trap; tp < &ctl_trap[CTL_MAXTRAPS]; tp++) { ^ ntp_control.c:2834:2: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_crypto.c ntp_crypto.c: In function 'crypto_recv': ntp_crypto.c:630:27: warning: passing argument 2 of 'd2i_X509' from incompatible pointer type cert = d2i_X509(NULL, &ptr, ^ In file included from /usr/include/openssl/objects.h:960:0, from /usr/include/openssl/evp.h:94, from ../include/ntp_crypto.h:23, from ../include/ntp.h:14, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/openssl/x509.h:839:1: note: expected 'const unsigned char **' but argument is of type 'u_char **' DECLARE_ASN1_FUNCTIONS(X509) ^ ntp_crypto.c:394:11: warning: variable 'tstamp' set but not used [-Wunused-but-set-variable] tstamp_t tstamp = 0; /* timestamp */ ^ ntp_crypto.c: In function 'crypto_encrypt': ntp_crypto.c:1570:43: warning: passing argument 3 of 'd2i_PublicKey' from incompatible pointer type pkey = d2i_PublicKey(EVP_PKEY_RSA, NULL, &ptr, len); ^ In file included from ../include/ntp_crypto.h:23:0, from ../include/ntp.h:14, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/openssl/evp.h:926:12: note: expected 'const unsigned char **' but argument is of type 'u_char **' EVP_PKEY * d2i_PublicKey(int type,EVP_PKEY **a, const unsigned char **pp, ^ ntp_crypto.c: In function 'cert_sign': ntp_crypto.c:2969:28: warning: passing argument 2 of 'd2i_X509' from incompatible pointer type if ((req = d2i_X509(NULL, &ptr, ntohl(ep->vallen))) == NULL) { ^ In file included from /usr/include/openssl/objects.h:960:0, from /usr/include/openssl/evp.h:94, from ../include/ntp_crypto.h:23, from ../include/ntp.h:14, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/openssl/x509.h:839:1: note: expected 'const unsigned char **' but argument is of type 'u_char **' DECLARE_ASN1_FUNCTIONS(X509) ^ ntp_crypto.c:2999:26: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] hostval.ptr, strlen(hostval.ptr), -1, 0); ^ In file included from /usr/include/memory.h:29:0, from ../include/ntp_string.h:13, from ../include/ntp_stdlib.h:16, from ../include/ntp.h:12, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/string.h:399:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ ntp_crypto.c: In function 'cert_hike': ntp_crypto.c:3191:24: warning: passing argument 2 of 'd2i_X509' from incompatible pointer type cert = d2i_X509(NULL, &ptr, ntohl(xp->cert.vallen)); ^ In file included from /usr/include/openssl/objects.h:960:0, from /usr/include/openssl/evp.h:94, from ../include/ntp_crypto.h:23, from ../include/ntp.h:14, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/openssl/x509.h:839:1: note: expected 'const unsigned char **' but argument is of type 'u_char **' DECLARE_ASN1_FUNCTIONS(X509) ^ ntp_crypto.c: In function 'cert_parse': ntp_crypto.c:3248:29: warning: passing argument 2 of 'd2i_X509' from incompatible pointer type if ((cert = d2i_X509(NULL, &ptr, len)) == NULL) { ^ In file included from /usr/include/openssl/objects.h:960:0, from /usr/include/openssl/evp.h:94, from ../include/ntp_crypto.h:23, from ../include/ntp.h:14, from ../include/ntpd.h:5, from ntp_crypto.c:15: /usr/include/openssl/x509.h:839:1: note: expected 'const unsigned char **' but argument is of type 'u_char **' DECLARE_ASN1_FUNCTIONS(X509) ^ ntp_crypto.c:3273:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] ptr = strstr(pathbuf, "CN="); ^ In file included from ../include/ntp.h:12:0, from ../include/ntpd.h:5, from ntp_crypto.c:15: ntp_crypto.c:3281:25: warning: pointer targets in passing argument 1 of 'estrdup_impl' differ in signedness [-Wpointer-sign] ret->subject = estrdup(ptr + 3); ^ ../include/ntp_stdlib.h:96:34: note: in definition of macro 'estrdup' #define estrdup(s) estrdup_impl(s) ^ ../include/ntp_stdlib.h:95:15: note: expected 'const char *' but argument is of type 'u_char *' extern char * estrdup_impl (const char *); ^ ntp_crypto.c:3296:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] if ((ptr = strstr(pathbuf, "CN=")) == NULL) { ^ In file included from ../include/ntp.h:12:0, from ../include/ntpd.h:5, from ntp_crypto.c:15: ntp_crypto.c:3303:24: warning: pointer targets in passing argument 1 of 'estrdup_impl' differ in signedness [-Wpointer-sign] ret->issuer = estrdup(ptr + 3); ^ ../include/ntp_stdlib.h:96:34: note: in definition of macro 'estrdup' #define estrdup(s) estrdup_impl(s) ^ ../include/ntp_stdlib.h:95:15: note: expected 'const char *' but argument is of type 'u_char *' extern char * estrdup_impl (const char *); ^ In file included from /usr/include/string.h:635:0, from /usr/include/memory.h:29, from ../include/ntp_string.h:13, from ../include/ntp_stdlib.h:16, from ../include/ntp.h:12, from ../include/ntpd.h:5, from ntp_crypto.c:15: ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strlen' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strlen' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3374:14: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strcmp(hostval.ptr, ret->issuer) == 0) { ^ ntp_crypto.c:3374:14: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c: In function 'crypto_setup': ntp_crypto.c:3808:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] hostval.ptr = cinfo->subject; ^ ntp_crypto.c:3816:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] sys_groupname = hostval.ptr; ^ In file included from /usr/include/string.h:635:0, from /usr/include/memory.h:29, from ../include/ntp_string.h:13, from ../include/ntp_stdlib.h:16, from ../include/ntp.h:12, from ../include/ntpd.h:5, from ntp_crypto.c:15: ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strlen' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strlen' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' ntp_crypto.c:3817:21: warning: pointer targets in passing argument 1 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] } else if (strcmp(hostval.ptr, sys_groupname) != 0) { ^ ntp_crypto.c:3817:21: note: expected 'const char *' but argument is of type 'u_char *' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_filegen.