sbuild (Debian sbuild) 0.85.10 (30 May 2024) on carme.larted.org.uk +==============================================================================+ | fwknop 2.6.11-2+b1 (amd64) Sat, 14 Sep 2024 17:32:22 +0000 | +==============================================================================+ Package: fwknop Version: 2.6.11-2+b1 Source Version: 2.6.11-2 Distribution: perl-5.40 Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/perl-5.40-amd64-debomatic-565be66e-fcf3-4c03-90ae-fec393f9618d' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /usr/share/debomatic/sbuildcommands/chroot-setup-commands/dpkg-speedup fwknop_2.6.11-2 perl-5.40 amd64 ------------------------------------------------------------------------------------------------------ I: Finished running '/usr/share/debomatic/sbuildcommands/chroot-setup-commands/dpkg-speedup fwknop_2.6.11-2 perl-5.40 amd64'. Finished processing commands. -------------------------------------------------------------------------------- I: NOTICE: Log filtering will replace 'build/fwknop-NQPKBV/resolver-sLo9UY' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 file:/srv/reprepro perl-5.40 InRelease [3042 B] Hit:2 http://localhost:3142/debian sid InRelease Get:1 file:/srv/reprepro perl-5.40 InRelease [3042 B] Hit:3 http://deb.debian.org/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- /srv/debomatic/incoming/fwknop_2.6.11-2.dsc exists in /srv/debomatic/incoming; copying to chroot I: NOTICE: Log filtering will replace 'build/fwknop-NQPKBV/fwknop-2.6.11' with '<>' I: NOTICE: Log filtering will replace 'build/fwknop-NQPKBV' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libtool, perl-xs-dev, texinfo, wget, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [771 B] Get:5 copy:/<>/apt_archive ./ Packages [803 B] Fetched 2183 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdebhelper-perl libelf1t64 libfakeroot libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11t64 libicu72 libip4tc2 libip6tc2 libmagic-mgc libmagic1t64 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libperl-dev libpipeline1 libpkgconf3 libpsl5t64 libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkgconf pkgconf-bin po-debconf sensible-utils tex-common texinfo texinfo-lib ucf wget Suggested packages: autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod libnetfilter-queue-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl texlive-base texlive-latex-base texlive-plain-generic texlive-fonts-recommended Recommended packages: nftables libarchive-cpio-perl publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl libmail-sendmail-perl ca-certificates The following NEW packages will be installed: autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz fakeroot file gettext gettext-base groff-base intltool-debian iptables libarchive-zip-perl libassuan-dev libdebhelper-perl libelf1t64 libfakeroot libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev libgpgme11t64 libicu72 libip4tc2 libip6tc2 libmagic-mgc libmagic1t64 libmnl0 libnetfilter-conntrack3 libnetfilter-queue-dev libnetfilter-queue1 libnfnetlink-dev libnfnetlink0 libnftnl11 libperl-dev libpipeline1 libpkgconf3 libpsl5t64 libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2 libxtables12 m4 man-db netbase pkgconf pkgconf-bin po-debconf sbuild-build-depends-main-dummy sensible-utils tex-common texinfo texinfo-lib ucf wget 0 upgraded, 66 newly installed, 0 to remove and 0 not upgraded. Need to get 24.9 MB/26.6 MB of archives. After this operation, 105 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [972 B] Get:2 http://deb.debian.org/debian unstable/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get:4 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get:5 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get:6 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get:7 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.22.5-2 [200 kB] Get:8 file:/srv/reprepro perl-5.40/main amd64 libperl-dev amd64 5.40.0-5 [1112 kB] Get:9 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get:10 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-5 [1181 kB] Get:11 file:/srv/reprepro perl-5.40/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-4+b1 [314 kB] Get:12 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.2-8 [97.3 kB] Get:13 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get:14 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get:15 file:/srv/reprepro perl-5.40/main amd64 texinfo-lib amd64 7.1.1-1+b1 [233 kB] Get:16 http://deb.debian.org/debian unstable/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:17 http://deb.debian.org/debian unstable/main amd64 libpsl5t64 amd64 0.21.2-1.1 [56.8 kB] Get:18 http://deb.debian.org/debian unstable/main amd64 wget amd64 1.24.5-2+b1 [981 kB] Get:19 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:20 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get:21 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:22 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:23 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.22.5-2 [723 kB] Get:24 http://deb.debian.org/debian unstable/main amd64 chrpath amd64 0.16-2+b1 [17.1 kB] Get:25 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.20 [89.7 kB] Get:26 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get:27 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:28 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:29 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get:30 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get:31 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.191-2 [188 kB] Get:32 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:33 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-5 [9396 kB] Get:34 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg-3+b1 [671 kB] Get:35 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.22.5-2 [1601 kB] Get:36 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:37 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:38 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.20 [915 kB] Get:39 http://deb.debian.org/debian unstable/main amd64 dh-apparmor all 3.1.7-1 [16.4 kB] Get:40 http://deb.debian.org/debian unstable/main amd64 libfakeroot amd64 1.36-1 [29.1 kB] Get:41 http://deb.debian.org/debian unstable/main amd64 fakeroot amd64 1.36-1 [75.1 kB] Get:42 http://deb.debian.org/debian unstable/main amd64 libip4tc2 amd64 1.8.10-4 [19.5 kB] Get:43 http://deb.debian.org/debian unstable/main amd64 libip6tc2 amd64 1.8.10-4 [19.9 kB] Get:44 http://deb.debian.org/debian unstable/main amd64 libxtables12 amd64 1.8.10-4 [31.2 kB] Get:45 http://deb.debian.org/debian unstable/main amd64 libmnl0 amd64 1.0.5-2+b1 [12.2 kB] Get:46 http://deb.debian.org/debian unstable/main amd64 libnfnetlink0 amd64 1.0.2-3 [14.4 kB] Get:47 http://deb.debian.org/debian unstable/main amd64 libnetfilter-conntrack3 amd64 1.0.9-6+b1 [41.5 kB] Get:48 http://deb.debian.org/debian unstable/main amd64 libnftnl11 amd64 1.2.7-1 [64.3 kB] Get:49 http://deb.debian.org/debian unstable/main amd64 iptables amd64 1.8.10-4 [363 kB] Get:50 http://deb.debian.org/debian unstable/main amd64 libgpg-error-dev amd64 1.50-3 [140 kB] Get:51 