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_intres.c ntp_intres.c: In function 'ntp_intres': ntp_intres.c:360:4: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] read(resolver_pipe_fd[0], (char *)&rc, sizeof(rc)); /* make pipe empty */ ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_loopfilter.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_monitor.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_peer.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_proto.c ntp_proto.c: In function 'clock_select': ntp_proto.c:2222:13: warning: variable 'osurv' set but not used [-Wunused-but-set-variable] int allow, osurv; ^ ntp_proto.c:2569:2: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for (i = 0; i < nlist; i++) { ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_refclock.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_request.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_restrict.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_signd.c ntp_signd.c: In function 'write_all': ntp_signd.c:69:13: warning: cast discards 'const' qualifier from pointer target type [-Wcast-qual] buf = n + (char *)buf; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_timer.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_util.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_acts.c refclock_acts.c: In function 'acts_poll': refclock_acts.c:639:19: warning: variable 'up' set but not used [-Wunused-but-set-variable] struct actsunit *up; ^ refclock_acts.c: In function 'acts_timeout': refclock_acts.c:764:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(fd, pidbuf, strlen(pidbuf)); ^ refclock_acts.c:840:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, sys_phone[up->retry], ^ refclock_acts.c:842:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "\r", 1); ^ refclock_acts.c: In function 'acts_disc': refclock_acts.c:929:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, MODEM_HANGUP, strlen(MODEM_HANGUP)); ^ refclock_acts.c: In function 'acts_receive': refclock_acts.c:335:5: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, tptr, 1); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_arbiter.c refclock_arbiter.c: In function 'arb_start': refclock_arbiter.c:203:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_HALT_BCAST, 2); ^ refclock_arbiter.c: In function 'arb_receive': refclock_arbiter.c:288:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "SR", 2); ^ refclock_arbiter.c:294:5: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "LA", 2); ^ refclock_arbiter.c:296:5: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_START_BCAST, 2); ^ refclock_arbiter.c:301:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "LO", 2); ^ refclock_arbiter.c:307:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "LH", 2); ^ refclock_arbiter.c:313:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, "DB", 2); ^ refclock_arbiter.c:324:4: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_START_BCAST, 2); ^ refclock_arbiter.c:353:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_HALT_BCAST, 2); ^ refclock_arbiter.c:403:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_HALT_BCAST, 2); ^ refclock_arbiter.c:409:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_HALT_BCAST, 2); ^ refclock_arbiter.c:427:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write(pp->io.fd, COMMAND_HALT_BCAST, 2); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_arc.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_as2201.c refclock_as2201.c: In function 'as2201_receive': refclock_as2201.c:339:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] (void)write(pp->io.fd, stat_command[up->index], ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_atom.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_bancomm.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_chronolog.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_chu.c refclock_chu.c: In function 'chu_serial_receive': refclock_chu.c:967:18: warning: variable 'up' set but not used [-Wunused-but-set-variable] struct chuunit *up; ^ refclock_chu.c: In function 'chu_burst': refclock_chu.c:1268:20: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] for (; i < nchar && i < k + 10; i++) { ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_conf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_datum.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_dumbclock.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_fg.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_gpsvme.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_heath.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_hopfser.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_hopfpci.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_hpgps.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_irig.c refclock_irig.c: In function 'irig_poll': refclock_irig.c:984:19: warning: variable 'up' set but not used [-Wunused-but-set-variable] struct irigunit *up; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_jjy.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_jupiter.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_leitch.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_local.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_mx4200.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_neoclock4x.c refclock_neoclock4x.c: In function 'neoclock4x_start': refclock_neoclock4x.c:1004:6: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if(len > sizeof(tmpbuf)-5) ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_nmea.c refclock_nmea.c: In function 'nmea_poll': refclock_nmea.c:1045:28: warning: variable 'up' set but not used [-Wunused-but-set-variable] register struct nmeaunit *up; ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_oncore.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_palisade.c refclock_palisade.c: In function 'HW_poll': refclock_palisade.c:1161:3: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write (pp->io.fd, "", 1); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_parse.c In file included from /usr/include/string.h:640:0, from /usr/include/memory.h:29, from ../include/ntp_string.h:13, from ../include/ntp_stdlib.h:16, from ../include/ntp.h:12, from ../include/ntpd.h:5, from refclock_parse.c:97: In function 'strncat', inlined from 'parsestatus.constprop' at refclock_parse.c:2540:4, inlined from 'parse_process' at refclock_parse.c:3666:4, inlined from 'local_receive' at refclock_parse.c:2381:2: /usr/include/i386-linux-gnu/bits/string3.h:150:3: warning: call to __builtin___strncat_chk might overflow destination buffer return __builtin___strncat_chk (__dest, __src, __len, __bos (__dest)); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_pcf.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_pst.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_ripencc.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_shm.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_tpro.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_true.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_tt560.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_ulink.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_wwv.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_wwvb.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c refclock_zyfer.c rm -f libntpd.a ar cru libntpd.a ntp_control.o ntp_crypto.o ntp_filegen.o ntp_intres.o ntp_loopfilter.o ntp_monitor.o ntp_peer.o ntp_proto.o ntp_refclock.o ntp_request.o ntp_restrict.o ntp_signd.o ntp_timer.o ntp_util.o refclock_acts.o refclock_arbiter.o refclock_arc.o refclock_as2201.o refclock_atom.o refclock_bancomm.o refclock_chronolog.o refclock_chu.o refclock_conf.o refclock_datum.o refclock_dumbclock.o refclock_fg.o refclock_gpsvme.o refclock_heath.o refclock_hopfser.o refclock_hopfpci.o refclock_hpgps.o refclock_irig.o refclock_jjy.o refclock_jupiter.o refclock_leitch.o refclock_local.o refclock_mx4200.o refclock_neoclock4x.o refclock_nmea.o refclock_oncore.o refclock_palisade.o refclock_parse.o refclock_pcf.o refclock_pst.o refclock_ripencc.o refclock_shm.o refclock_tpro.o refclock_true.o refclock_tt560.o refclock_ulink.o refclock_wwv.o refclock_wwvb.o refclock_zyfer.o ranlib libntpd.a gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c cmd_args.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_config.c ntp_config.c: In function 'save_and_apply_config_tree': ntp_config.c:2737:6: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if (i < COUNTOF(sys_phone) - 1) { ^ ntp_config.c:2894:6: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if (i < COUNTOF(sys_ttl)) ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_data_structures.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_io.c ntp_io.c: In function 'interface_update': ntp_io.c:1635:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( resolver_pipe_fd[1], &new_interface_found, 1 ); ^ ntp_io.c: In function 'io_setbclient': ntp_io.c:2665:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (nif > 0) ^ ntp_io.c:2665:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] ntp_io.c: In function 'input_handler': ntp_io.c:3633:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (select_count == 0) { /* We really had nothing to do */ ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_parser.c ntp_parser.y: In function 'yyparse': ntp_parser.c:2034:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] if (yyss + yystacksize - 1 <= yyssp) ^ ntp_parser.c:2034:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntp_parser.c:2034:6: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp_scanner.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpd.c ntpd.c: In function 'ntpdmain': ntpd.c:620:3: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result] daemon(0, 0); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpd-opts.c env CSET=`cat ../version` ../scripts/mkver ntpd Version gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c version.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntpd cmd_args.o ntp_config.o ntp_data_structures.o ntp_io.o ntp_parser.o ntp_scanner.o ntpd.o ntpd-opts.o version.o libntpd.a ../libparse/libparse.a -lopts ../libntp/libntp.a -lm -lcrypto -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntpd cmd_args.o ntp_config.o ntp_data_structures.o ntp_io.o ntp_parser.o ntp_scanner.o ntpd.o ntpd-opts.o version.o -L/usr/lib/i386-linux-gnu libntpd.a ../libparse/libparse.a -lopts ../libntp/libntp.a -lm -lcrypto -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' Making all in ntpdate make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpdate.c ntpdate.c: In function 'input_handler': ntpdate.c:1965:4: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void) read(fdc, buf, sizeof buf); ^ ntpdate.c: In function 'ntpdatemain': ntpdate.c:1285:5: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if (dostep) { ^ env CSET=`cat ../version` ../scripts/mkver ntpdate Version gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c version.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntpdate ntpdate.o version.o ../libntp/libntp.a -lcrypto -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntpdate ntpdate.o version.o -L/usr/lib/i386-linux-gnu ../libntp/libntp.a -lcrypto -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' Making all in ntpdc make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' gcc -std=gnu99 -E -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE ./nl_in.c | ./nl.pl > nl.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpdc-layout.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntpdc-layout ntpdc-layout.o -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntpdc-layout ntpdc-layout.o -L/usr/lib/i386-linux-gnu -lcap ./ntpdc-layout > layout.here cmp ./layout.std layout.here && echo stamp > check-layout /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpdc.c gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpdc_ops.c ntpdc_ops.c: In function 'reset': ntpdc_ops.c:2127:5: warning: assuming signed overflow does not occur when simplifying conditional to constant [-Wstrict-overflow] if (err) { ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpdc-opts.c env CSET=`cat ../version` ../scripts/mkver ntpdc Version gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c version.