http://deb.debian.org/debian unstable/main amd64 libassuan-dev amd64 3.0.1-2 [119 kB] Get:52 http://deb.debian.org/debian unstable/main amd64 libgdbm-dev amd64 1.24-2 [160 kB] Get:53 http://deb.debian.org/debian unstable/main amd64 libgpgme11t64 amd64 1.18.0-6+b1 [302 kB] Get:54 http://deb.debian.org/debian unstable/main amd64 libgpgme-dev amd64 1.18.0-6+b1 [512 kB] Get:55 http://deb.debian.org/debian unstable/main amd64 libnetfilter-queue1 amd64 1.0.5-4+b1 [14.7 kB] Get:56 http://deb.debian.org/debian unstable/main amd64 libpkgconf3 amd64 1.8.1-3 [36.2 kB] Get:57 http://deb.debian.org/debian unstable/main amd64 pkgconf-bin amd64 1.8.1-3 [29.9 kB] Get:58 http://deb.debian.org/debian unstable/main amd64 pkgconf amd64 1.8.1-3 [26.1 kB] Get:59 http://deb.debian.org/debian unstable/main amd64 libnfnetlink-dev amd64 1.0.2-3 [7940 B] Get:60 http://deb.debian.org/debian unstable/main amd64 libnetfilter-queue-dev amd64 1.0.5-4+b1 [18.2 kB] Get:61 http://deb.debian.org/debian unstable/main amd64 libtext-unidecode-perl all 1.30-3 [101 kB] Get:62 http://deb.debian.org/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:63 http://deb.debian.org/debian unstable/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:64 http://deb.debian.org/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:65 http://deb.debian.org/debian unstable/main amd64 tex-common all 6.18 [32.5 kB] Get:66 http://deb.debian.org/debian unstable/main amd64 texinfo all 7.1.1-1 [1753 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 24.9 MB in 0s (97.2 MB/s) Selecting previously unselected package netbase. (Reading database ... 22986 files and directories currently installed.) Preparing to unpack .../00-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../03-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.22.5-2_amd64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../06-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-5_amd64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.40.2-8_amd64.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../09-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package ucf. Preparing to unpack .../11-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../12-libpsl5t64_0.21.2-1.1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... Selecting previously unselected package wget. Preparing to unpack .../13-wget_1.24.5-2+b1_amd64.deb ... Unpacking wget (1.24.5-2+b1) ... Selecting previously unselected package m4. Preparing to unpack .../14-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../15-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../17-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../18-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package chrpath. Preparing to unpack .../19-chrpath_0.16-2+b1_amd64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../20-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../24-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../25-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../26-libelf1t64_0.191-2_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../27-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../28-libicu72_72.1-5_amd64.deb ... Unpacking libicu72:amd64 (72.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../29-libxml2_2.12.7+dfsg-3+b1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.22.5-2_amd64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../34-dh-apparmor_3.1.7-1_all.deb ... Unpacking dh-apparmor (3.1.7-1) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../35-libfakeroot_1.36-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.36-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../36-fakeroot_1.36-1_amd64.deb ... Unpacking fakeroot (1.36-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../37-libip4tc2_1.8.10-4_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.10-4) ... Selecting previously unselected package libip6tc2:amd64. Preparing to unpack .../38-libip6tc2_1.8.10-4_amd64.deb ... Unpacking libip6tc2:amd64 (1.8.10-4) ... Selecting previously unselected package libxtables12:amd64. Preparing to unpack .../39-libxtables12_1.8.10-4_amd64.deb ... Unpacking libxtables12:amd64 (1.8.10-4) ... Selecting previously unselected package libmnl0:amd64. Preparing to unpack .../40-libmnl0_1.0.5-2+b1_amd64.deb ... Unpacking libmnl0:amd64 (1.0.5-2+b1) ... Selecting previously unselected package libnfnetlink0:amd64. Preparing to unpack .../41-libnfnetlink0_1.0.2-3_amd64.deb ... Unpacking libnfnetlink0:amd64 (1.0.2-3) ... Selecting previously unselected package libnetfilter-conntrack3:amd64. Preparing to unpack .../42-libnetfilter-conntrack3_1.0.9-6+b1_amd64.deb ... Unpacking libnetfilter-conntrack3:amd64 (1.0.9-6+b1) ... Selecting previously unselected package libnftnl11:amd64. Preparing to unpack .../43-libnftnl11_1.2.7-1_amd64.deb ... Unpacking libnftnl11:amd64 (1.2.7-1) ... Selecting previously unselected package iptables. Preparing to unpack .../44-iptables_1.8.10-4_amd64.deb ... Unpacking iptables (1.8.10-4) ... Selecting previously unselected package libgpg-error-dev:amd64. Preparing to unpack .../45-libgpg-error-dev_1.50-3_amd64.deb ... Unpacking libgpg-error-dev:amd64 (1.50-3) ... Selecting previously unselected package libassuan-dev. Preparing to unpack .../46-libassuan-dev_3.0.1-2_amd64.deb ... Unpacking libassuan-dev (3.0.1-2) ... Selecting previously unselected package libgdbm-dev:amd64. Preparing to unpack .../47-libgdbm-dev_1.24-2_amd64.deb ... Unpacking libgdbm-dev:amd64 (1.24-2) ... Selecting previously unselected package libgpgme11t64:amd64. Preparing to unpack .../48-libgpgme11t64_1.18.0-6+b1_amd64.deb ... Unpacking libgpgme11t64:amd64 (1.18.0-6+b1) ... Selecting previously unselected package libgpgme-dev. Preparing to unpack .../49-libgpgme-dev_1.18.0-6+b1_amd64.deb ... Unpacking libgpgme-dev (1.18.0-6+b1) ... Selecting previously unselected package libnetfilter-queue1:amd64. Preparing to unpack .../50-libnetfilter-queue1_1.0.5-4+b1_amd64.deb ... Unpacking libnetfilter-queue1:amd64 (1.0.5-4+b1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../51-libpkgconf3_1.8.1-3_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../52-pkgconf-bin_1.8.1-3_amd64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../53-pkgconf_1.8.1-3_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-3) ... Selecting previously unselected package libnfnetlink-dev:amd64. Preparing to unpack .../54-libnfnetlink-dev_1.0.2-3_amd64.deb ... Unpacking libnfnetlink-dev:amd64 (1.0.2-3) ... Selecting previously unselected package libnetfilter-queue-dev:amd64. Preparing to unpack .../55-libnetfilter-queue-dev_1.0.5-4+b1_amd64.deb ... Unpacking libnetfilter-queue-dev:amd64 (1.0.5-4+b1) ... Selecting previously unselected package libperl-dev:amd64. Preparing to unpack .../56-libperl-dev_5.40.0-5_amd64.deb ... Unpacking libperl-dev:amd64 (5.40.0-5) ... Selecting previously unselected package libtext-unidecode-perl. Preparing to unpack .../57-libtext-unidecode-perl_1.30-3_all.deb ... Unpacking libtext-unidecode-perl (1.30-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../58-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../59-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../60-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../61-libxml-libxml-perl_2.0207+dfsg+really+2.0134-4+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-4+b1) ... Selecting previously unselected package tex-common. Preparing to unpack .../62-tex-common_6.18_all.deb ... Unpacking tex-common (6.18) ... Selecting previously unselected package texinfo-lib. Preparing to unpack .../63-texinfo-lib_7.1.1-1+b1_amd64.deb ... Unpacking texinfo-lib (7.1.1-1+b1) ... Selecting previously unselected package texinfo. Preparing to unpack .../64-texinfo_7.1.1-1_all.deb ... Unpacking texinfo (7.1.1-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../65-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up libip4tc2:amd64 (1.8.10-4) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up libicu72:amd64 (72.1-5) ... Setting up bsdextrautils (2.40.2-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libip6tc2:amd64 (1.8.10-4) ... Setting up libdebhelper-perl (13.20) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up libpsl5t64:amd64 (0.21.2-1.1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up libperl-dev:amd64 (5.40.0-5) ... Setting up file (1:5.45-3) ... Setting up texinfo-lib (7.1.1-1+b1) ... Setting up libfakeroot:amd64 (1.36-1) ... Setting up libelf1t64:amd64 (0.191-2) ... Setting up fakeroot (1.36-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up autotools-dev (20220109.1) ... Setting up libpkgconf3:amd64 (1.8.1-3) ... Setting up libgpg-error-dev:amd64 (1.50-3) ... Setting up libmnl0:amd64 (1.0.5-2+b1) ... Setting up autopoint (0.22.5-2) ... Setting up libassuan-dev (3.0.1-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libxtables12:amd64 (1.8.10-4) ... Setting up autoconf (2.72-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libnfnetlink0:amd64 (1.0.2-3) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up netbase (6.4) ... Configuration file '/etc/protocols' ==> File on system created by you or by a script. ==> File also in package provided by package maintainer. ==> Using current old file as you requested. Configuration file '/etc/services' ==> File on system created by you or by a script. ==> File also in package provided by package maintainer. ==> Using current old file as you requested. Setting up libgpgme11t64:amd64 (1.18.0-6+b1) ... Setting up libgdbm-dev:amd64 (1.24-2) ... Setting up libtext-unidecode-perl (1.30-3) ... Setting up dh-apparmor (3.1.7-1) ... Setting up libxml2:amd64 (2.12.7+dfsg-3+b1) ... Setting up chrpath (0.16-2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up gettext (0.22.5-2) ... Setting up wget (1.24.5-2+b1) ... Setting up libtool (2.4.7-7) ... Setting up libnftnl11:amd64 (1.2.7-1) ... Setting up pkgconf:amd64 (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libnetfilter-queue1:amd64 (1.0.5-4+b1) ... Setting up ucf (3.0043+nmu1) ... Setting up libgpgme-dev (1.18.0-6+b1) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up libnetfilter-conntrack3:amd64 (1.0.9-6+b1) ... Setting up groff-base (1.23.0-5) ... Setting up libnfnetlink-dev:amd64 (1.0.2-3) ... Setting up iptables (1.8.10-4) ... update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up tex-common (6.18) ... update-language: texlive-base not installed and configured, doing nothing! Setting up libnetfilter-queue-dev:amd64 (1.0.5-4+b1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-4+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up debhelper (13.20) ... Setting up texinfo (7.1.1-1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.40-2) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.9.7-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.9.7-1 (2024-06-27) amd64 (x86_64) Toolchain package versions: binutils_2.43.1-4 dpkg-dev_1.22.11 g++-13_13.3.0-6 g++-14_14.2.0-4 gcc-13_13.3.0-6 gcc-14_14.2.0-4 libc6-dev_2.40-2 libstdc++-13-dev_13.3.0-6 libstdc++-14-dev_14.2.0-4 libstdc++6_14.2.0-4 linux-libc-dev_6.10.9-1 Package versions: adduser_3.137 apt_2.9.8 autoconf_2.72-3 automake_1:1.16.5-1.3 autopoint_0.22.5-2 autotools-dev_20220109.1 base-files_13.5 base-passwd_3.6.4 bash_5.2.32-1+b1 binutils_2.43.1-4 binutils-common_2.43.1-4 binutils-x86-64-linux-gnu_2.43.1-4 bsdextrautils_2.40.2-8 bsdutils_1:2.40.2-8 build-essential_12.10 bzip2_1.0.8-6 chrpath_0.16-2+b1 coreutils_9.4-3.1 cpp_4:14.1.0-2 cpp-13_13.3.0-6 cpp-13-x86-64-linux-gnu_13.3.0-6 cpp-14_14.2.0-4 cpp-14-x86-64-linux-gnu_14.2.0-4 cpp-x86-64-linux-gnu_4:14.1.0-2 dash_0.5.12-9 debconf_1.5.87 debhelper_13.20 debian-archive-keyring_2023.4 debianutils_5.20 dh-apparmor_3.1.7-1 dh-autoreconf_20 dh-strip-nondeterminism_1.14.0-1 diffutils_1:3.10-1 dirmngr_2.2.43-8+b1 dpkg_1.22.11 dpkg-dev_1.22.11 dwz_0.15-1+b1 eatmydata_131-2 fakeroot_1.36-1 file_1:5.45-3 findutils_4.10.0-3 g++_4:14.1.0-2 g++-13_13.3.0-6 g++-13-x86-64-linux-gnu_13.3.0-6 g++-14_14.2.0-4 g++-14-x86-64-linux-gnu_14.2.0-4 g++-x86-64-linux-gnu_4:14.1.0-2 gcc_4:14.1.0-2 gcc-13_13.3.0-6 gcc-13-base_13.3.0-6 gcc-13-x86-64-linux-gnu_13.3.0-6 gcc-14_14.2.0-4 gcc-14-base_14.2.0-4 gcc-14-x86-64-linux-gnu_14.2.0-4 gcc-x86-64-linux-gnu_4:14.1.0-2 gettext_0.22.5-2 gettext-base_0.22.5-2 gnupg_2.2.43-8 gnupg-l10n_2.2.43-8 gnupg-utils_2.2.43-8+b1 gpg_2.2.43-8+b1 gpg-agent_2.2.43-8+b1 gpg-wks-client_2.2.43-8+b1 gpgconf_2.2.43-8+b1 gpgsm_2.2.43-8+b1 gpgv_2.2.43-8+b1 grep_3.11-4 groff-base_1.23.0-5 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 iptables_1.8.10-4 libacl1_2.3.2-2 libapt-pkg6.0t64_2.9.8 libarchive-zip-perl_1.68-1 libasan8_14.2.0-4 libassuan-dev_3.0.1-2 libassuan0_2.5.6-1+b1 libassuan9_3.0.1-2 libatomic1_14.2.0-4 libattr1_1:2.5.2-1 libaudit-common_1:4.0.1-1 libaudit1_1:4.0.1-1 libbinutils_2.43.1-4 libblkid1_2.40.2-8 libbsd0_0.12.2-1 libbz2-1.0_1.0.8-6 libc-bin_2.40-2 libc-dev-bin_2.40-2 libc-l10n_2.40-2 libc6_2.40-2 libc6-dev_2.40-2 libcap-ng0_0.8.5-2 libcap2_1:2.66-5 libcc1-0_14.2.0-4 libcrypt-dev_1:4.4.36-5 libcrypt1_1:4.4.36-5 libctf-nobfd0_2.43.1-4 libctf0_2.43.1-4 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.272 libdebhelper-perl_13.20 libdpkg-perl_1.22.11 libeatmydata1_131-2 libelf1t64_0.191-2 libfakeroot_1.36-1 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.14.0-1 libgcc-13-dev_13.3.0-6 libgcc-14-dev_14.2.0-4 libgcc-s1_14.2.0-4 libgcrypt20_1.11.0-6 libgdbm-compat4t64_1.24-2 libgdbm-dev_1.24-2 libgdbm6t64_1.24-2 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.6-2 libgomp1_14.2.0-4 libgpg-error-dev_1.50-3 libgpg-error0_1.50-3 libgpgme-dev_1.18.0-6+b1 libgpgme11t64_1.18.0-6+b1 libgprofng0_2.43.1-4 libhogweed6t64_3.10-1 libhwasan0_14.2.0-4 libicu72_72.1-5 libidn2-0_2.3.7-2 libip4tc2_1.8.10-4 libip6tc2_1.8.10-4 libisl23_0.27-1 libitm1_14.2.0-4 libjansson4_2.14-2+b2 libksba8_1.6.7-2 libldap-2.5-0_2.5.18+dfsg-3+b1 liblsan0_14.2.0-4 liblz4-1_1.9.4-3 liblzma5_5.6.2-2 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmnl0_1.0.5-2+b1 libmount1_2.40.2-8 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libncursesw6_6.5-2 libnetfilter-conntrack3_1.0.9-6+b1 libnetfilter-queue-dev_1.0.5-4+b1 libnetfilter-queue1_1.0.5-4+b1 libnettle8t64_3.10-1 libnfnetlink-dev_1.0.2-3 libnfnetlink0_1.0.2-3 libnftnl11_1.2.7-1 libnpth0t64_1.6-3.1 libp11-kit0_0.25.5-2 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpcre2-8-0_10.42-4+b1 