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntpdc ntpdc.o ntpdc_ops.o ntpdc-opts.o version.o -lopts ../libntp/libntp.a -ledit -lcrypto -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntpdc ntpdc.o ntpdc_ops.o ntpdc-opts.o version.o -L/usr/lib/i386-linux-gnu -lopts ../libntp/libntp.a -ledit -lcrypto -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' Making all in ntpq make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -DNO_MAIN_ALLOWED -DBUILD_AS_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o libntpq_a-libntpq.o `test -f 'libntpq.c' || echo './'`libntpq.c In file included from libntpq.c:16:0: ntpq.c: In function 'nntohost_col': ntpq.c:1916:2: warning: return discards 'const' qualifier from pointer target type return out; ^ ntpq.c: In function 'trunc_right': ntpq.c:2874:2: warning: return discards 'const' qualifier from pointer target type return src; ^ ntpq.c: In function 'trunc_left': ntpq.c:2902:2: warning: return discards 'const' qualifier from pointer target type return src; ^ libntpq.c: In function 'nextvar': ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c: In function 'help': ntpq.c:2236:6: warning: assuming signed overflow does not occur when simplifying conditional [-Wstrict-overflow] if (words == 0) { ^ ntpq.c: In function 'nextvar': ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] nextvar( ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c:3000:8: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (np > value && isspace((int)(*(np-1)))) ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] nextvar( ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -DNO_MAIN_ALLOWED -DBUILD_AS_LIB -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c -o libntpq_a-libntpq_subs.o `test -f 'libntpq_subs.c' || echo './'`libntpq_subs.c In file included from libntpq_subs.c:16:0: ntpq-subs.c: In function 'showvars': ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (vl = vlist; vl < vlist + MAXLIST && vl->name != 0; vl++) { ^ ntpq-subs.c:493:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] showvars( ^ ntpq-subs.c:493:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (vl = vlist; vl < vlist + MAXLIST && vl->name != 0; vl++) { ^ ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] rm -f libntpq.a ar cru libntpq.a libntpq_a-libntpq.o libntpq_a-libntpq_subs.o ranlib libntpq.a gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpq.c ntpq.c: In function 'nntohost_col': ntpq.c:1916:2: warning: return discards 'const' qualifier from pointer target type return out; ^ ntpq.c: In function 'trunc_right': ntpq.c:2874:2: warning: return discards 'const' qualifier from pointer target type return src; ^ ntpq.c: In function 'trunc_left': ntpq.c:2902:2: warning: return discards 'const' qualifier from pointer target type return src; ^ ntpq.c: In function 'nextvar': ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] nextvar( ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq.c:2951:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && *cp != ',' && *cp != '=' ^ ntpq.c:2986:26: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (cp < cpend && np < npend && ((*cp != ',') || quoted)) ^ ntpq.c:3000:8: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] while (np > value && isspace((int)(*(np-1)))) ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] nextvar( ^ ntpq.c:2919:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpq-subs.c ntpq-subs.c: In function 'showvars': ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (vl = vlist; vl < vlist + MAXLIST && vl->name != 0; vl++) { ^ ntpq-subs.c:493:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] showvars( ^ ntpq-subs.c:493:1: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] for (vl = vlist; vl < vlist + MAXLIST && vl->name != 0; vl++) { ^ ntpq-subs.c:435:3: warning: assuming pointer wraparound does not occur when comparing P +- C1 with P +- C2 [-Wstrict-overflow] gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntpq-opts.c env CSET=`cat ../version` ../scripts/mkver ntpq Version gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c version.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntpq ntpq.o ntpq-subs.o ntpq-opts.o version.o -lopts ../libntp/libntp.a -ledit -lcrypto -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntpq ntpq.o ntpq-subs.o ntpq-opts.o version.o -L/usr/lib/i386-linux-gnu -lopts ../libntp/libntp.a -ledit -lcrypto -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' Making all in ntpsnmpd make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' Making all in parseutil make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c testdcf.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o testdcf testdcf.o -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o testdcf testdcf.o -L/usr/lib/i386-linux-gnu -lcap gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c dcfd.c dcfd.c: In function 'detach': dcfd.c:1162:2: warning: ignoring return value of 'daemon', declared with attribute warn_unused_result [-Wunused-result] daemon(0, 0); ^ dcfd.c: In function 'read_drift': dcfd.c:979:3: warning: ignoring return value of 'fscanf', declared with attribute warn_unused_result [-Wunused-result] fscanf(df, "%4d.%03d", &idrift, &fdrift); ^ /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o dcfd dcfd.o -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o dcfd dcfd.o -L/usr/lib/i386-linux-gnu -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' Making all in adjtimed make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' Making all in clockstuff make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' Making all in kernel make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' Making all in sys make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' Making all in util make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' /usr/bin/make all-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntptime.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntptime ntptime.o ../libntp/libntp.a -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntptime ntptime.o -L/usr/lib/i386-linux-gnu ../libntp/libntp.a -lcap gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c tickadj.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o tickadj tickadj.o ../libntp/libntp.a -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o tickadj tickadj.o -L/usr/lib/i386-linux-gnu ../libntp/libntp.a -lcap gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp-keygen.c ntp-keygen.c: In function 'main': ntp-keygen.c:456:4: warning: ignoring return value of 'readlink', declared with attribute warn_unused_result [-Wunused-result] readlink(filename, filename, sizeof(filename)); ^ ntp-keygen.c:479:4: warning: ignoring return value of 'readlink', declared with attribute warn_unused_result [-Wunused-result] readlink(filename, filename, sizeof(filename)); ^ ntp-keygen.c:499:4: warning: ignoring return value of 'readlink', declared with attribute warn_unused_result [-Wunused-result] readlink(filename, filename, sizeof(filename)); ^ ntp-keygen.c:566:4: warning: ignoring return value of 'readlink', declared with attribute warn_unused_result [-Wunused-result] readlink(filename, filename, sizeof(filename)); ^ ntp-keygen.c:632:4: warning: ignoring return value of 'readlink', declared with attribute warn_unused_result [-Wunused-result] readlink(filename, filename, sizeof(filename)); ^ gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c ntp-keygen-opts.c ntp-keygen-opts.c: In function 'doOptModulus': ntp-keygen-opts.c:859:41: warning: cast discards 'const' qualifier from pointer target type [-Wcast-qual] optionShowRange(pOptions, pOptDesc, (void *)rng, 1); ^ env CSET=`cat ../version` ../scripts/mkver ntp-keygen Version gcc -std=gnu99 -DHAVE_CONFIG_H -I. -I.. -I../include -I../lib/isc/include -I../lib/isc/nothreads/include -I../lib/isc/unix/include -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -c version.c /bin/bash ../libtool --tag=CC --mode=link gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,--as-needed -L/usr/lib/i386-linux-gnu -o ntp-keygen ntp-keygen.o ntp-keygen-opts.o version.o -lopts ../libntp/libntp.a -lcrypto -lcap libtool: link: gcc -std=gnu99 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -fno-strict-aliasing -Wall -Wcast-qual -Wmissing-prototypes -Wpointer-arith -Wshadow -Winit-self -Wstrict-overflow -Wno-strict-prototypes -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,--as-needed -o ntp-keygen ntp-keygen.o ntp-keygen-opts.o version.o -L/usr/lib/i386-linux-gnu -lopts ../libntp/libntp.a -lcrypto -lcap make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[2]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[1]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_clean -k dh_clean: dh_clean -k is deprecated; use dh_prep instead dh_installdirs /usr/bin/make install DESTDIR=/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp make[1]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' (bk version) >/dev/null 2>&1 && \ cd . && \ x=`bk -R prs -hr+ -nd:I: ChangeSet` && \ y=`cat version 2>/dev/null` || true && \ case "$x" in ''|$y) ;; *) echo $x > version ;; esac cd . && \ ./scripts/checkChangeLog /usr/bin/make install-recursive make[2]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' Making install in scripts make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /usr/bin/install -c ntp-wait ntptrace '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/scripts' Making install in include make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' Making install in isc make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include/isc' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/include' Making install in libntp make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libntp' Making install in sntp make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' [ ! -r ./../COPYRIGHT ] \ || [ check-COPYRIGHT-submake -nt ./../COPYRIGHT ] \ || /usr/bin/make check-COPYRIGHT-submake /usr/bin/make install-recursive make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ./libtool --mode=install /usr/bin/install -c sntp '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c sntp /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/sntp test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[7]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[7]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./sntp.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/sntp' Making install in libparse make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/libparse' Making install in ntpd make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ../libtool --mode=install /usr/bin/install -c ntpd '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c ntpd /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntpd test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./ntpd.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpd' Making install in ntpdate make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ../libtool --mode=install /usr/bin/install -c ntpdate '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c ntpdate /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntpdate test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdate' Making install in ntpdc make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ../libtool --mode=install /usr/bin/install -c ntpdc '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c ntpdc /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntpdc test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./ntpdc.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpdc' Making install in ntpq make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ../libtool --mode=install /usr/bin/install -c ntpq '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c ntpq /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntpq test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./ntpq.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpq' Making install in ntpsnmpd make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./ntpsnmpd.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/ntpsnmpd' Making install in parseutil make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/parseutil' Making install in adjtimed make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/adjtimed' Making install in clockstuff make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/clockstuff' Making install in kernel make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' Making install in sys make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel/sys' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/kernel' Making install in util make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' /usr/bin/make install-am make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[5]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' test -z "/usr/bin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin" /bin/bash ../libtool --mode=install /usr/bin/install -c ntptime tickadj ntp-keygen '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin' libtool: install: /usr/bin/install -c ntptime /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntptime libtool: install: /usr/bin/install -c tickadj /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/tickadj libtool: install: /usr/bin/install -c ntp-keygen /build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/bin/ntp-keygen test -z "/usr/sbin" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/sbin" /usr/bin/make install-exec-hook make[6]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[6]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' test -z "/usr/share/man/man1" || /bin/mkdir -p "/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1" /usr/bin/install -c -m 644 ./ntp-keygen.1 '/build/buildd/ntp-4.2.6.p5+dfsg/debian/ntp/usr/share/man/man1' make[5]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg/util' make[3]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[4]: Entering directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[3]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[2]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' make[1]: Leaving directory '/build/buildd/ntp-4.2.6.p5+dfsg' # move the administrator programs from /usr/bin to /usr/sbin for file in ntpdate ntp-wait ntpd ntptime ntp-keygen; do \ mv debian/ntp/usr/bin/$file debian/ntp/usr/sbin/$file || exit; \ done # don't install tickadj rm debian/ntp/usr/bin/tickadj install -D -m 0755 scripts/ntpsweep debian/ntp/usr/bin/ntpsweep install -D -m 0644 debian/ntp.dhcp debian/ntp/etc/dhcp/dhclient-exit-hooks.d/ntp install -D -m 0644 debian/ntpdate.dhcp debian/ntpdate/etc/dhcp/dhclient-exit-hooks.d/ntpdate install -D -m 0755 debian/ntpdate-debian debian/ntpdate/usr/sbin/ntpdate-debian install -D -m 0644 debian/ntp.conf debian/ntp/etc/ntp.conf # remove upstream man pages, which are currently not as nice as ours / ntpsnmpd we don't want rm debian/ntp/usr/share/man/man1/ntpd.1 debian/ntp/usr/share/man/man1/ntpdc.1 debian/ntp/usr/share/man/man1/ntp-keygen.1 debian/ntp/usr/share/man/man1/ntpq.1 debian/ntp/usr/share/man/man1/ntpsnmpd.1 # install apparmor profile install -D -m 0644 debian/apparmor-profile debian/ntp/etc/apparmor.d/usr.sbin.ntpd install -D -m 0644 debian/apparmor-profile.tunable debian/ntp/etc/apparmor.d/tunables/ntpd dh_link -pntp etc/apparmor.d/usr.sbin.ntpd etc/apparmor/init/network-interface-security/usr.sbin.ntpd # install apport hook install -D -m 644 debian/source_ntp.py debian/ntp/usr/share/apport/package-hooks/source_ntp.py dh_movefiles --sourcedir=debian/ntp dh_testdir -a dh_testroot -a dh_installdocs -a dh_installexamples -a dh_installman -a dh_apparmor -pntp --profile-name=usr.sbin.ntpd dh_installinit -pntp --update-rcd-params="start 23 2 3 4 5 . stop 77 1 ." --error-handler=installinit_error dh_installinit -pntpdate dh_installcron -a dh_installlogcheck -a dh_installchangelogs -a dh_installifupdown -a dh_perl -a dh_strip -a dh_strip debug symbol extraction: not enabling -a because /CurrentlyBuilding exists dh_strip debug symbol extraction: all non-arch-all packages for this build platform i386: ntp ntpdate dh_strip debug symbol extraction: packages to act on: ntp ntpdate dh_strip debug symbol extraction: ignored packages: dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package ntp: unused substitution variable ${perl:Depends} /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `ntp-dbgsym' in `../ntp-dbgsym_4.2.6.p5+dfsg-3ubuntu3_i386.ddeb'. dpkg-gencontrol: warning: -is is deprecated; it is without effect dpkg-gencontrol: warning: -ip is deprecated; it is without effect dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: building package `ntpdate-dbgsym' in `../ntpdate-dbgsym_4.2.6.p5+dfsg-3ubuntu3_i386.ddeb'. dh_compress -a dh_fixperms -a dh_installdeb -a dh_shlibdeps -a dh_gencontrol -a dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 121 pkgstriptranslations: processing ntp (in debian/ntp); do_strip: 1, oemstrip: pkgstriptranslations: ntp does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/ntp/DEBIAN/control, package ntp, directory debian/ntp pkgstripfiles: Truncating usr/share/doc/ntp/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package ntp took 0 s dpkg-deb: building package `ntp' in `../ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing ntpdate (in debian/ntpdate); do_strip: 1, oemstrip: pkgstriptranslations: ntpdate does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/ntpdate/DEBIAN/control, package ntpdate, directory debian/ntpdate pkgstripfiles: Truncating usr/share/doc/ntpdate/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package ntpdate took 0 s dpkg-deb: building package `ntpdate' in `../ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb'. dpkg-genchanges -B -mUbuntu/amd64 Build Daemon >../ntp_4.2.6.p5+dfsg-3ubuntu3_i386.changes dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build ntp-4.2.6.p5+dfsg dpkg-buildpackage: binary-only upload (no source included) ****************************************************************************** Build finished at 20141221-1654 Publishing debug debs. chroot-autobuild/build/buildd/ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb: new debian package, version 2.0. size 429564 bytes: control archive= 3344 bytes. 