libperl-dev_5.40.0-5 libperl5.38t64_5.38.2-5 libperl5.40_5.40.0-5 libpipeline1_1.5.8-1 libpkgconf3_1.8.1-3 libpsl5t64_0.21.2-1.1 libquadmath0_14.2.0-4 libreadline8t64_8.2-5 libsasl2-2_2.1.28+dfsg1-8 libsasl2-modules-db_2.1.28+dfsg1-8 libseccomp2_2.5.5-1+b1 libselinux1_3.7-3 libsemanage-common_3.7-2 libsemanage2_3.7-2 libsepol2_3.7-1 libsframe1_2.43.1-4 libsmartcols1_2.40.2-8 libsqlite3-0_3.46.1-1 libssl3t64_3.3.2-1 libstdc++-13-dev_13.3.0-6 libstdc++-14-dev_14.2.0-4 libstdc++6_14.2.0-4 libsystemd0_256.6-1 libtasn1-6_4.19.0-3+b2 libtext-unidecode-perl_1.30-3 libtinfo6_6.5-2 libtool_2.4.7-7 libtsan2_14.2.0-4 libubsan1_14.2.0-4 libuchardet0_0.0.8-1+b1 libudev1_256.6-1 libunistring5_1.2-1 libuuid1_2.40.2-8 libxml-libxml-perl_2.0207+dfsg+really+2.0134-4+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.12.7+dfsg-3+b1 libxtables12_1.8.10-4 libxxhash0_0.8.2-2+b1 libzstd1_1.5.6+dfsg-1 linux-libc-dev_6.10.9-1 locales-all_2.40-2 login_1:4.16.0-2+really2.40.2-8 login.defs_1:4.16.0-4 m4_1.4.19-4 make_4.3-4.1 man-db_2.13.0-1 mawk_1.3.4.20240905-1 ncurses-base_6.5-2 ncurses-bin_6.5-2 netbase_6.4 openssl-provider-legacy_3.3.2-1 passwd_1:4.16.0-4 patch_2.7.6-7 perl_5.40.0-5 perl-base_5.40.0-5 perl-modules-5.38_5.38.2-5 perl-modules-5.40_5.40.0-5 pinentry-curses_1.2.1-4+b1 pkgconf_1.8.1-3 pkgconf-bin_1.8.1-3 po-debconf_1.0.21+nmu1 readline-common_8.2-5 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.24 sysvinit-utils_3.10-2 tar_1.35+dfsg-3 tex-common_6.18 texinfo_7.1.1-1 texinfo-lib_7.1.1-1+b1 ucf_3.0043+nmu1 usr-is-merged_39 util-linux_2.40.2-8 wget_1.24.5-2+b1 xz-utils_5.6.2-2 zlib1g_1:1.3.dfsg+really1.3.1-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: fwknop Binary: libfko3-dev, libfko3t64, libfko-doc, libfko-perl, fwknop-server, fwknop-client, fwknop-apparmor-profile Architecture: linux-any all Version: 2.6.11-2 Maintainer: Francois Marier Homepage: https://www.cipherdyne.com/fwknop/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/debian/fwknop Vcs-Git: https://salsa.debian.org/debian/fwknop.git Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.22.5), iptables, libgdbm-dev, libgpgme11-dev, libnetfilter-queue-dev, libtool, perl-xs-dev, texinfo, wget Package-List: fwknop-apparmor-profile deb admin optional arch=all fwknop-client deb admin optional arch=linux-any fwknop-server deb admin optional arch=linux-any libfko-doc deb doc optional arch=all libfko-perl deb perl optional arch=linux-any libfko3-dev deb libdevel optional arch=linux-any libfko3t64 deb libs optional arch=linux-any Checksums-Sha1: 3c6c13484b2d5b54f25ced4dba0c6b33d312dde3 2011305 fwknop_2.6.11.orig.tar.gz f882da6dbb57ded5a7e86235e21adf0aa07512f9 195 fwknop_2.6.11.orig.tar.gz.asc 039fc3e3b2c1ddbe7f88499658f1165c24671102 20572 fwknop_2.6.11-2.debian.tar.xz Checksums-Sha256: bcb4e0e2eb5fcece5083d506da8471f68e33fb6b17d9379c71427a95f9ca1ec8 2011305 fwknop_2.6.11.orig.tar.gz 930a0a7cb2c68d456a1d66e02de86249b08f6f30d64460a5211f1afc1f653cda 195 fwknop_2.6.11.orig.tar.gz.asc 7368c28553ff8fb6d6fd3b6bb589a39b124aa2334f8af437a91f387095e6e474 20572 fwknop_2.6.11-2.debian.tar.xz Files: adf255cccd0a89e419d076285fd3962f 2011305 fwknop_2.6.11.orig.tar.gz da4a18f126c043a3527f5eb2734ccb27 195 fwknop_2.6.11.orig.tar.gz.asc 171bb8a848192dc78883dabdf43cd02a 20572 fwknop_2.6.11-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEEjEcLKgsxVo4RDUMlFigfLgB8mNEFAma33SBfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDhD NDcwQjJBMEIzMTU2OEUxMTBENDMyNTE2MjgxRjJFMDA3Qzk4RDEACgkQFigfLgB8 mNHxaw/9H5nCX91wOeH1pCwqqSW781WUxiOEaL8dUoOD0eC+vUtCmUYDFOhbU2Fr Ecr4vA8UrCQRIIPX6QRFhc6taHi/s95sCq8IWX6lMXQNOEIVFI5XmiAPNwa3QDdu L5QB9DMqpMT8RJRgP/VxF6KOHkcTC0EPEemxwIre0kI0MV0DzEIf0tx1RJW7akzg N7EibsBQx3MDCteECSVJepx+00kM8HzXbuumgvC5cCDfTg2yuY4uJrVx00CcB+gd W150YHFQ1j824SYtjBa5/GokWEbJcuEyq/mbdKbImF9ODipi55aGcANaX5gIPR8y 9Vw5L10somdqZJDgCwAH14SuQsaaipylkpcbVwUhYCwvYWIuwkRcFEmKOuJdUyl6 ghHV4FY2JyKfd1lcUfpqLBv98Cl33LcXmwFaeosnLuGWIgLeWB7woIi+L1uoNHZD McD6NcGHHpUccNHPcT9+jjUuXn7PtGtU70uJPNalFXtOLCs0UmHa+kvtglVNBmE4 yjusX2tYyjuR04pMDabjMiuZ3wwCtAOhQLkqg88jf7gvLrNffdDTEjLAOCrbTO5h AJapH1OiXCA0Q72I832/nIFmvt9k6BkexCGOP/gQRBxA46mY1NPgbWoX9LsiZ6U1 FKmX3JmqZoON5ujdGOtkqSKNRcsonEwifSOIwCnxXgOquLKL9WU= =P6Ft -----END PGP SIGNATURE----- gpgv: Signature made Sat Aug 10 21:35:28 2024 UTC gpgv: using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.11-2.dsc: no acceptable signature found dpkg-source: info: extracting fwknop in /<> dpkg-source: info: unpacking fwknop_2.6.11.orig.tar.gz dpkg-source: info: unpacking fwknop_2.6.11-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 001_fwknopd-conf.patch dpkg-source: info: applying 002_fix-run-dir.patch dpkg-source: info: applying 007_delete_gpgme_m4.patch Check disk space ---------------- Sufficient free space for build Hack binNMU version ------------------- Created changelog entry for binNMU version 2.6.11-2+b1 +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ /usr/share/debomatic/sbuildcommands/starting-build-commands/no-network fwknop_2.6.11-2 perl-5.40 amd64 ------------------------------------------------------------------------------------------------------ I: Finished running '/usr/share/debomatic/sbuildcommands/starting-build-commands/no-network fwknop_2.6.11-2 perl-5.40 amd64'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LANGUAGE=en_GB:en LC_ALL=C.UTF-8 LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so LOGNAME=debomatic PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SCHROOT_ALIAS_NAME=perl-5.40-amd64-debomatic SCHROOT_CHROOT_NAME=perl-5.40-amd64-debomatic SCHROOT_COMMAND=env SCHROOT_GID=110 SCHROOT_GROUP=sbuild SCHROOT_SESSION_ID=perl-5.40-amd64-debomatic-565be66e-fcf3-4c03-90ae-fec393f9618d SCHROOT_UID=1002 SCHROOT_USER=debomatic SHELL=/bin/sh USER=debomatic dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -mDebian Perl autobuilder -B -rfakeroot -Zxz dpkg-buildpackage: info: source package fwknop dpkg-buildpackage: info: source version 2.6.11-2+b1 dpkg-buildpackage: info: source distribution perl-5.40 dpkg-source -Zxz --before-build . dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from fwknop-2.6.11/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ fakeroot debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: installing 'config/compile' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' chmod +x ./debian/autogen.sh ./debian/autogen.sh Cleaning autotools files... Running autoreconf... libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:110: installing 'config/compile' configure.ac:22: installing 'config/config.guess' configure.ac:22: installing 'config/config.sub' configure.ac:24: installing 'config/install-sh' configure.ac:24: installing 'config/missing' client/Makefile.am: installing 'config/depcomp' Generating list of files that should be removed... dh_auto_configure -- --build x86_64-linux-gnu --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build x86_64-linux-gnu --enable-nfq-capture --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking target system type... x86_64-pc-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking how to run the C preprocessor... gcc -E checking for gawk... (cached) mawk checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking whether ln -s works... yes checking whether make sets $(MAKE)... (cached) yes checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking if gcc supports -Wall -Wformat -Wformat-security... yes checking if gcc supports -fstack-protector-all -fstack-protector... yes checking if gcc supports -fPIE -fPIC... yes checking if gcc supports -pie -fPIC... yes checking if gcc supports -D_FORTIFY_SOURCE=2... yes checking if gcc supports -Wl,-z,relro... yes checking if gcc supports -Wl,-z,now... yes checking for sys/types.h... (cached) yes checking for netinet/in.h... yes checking for arpa/nameser.h... yes checking for netdb.h... yes checking for resolv.h... yes checking for arpa/inet.h... yes checking for ctype.h... yes checking for endian.h... yes checking for errno.h... yes checking for locale.h... yes checking for netdb.h... (cached) yes checking for net/ethernet.h... yes checking for netinet/in.h... (cached) yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/byteorder.h... no checking for sys/endian.h... no checking for sys/ethernet.h... no checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking for sys/time.h... yes checking for sys/wait.h... yes checking for termios.h... yes checking for time.h... yes checking for unistd.h... (cached) yes checking for an ANSI C-conforming const... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for off_t... yes checking for pid_t... yes checking for size_t... yes checking for ssize_t... yes checking size of unsigned int... 4 checking whether byte ordering is bigendian... no checking for gcc option to enable large file support... none needed checking for GNU libc compatible malloc... yes checking for GNU libc compatible realloc... yes checking whether lstat correctly handles trailing slash... yes checking whether stat accepts an empty string... no checking for bzero... yes checking for fileno... yes checking for gettimeofday... yes checking for memmove... yes checking for memset... yes checking for socket... yes checking for strchr... yes checking for strcspn... yes checking for strdup... yes checking for strncasecmp... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strnlen... yes checking for fstat... yes checking for stat... yes checking for lstat... yes checking for chmod... yes checking for chown... yes checking for strlcat... yes checking for strlcpy... yes checking for execvp... yes checking for library containing socket... none required checking for library containing inet_addr... none required checking for gpgrt-config... /usr/bin/gpgrt-config configure: Use gpgrt-config as gpgme-config checking for GPGME - version >= 0.4.2... yes checking for wget... /usr/bin/wget checking for nfq_open in -lnetfilter_queue... yes checking for firewall-cmd... no checking for firewalld... no checking for iptables... /usr/sbin/iptables checking for ipfw... no checking for pfctl... no checking for ipf... no checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating lib/Makefile config.status: creating client/Makefile config.status: creating server/Makefile config.status: creating common/Makefile config.status: creating doc/Makefile config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands fwknop-2.6.11 configuration. ========================================================== Client build: yes Server build: yes GPG encryption support: yes Gpgme engine: /usr/bin/gpg Installation prefix: /usr Server support: firewall type: iptables firewall program path: /usr/sbin/iptables Netfilter Queue server mode enabled, no libpcap dependency make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build make -j2 make[2]: Entering directory '/<>' make all-recursive make[3]: Entering directory '/<>' Making all in common make[4]: Entering directory '/<>/common' gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c rm -f libfko_util.a ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o ar: `u' modifier ignored since `D' is the default (see `U') ranlib libfko_util.a make[4]: Leaving directory '/<>/common' Making all in lib make[4]: Entering directory '/<>/lib' /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIC -DPIC -o .libs/base64.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIC -DPIC -o .libs/cipher_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIC -DPIC -o .libs/digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIC -DPIC -o .libs/fko_client_timeout.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIC -DPIC -o .libs/fko_digest.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIC -DPIC -o .libs/fko_encode.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIC -DPIC -o .libs/fko_decode.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIC -DPIC -o .libs/fko_encryption.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIC -DPIC -o .libs/fko_error.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIC -DPIC -o .libs/fko_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIC -DPIC -o .libs/fko_message.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIC -DPIC -o .libs/fko_nat_access.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIC -DPIC -o .libs/fko_rand_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIC -DPIC -o .libs/fko_server_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIC -DPIC -o .libs/fko_timestamp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIC -DPIC -o .libs/fko_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIC -DPIC -o .libs/fko_user.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIC -DPIC -o .libs/md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIC -DPIC -o .libs/rijndael.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIC -DPIC -o .libs/sha1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1 sha2.c:581:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:41: sha2.h:148:19: note: previously declared as 'uint8_t[32]' {aka 'unsigned char[32]'} 148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:912:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:156:19: note: previously declared as 'uint8_t[64]' {aka 'unsigned char[64]'} 156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:956:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:152:19: note: previously declared as 'uint8_t[48]' {aka 'unsigned char[48]'} 152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1 libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIC -DPIC -o .libs/sha3.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIC -DPIC -o .libs/gpgme_funcs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/x86_64-linux-gnu -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/x86_64-linux-gnu base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo libtool: link: /usr/bin/nm -B .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o | /usr/bin/sed -n -e 's/^.*[ ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[ ][ ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp libtool: link: /usr/bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT" libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp" libtool: link: echo "{ global:" > .libs/libfko.ver libtool: link: cat .libs/libfko.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver libtool: link: echo "local: *; };" >> .libs/libfko.ver libtool: link: gcc -shared -fPIC -DPIC .