163 bytes, 7 lines conffiles 1455 bytes, 29 lines control 1651 bytes, 27 lines md5sums 1931 bytes, 64 lines * postinst #!/bin/sh 1442 bytes, 51 lines * postrm #!/bin/sh 786 bytes, 28 lines * preinst #!/bin/sh 336 bytes, 16 lines * prerm #!/bin/sh Package: ntp Version: 1:4.2.6.p5+dfsg-3ubuntu3 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 1487 Pre-Depends: dpkg (>= 1.15.7.2) Depends: adduser, lsb-base (>= 3.2-13), netbase, libc6 (>= 2.17), libcap2 (>= 1:2.10), libedit2 (>= 2.11-20080614), libopts25 (>= 1:5.18.4), libssl1.0.0 (>= 1.0.0) Recommends: perl Suggests: ntp-doc, apparmor (>= 2.1+1075-0ubuntu6) Conflicts: apparmor (<< 2.3.1+1403-0ubuntu10), apparmor-profiles (<< 2.3.1+1403-0ubuntu10) Breaks: dhcp3-client (<< 4.1.0-1) Replaces: apparmor (<< 2.3.1+1403-0ubuntu10), apparmor-profiles (<< 2.3.1+1403-0ubuntu10) Section: net Priority: optional Homepage: http://support.ntp.org/ Description: Network Time Protocol daemon and utility programs NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . This package contains the NTP daemon and utility programs. An NTP daemon needs to be running on each host that is to have its clock accuracy controlled by NTP. The same NTP daemon is also used to provide NTP service to other hosts. . For more information about the NTP protocol and NTP server configuration and operation, install the package "ntp-doc". Original-Maintainer: Debian NTP Team chroot-autobuild/build/buildd/ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb: new debian package, version 2.0. size 58262 bytes: control archive= 1626 bytes. 128 bytes, 4 lines conffiles 1230 bytes, 29 lines control 531 bytes, 8 lines md5sums 399 bytes, 18 lines * postinst #!/bin/sh 453 bytes, 21 lines * postrm #!/bin/sh 399 bytes, 18 lines * preinst #!/bin/sh Package: ntpdate Source: ntp Version: 1:4.2.6.p5+dfsg-3ubuntu3 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 245 Pre-Depends: dpkg (>= 1.15.7.2) Depends: netbase, libc6 (>= 2.17), libssl1.0.0 (>= 1.0.0) Recommends: lockfile-progs Breaks: dhcp3-client (<< 4.1.0-1) Section: net Priority: optional Homepage: http://support.ntp.org/ Description: client for setting system time from NTP servers NTP, the Network Time Protocol, is used to keep computer clocks accurate by synchronizing them over the Internet or a local network, or by following an accurate hardware receiver that interprets GPS, DCF-77, NIST or similar time signals. . ntpdate is a simple NTP client that sets a system's clock to match the time obtained by communicating with one or more NTP servers. It is not sufficient, however, for maintaining an accurate clock in the long run. ntpdate by itself is useful for occasionally setting the time on machines that do not have full-time network access, such as laptops. . If the full NTP daemon from the package "ntp" is installed, then ntpdate is not necessary. Original-Maintainer: Debian NTP Team chroot-autobuild/build/buildd/ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb: drwxr-xr-x root/root 0 2014-12-21 16:54 ./ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/bin/ -rwxr-xr-x root/root 159084 2014-12-21 16:54 ./usr/bin/ntpq -rwxr-xr-x root/root 95532 2014-12-21 16:54 ./usr/bin/sntp -rwxr-xr-x root/root 2029 2014-12-21 16:54 ./usr/bin/ntptrace -rwxr-xr-x root/root 7715 2014-12-21 16:54 ./usr/bin/ntpsweep -rwxr-xr-x root/root 165932 2014-12-21 16:54 ./usr/bin/ntpdc drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/apport/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 485 2014-12-21 16:54 ./usr/share/apport/package-hooks/source_ntp.py drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/doc/ntp/ -rw-r--r-- root/root 817 2006-06-06 20:15 ./usr/share/doc/ntp/README.versions -rw-r--r-- root/root 2053 2009-04-23 15:27 ./usr/share/doc/ntp/README.Debian.gz -rw-r--r-- root/root 2081 2006-06-06 20:15 ./usr/share/doc/ntp/README.refclocks -rw-r--r-- root/root 4933 2011-12-24 23:26 ./usr/share/doc/ntp/NEWS.gz -rw-r--r-- root/root 2006 2007-11-26 14:15 ./usr/share/doc/ntp/NEWS.Debian.gz -rw-r--r-- root/root 22032 2009-02-16 09:30 ./usr/share/doc/ntp/copyright -rw-r--r-- root/root 1897 2014-12-21 16:54 ./usr/share/doc/ntp/changelog.Debian.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/man1/ -rw-r--r-- root/root 1525 2014-12-21 16:54 ./usr/share/man/man1/ntpdc.1.gz -rw-r--r-- root/root 2899 2014-12-21 16:54 ./usr/share/man/man1/sntp.1.gz -rw-r--r-- root/root 524 2014-12-21 16:54 ./usr/share/man/man1/ntpsweep.1.gz -rw-r--r-- root/root 1445 2014-12-21 16:54 ./usr/share/man/man1/ntpq.1.gz -rw-r--r-- root/root 870 2014-12-21 16:54 ./usr/share/man/man1/ntptrace.1.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 2795 2014-12-21 16:54 ./usr/share/man/man8/ntpd.8.gz -rw-r--r-- root/root 597 2014-12-21 16:54 ./usr/share/man/man8/ntptime.8.gz -rw-r--r-- root/root 570 2014-12-21 16:54 ./usr/share/man/man8/ntp-keygen.8.gz -rw-r--r-- root/root 398 2014-12-21 16:54 ./usr/share/man/man8/ntp-wait.8.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/man5/ -rw-r--r-- root/root 6365 2014-12-21 16:54 ./usr/share/man/man5/ntp.conf.5.