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o -L/usr/lib/x86_64-linux-gnu -lgpgme -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0 libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3") libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so") libtool: link: ar cr .libs/libfko.a base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o libtool: link: ranlib .libs/libfko.a libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" ) make[4]: Leaving directory '/<>/lib' Making all in client make[4]: Entering directory '/<>/client' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c fwknop.c: In function ‘main’: fwknop.c:719:53: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 719 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 720 | options->allow_ip_str, ",", options->access_str); | ~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:970, from ../common/common.h:50, from fwknop_common.h:33, from fwknop.h:33, from fwknop.c:29: In function ‘snprintf’, inlined from ‘set_access_buf’ at fwknop.c:719:13, inlined from ‘main’ at fwknop.c:229:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fwknop.c: In function ‘main’: fwknop.c:195:49: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=] 195 | snprintf(access_buf, MAX_LINE_LEN, "%s%s%s", | ^~ 196 | options.allow_ip_str, ",", options.server_command); | ~~~~~~~~~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at fwknop.c:195:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1040 bytes into a destination of size 1024 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../client/fwknop.8.in > "fwknop.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/.libs/libfko.so make[4]: Leaving directory '/<>/client' Making all in server make[4]: Entering directory '/<>/server' gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c fw_util_iptables.c: In function ‘jump_rule_exists_no_chk_support’: fw_util_iptables.c:491:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 491 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ 492 | fwc.fw_command, | ~~~~~~~~~~~~~~ In file included from /usr/include/stdio.h:970, from ../common/common.h:50, from fwknopd_common.h:33, from fw_util_iptables.c:31: In function ‘snprintf’, inlined from ‘jump_rule_exists_no_chk_support’ at fw_util_iptables.c:491:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘rule_exists_chk_support’: fw_util_iptables.c:196:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 196 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_chk_support’ at fw_util_iptables.c:196:5: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1029) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:438:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 438 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS, | ^~ 439 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘chain_exists’ at fw_util_iptables.c:438:5, inlined from ‘mk_chain’ at fw_util_iptables.c:805:10: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 12 or more bytes (assuming 1035) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:775:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 775 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 776 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_chain’ at fw_util_iptables.c:775:5, inlined from ‘mk_chain’ at fw_util_iptables.c:806:14: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘mk_chain’: fw_util_iptables.c:403:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 403 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 404 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘add_jump_rule’ at fw_util_iptables.c:403:5, inlined from ‘mk_chain’ at fw_util_iptables.c:810:14: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 15 or more bytes (assuming 1038) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:94:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 94 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rule_exists_no_chk_support’ at fw_util_iptables.c:94:5, inlined from ‘rule_exists’ at fw_util_iptables.c:241:23, inlined from ‘ipt_rule’ at fw_util_iptables.c:1225:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1161:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1161 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1161:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘ipt_rule’: fw_util_iptables.c:1158:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1158 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s", | ^~ In function ‘snprintf’, inlined from ‘create_rule’ at fw_util_iptables.c:1158:9, inlined from ‘ipt_rule’ at fw_util_iptables.c:1228:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 6 or more bytes (assuming 1092) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:633:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 633 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS, | ^~ 634 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:633:13: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 13 or more bytes (assuming 1036) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:659:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 659 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 660 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:659:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:679:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 679 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 680 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:679:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:705:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 705 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ 706 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:705:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 16 or more bytes (assuming 1039) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:726:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 726 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS, | ^~ 727 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:726:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘delete_all_chains’: fw_util_iptables.c:746:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 746 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS, | ^~ 747 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘delete_all_chains’ at fw_util_iptables.c:746:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:585:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 585 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:585:13: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_dump_rules’: fw_util_iptables.c:551:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 551 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘fw_dump_rules’ at fw_util_iptables.c:551:13: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 1052) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:267:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 267 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:267:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 35 and 1247 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:286:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 286 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:286:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 33 and 1245 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:315:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 315 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘ipt_chk_support’ at fw_util_iptables.c:315:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1104:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:841:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 841 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS, | ^~ 842 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:841:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 1032) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:864:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 864 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS, | ^~ 865 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:864:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 20 or more bytes (assuming 1043) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:904:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 904 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS, | ^~ 905 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:904:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 56 or more bytes (assuming 1079) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:893:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 893 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NFQ_ADD_ARGS_WITH_IF, | ^~ 894 | fwc.fw_command, | ~~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘create_fw_chains’ at fw_util_iptables.c:893:13, inlined from ‘fw_initialize’ at fw_util_iptables.c:1113:8: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 60 or more bytes (assuming 1083) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:340:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 340 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:340:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 64 and 1276 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:357:39: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 357 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:357:5, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 27 and 1176 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘fw_initialize’: fw_util_iptables.c:383:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 383 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘comment_match_exists’ at fw_util_iptables.c:383:9, inlined from ‘fw_initialize’ at fw_util_iptables.c:1124:12: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 11 and 1160 bytes into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1855:43: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1855 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS, | ^~ In function ‘snprintf’, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1855:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 27 or more bytes (assuming 1050) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ fw_util_iptables.c: In function ‘check_firewall_rules’: fw_util_iptables.c:1760:47: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=] 1760 | snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS, | ^~ In function ‘snprintf’, inlined from ‘rm_expired_rules’ at fw_util_iptables.c:1760:13, inlined from ‘check_firewall_rules’ at fw_util_iptables.c:1894:9: /usr/include/x86_64-linux-gnu/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output 11 or more bytes (assuming 1034) into a destination of size 255 68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 69 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 70 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ gcc -DHAVE_CONFIG_H -I. -I.. -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-nfq_capture.o `test -f 'nfq_capture.c' || echo './'`nfq_capture.c /usr/bin/sed \ -e 's|[@]prefix@|/usr|g' \ -e 's|[@]sysconfdir@|/etc|g' \ -e 's|[@]datarootdir@|/usr/share|g' \ -e 's|[@]bindir@|/usr/bin|g' \ -e 's|[@]sbindir@|/usr/sbin|g' \ -e 's|[@]localstatedir@|/var|g' \ < ../server/fwknopd.8.in > "fwknopd.8" /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/libfko.la ../common/libfko_util.a -lnetfilter_queue -lnfnetlink libtool: link: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o fwknopd-nfq_capture.o ../lib/.libs/libfko.so ../common/libfko_util.a -lnetfilter_queue -lnfnetlink make[4]: Leaving directory '/<>/server' Making all in doc make[4]: Entering directory '/<>/doc' make[4]: Leaving directory '/<>/doc' make[4]: Entering directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor Checking if your kit is complete... Looks good Have /usr/lib/x86_64-linux-gnu/perl/cross-config-5.40.0 Want /usr/lib/x86_64-linux-gnu/perl/5.40 Your perl and your Config.pm seem to have different ideas about the architecture they are running on. Perl thinks: [cross-config-5.40.0] Config says: [x86_64-linux-gnu-thread-multi] This may or may not cause problems. Please check your installation of perl if you have problems building this extension. Warning: -L../../lib/.libs changed to -L/<>/perl/FKO/../../lib/.libs Generating a Unix-style Makefile Writing Makefile for FKO Writing MYMETA.yml and MYMETA.json make -C perl/FKO OPTIMIZE="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/<>/perl/FKO' cp lib/FKO.pm blib/lib/FKO.pm cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl Running Mkbootstrap for FKO () chmod 644 "FKO.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 "/usr/bin/perl" "/usr/share/perl/5.40/ExtUtils/xsubpp" -typemap '/usr/share/perl/5.40/ExtUtils/typemap' -typemap '/<>/perl/FKO/typemap' FKO.xs > FKO.xsc mv FKO.xsc FKO.c x86_64-linux-gnu-gcc -c -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection -Wdate-time -D_FORTIFY_SOURCE=2 -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/x86_64-linux-gnu/perl/5.40/CORE" FKO.c rm -f blib/arch/auto/FKO/FKO.so LD_RUN_PATH="/<>/perl/FKO/../../lib/.libs" x86_64-linux-gnu-gcc -shared -L/usr/local/lib -fstack-protector-strong FKO.o -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so \ -L/<>/perl/FKO/../../lib/.libs -lfko \ chmod 755 blib/arch/auto/FKO/FKO.so Manifying 1 pod document make[2]: Leaving directory '/<>/perl/FKO' make -C doc html make[2]: Entering directory '/<>/doc' rm -rf libfko.htp if /bin/bash '/<>/config/missing' makeinfo --html -I . \ -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \ then \ rm -rf libfko.html && mv libfko.htp libfko.html; \ else \ rm -rf libfko.htp; exit 1; \ fi make[2]: Leaving directory '/<>/doc' make[1]: Leaving directory '/<>' dh_auto_test -a make -j2 check "TESTSUITEFLAGS=-j2 --verbose" VERBOSE=1 make[1]: Entering directory '/<>' Making check in common make[2]: Entering directory '/<>/common' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/common' Making check in lib make[2]: Entering directory '/<>/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/lib' Making check in client make[2]: Entering directory '/<>/client' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/client' Making check in server make[2]: Entering directory '/<>/server' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/server' Making check in doc make[2]: Entering directory '/<>/doc' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/<>/doc' make[2]: Entering directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>' Making install in common make[3]: Entering directory '/<>/common' make[4]: Entering directory '/<>/common' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/common' make[3]: Leaving directory '/<>/common' Making install in lib make[3]: Entering directory '/<>/lib' make[4]: Entering directory '/<>/lib' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libfko.la '/<>/debian/tmp/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libfko.so.3.