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/sbin/ -rwxr-xr-x root/root 73740 2014-12-21 16:54 ./usr/sbin/ntptime -rwxr-xr-x root/root 102256 2014-12-21 16:54 ./usr/sbin/ntp-keygen -rwxr-xr-x root/root 692652 2014-12-21 16:54 ./usr/sbin/ntpd -rwxr-xr-x root/root 1394 2014-12-21 16:54 ./usr/sbin/ntp-wait drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/lib/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/lib/ntp/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/log/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/log/ntpstats/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/ -rw-r--r-- root/root 1936 2014-12-21 16:54 ./etc/ntp.conf drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/cron.daily/ -rwxr-xr-x root/root 1110 2014-12-21 16:54 ./etc/cron.daily/ntp drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor.d/force-complain/ -rw-r--r-- root/root 2191 2014-12-21 16:54 ./etc/apparmor.d/usr.sbin.ntpd drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 554 2014-12-21 16:54 ./etc/apparmor.d/tunables/ntpd drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/default/ -rw-r--r-- root/root 15 2006-07-29 18:02 ./etc/default/ntp drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/dhcp/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/dhcp/dhclient-exit-hooks.d/ -rw-r--r-- root/root 1266 2014-12-21 16:54 ./etc/dhcp/dhclient-exit-hooks.d/ntp drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/init.d/ -rwxr-xr-x root/root 1818 2013-04-03 07:38 ./etc/init.d/ntp drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor/init/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/apparmor/init/network-interface-security/ lrwxrwxrwx root/root 0 2014-12-21 16:54 ./etc/apparmor/init/network-interface-security/usr.sbin.ntpd -> ../../../apparmor.d/usr.sbin.ntpd chroot-autobuild/build/buildd/ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb: drwxr-xr-x root/root 0 2014-12-21 16:54 ./ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/doc/ntpdate/ -rw-r--r-- root/root 759 2006-10-11 14:38 ./usr/share/doc/ntpdate/README.Debian -rw-r--r-- root/root 2006 2007-11-26 14:15 ./usr/share/doc/ntpdate/NEWS.Debian.gz -rw-r--r-- root/root 22032 2009-02-16 09:30 ./usr/share/doc/ntpdate/copyright -rw-r--r-- root/root 1897 2014-12-21 16:54 ./usr/share/doc/ntpdate/changelog.Debian.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/share/man/man8/ -rw-r--r-- root/root 2473 2014-12-21 16:54 ./usr/share/man/man8/ntpdate.8.gz -rw-r--r-- root/root 302 2014-12-21 16:54 ./usr/share/man/man8/ntpdate-debian.8.gz drwxr-xr-x root/root 0 2014-12-21 16:54 ./usr/sbin/ -rwxr-xr-x root/root 107180 2014-12-21 16:54 ./usr/sbin/ntpdate -rwxr-xr-x root/root 593 2014-12-21 16:54 ./usr/sbin/ntpdate-debian drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/lib/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./var/lib/ntpdate/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/network/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/network/if-up.d/ -rwxr-xr-x root/root 1298 2013-04-03 07:38 ./etc/network/if-up.d/ntpdate drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/logcheck/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 115 2014-12-21 16:54 ./etc/logcheck/ignore.d.server/ntpdate drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/default/ -rw-r--r-- root/root 456 2013-04-03 07:38 ./etc/default/ntpdate drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/dhcp/ drwxr-xr-x root/root 0 2014-12-21 16:54 ./etc/dhcp/dhclient-exit-hooks.d/ -rw-r--r-- root/root 806 2014-12-21 16:54 ./etc/dhcp/dhclient-exit-hooks.d/ntpdate ntp_4.2.6.p5+dfsg-3ubuntu3_i386.changes: Format: 1.8 Date: Sat, 20 Dec 2014 05:47:10 -0500 Source: ntp Binary: ntp ntpdate ntp-doc Architecture: i386 Version: 1:4.2.6.p5+dfsg-3ubuntu3 Distribution: vivid-proposed Urgency: medium Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Marc Deslauriers Description: ntp - Network Time Protocol daemon and utility programs ntp-doc - Network Time Protocol documentation ntpdate - client for setting system time from NTP servers Changes: ntp (1:4.2.6.p5+dfsg-3ubuntu3) vivid; urgency=medium . * SECURITY UPDATE: weak default key in config_auth() - debian/patches/CVE-2014-9293.patch: use openssl for random key in ntpd/ntp_config.c, ntpd/ntpd.c. - CVE-2014-9293 * SECURITY UPDATE: non-cryptographic random number generator with weak seed used by ntp-keygen to generate symmetric keys - debian/patches/CVE-2014-9294.patch: use openssl for random key in include/ntp_random.h, libntp/ntp_random.c, util/ntp-keygen.c. - CVE-2014-9294 * SECURITY UPDATE: buffer overflows in crypto_recv(), ctl_putdata(), configure() - debian/patches/CVE-2014-9295.patch: check lengths in ntpd/ntp_control.c, ntpd/ntp_crypto.c. - CVE-2014-9295 * SECURITY UPDATE: missing return on error in receive() - debian/patches/CVE-2015-9296.patch: add missing return in ntpd/ntp_proto.c. - CVE-2014-9296 Checksums-Sha1: 9e87c6d4a2da131f573b90073c760d2d73648d17 429564 ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb 3346ae6f3e9aca6731532b5b42f9a98a5ab1a635 58262 ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb Checksums-Sha256: 8ab8f24e9315ff101afefc9379405f62e3e094ab425564caad2fd9e7e3de198b 429564 ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb 9dd831beb24dd2f695cb6bef1bae71f0dae4a8698001f607a0d1665ddd35193b 58262 ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb Files: 46107c645803515e21c6d1c70c24bfbb 429564 net optional ntp_4.2.6.p5+dfsg-3ubuntu3_i386.deb 8a9e03f0f49b17dbf4d8a05c5f06a81d 58262 net optional ntpdate_4.2.6.p5+dfsg-3ubuntu3_i386.deb Original-Maintainer: Debian NTP Team ****************************************************************************** Built successfully ****************************************************************************** Finished at 20141221-1654 Build needed 00:02:02, 39088k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-6665138'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-6665138/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-6665138'] Unmounting chroot for build PACKAGEBUILD-6665138... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-6665138'] Removing build PACKAGEBUILD-6665138