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/x86_64-linux-gnu && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; }) libtool: install: /usr/bin/install -c .libs/libfko.lai /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libfko.la libtool: install: /usr/bin/install -c .libs/libfko.a /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libfko.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libfko.a libtool: install: ranlib /<>/debian/tmp/usr/lib/x86_64-linux-gnu/libfko.a libtool: warning: remember to run 'libtool --finish /usr/lib/x86_64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/include' /usr/bin/install -c -m 644 fko.h '/<>/debian/tmp/usr/include' make[4]: Leaving directory '/<>/lib' make[3]: Leaving directory '/<>/lib' Making install in client make[3]: Entering directory '/<>/client' make[4]: Entering directory '/<>/client' /usr/bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknop '/<>/debian/tmp/usr/bin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknop /<>/debian/tmp/usr/bin/fwknop /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknop.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/client' make[3]: Leaving directory '/<>/client' Making install in server make[3]: Entering directory '/<>/server' make[4]: Entering directory '/<>/server' /usr/bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ../libtool --mode=install /usr/bin/install -c fwknopd '/<>/debian/tmp/usr/sbin' libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/x86_64-linux-gnu' libtool: install: /usr/bin/install -c .libs/fwknopd /<>/debian/tmp/usr/sbin/fwknopd /usr/bin/mkdir -p '/<>/debian/tmp/etc/fwknop' /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<>/debian/tmp/etc/fwknop' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 fwknopd.8 '/<>/debian/tmp/usr/share/man/man8' make[4]: Leaving directory '/<>/server' make[3]: Leaving directory '/<>/server' Making install in doc make[3]: Entering directory '/<>/doc' make[4]: Entering directory '/<>/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/info' /usr/bin/install -c -m 644 ./libfko.info '/<>/debian/tmp/usr/share/info' make[4]: Leaving directory '/<>/doc' make[3]: Leaving directory '/<>/doc' make[3]: Entering directory '/<>' make[4]: Entering directory '/<>' make install-exec-hook make[5]: Entering directory '/<>' if test -d /<>/debian/tmp/etc/fwknop; then \ chmod 700 /<>/debian/tmp/etc/fwknop; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then :; \ else \ if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ mv /<>/debian/tmp/etc/fwknop/access.conf.inst /<>/debian/tmp/etc/fwknop/access.conf; \ fi \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf.inst; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf.inst; \ fi if test -f /<>/debian/tmp/etc/fwknop/fwknopd.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/fwknopd.conf; \ fi if test -f /<>/debian/tmp/etc/fwknop/access.conf; then \ chmod 600 /<>/debian/tmp/etc/fwknop/access.conf; \ fi make[5]: Leaving directory '/<>' make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' cd perl/FKO && /usr/bin/make install DESTDIR=/<>/debian/libfko-perl PREFIX=/usr make[2]: Entering directory '/<>/perl/FKO' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644 Manifying 1 pod document Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /<>/debian/libfko-perl/usr/lib/x86_64-linux-gnu/perl5/5.40/auto/FKO/FKO.so Installing /<>/debian/libfko-perl/usr/lib/x86_64-linux-gnu/perl5/5.40/FKO_Constants.pl Installing /<>/debian/libfko-perl/usr/lib/x86_64-linux-gnu/perl5/5.40/FKO.pm Installing /<>/debian/libfko-perl/usr/share/man/man3/FKO.3pm make[2]: Leaving directory '/<>/perl/FKO' chrpath -d /<>/debian/libfko-perl/usr/lib/x86_64-linux-gnu/perl5/5.40/auto/FKO/FKO.so make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions). dh_installinit make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles" debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-enable make[1]: Leaving directory '/<>' dh_installlogcheck -a dh_lintian -a dh_perl -a debian/rules override_dh_link make[1]: Entering directory '/<>' dh_link -plibfko3-dev usr/lib/x86_64-linux-gnu/libfko.so.3.0.0 usr/lib/x86_64-linux-gnu/libfko.so dh_link --remaining-packages make[1]: Leaving directory '/<>' dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod 600 /<>/debian/fwknop-server/etc/fwknop/access.conf chmod 600 /<>/debian/fwknop-server/etc/fwknop/fwknopd.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a debian/rules override_dh_strip make[1]: Entering directory '/<>' dh_strip --remaining-packages make[1]: Leaving directory '/<>' dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib64/ld-linux-x86-64.so.2 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib64/ld-linux-x86-64.so.2.usr-is-merged dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'fwknop-server-dbgsym' in '../fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'libfko3t64' in '../libfko3t64_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'libfko3t64-dbgsym' in '../libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'fwknop-client-dbgsym' in '../fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb'. dpkg-deb: building package 'libfko-perl-dbgsym' in '../libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb'. dpkg-genbuildinfo --build=any -O../fwknop_2.6.11-2+b1_amd64.buildinfo dpkg-genchanges --build=any -mDebian Perl autobuilder -O../fwknop_2.6.11-2+b1_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source -Zxz --after-build . dpkg-source: info: using options from fwknop-2.6.11/debian/source/options: --extend-diff-ignore=^doc/(stamp-vti|version.texi)$ dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-09-14T17:33:16Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ fwknop_2.6.11-2+b1_amd64.changes: --------------------------------- Format: 1.8 Date: Sat, 14 Sep 2024 17:32:36 +0000 Source: fwknop (2.6.11-2) Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3-dev libfko3t64 libfko3t64-dbgsym Binary-Only: yes Architecture: amd64 Version: 2.6.11-2+b1 Distribution: perl-5.40 Urgency: low Maintainer: Debian Perl autobuilder Changed-By: Debian Perl autobuilder Description: fwknop-client - FireWall KNock OPerator client side - C version fwknop-server - FireWall KNock OPerator server side - C version libfko-perl - FireWall KNock OPerator - Perl module libfko3-dev - FireWall KNock OPerator - development library libfko3t64 - FireWall KNock OPerator - shared library Changes: fwknop (2.6.11-2+b1) perl-5.40; urgency=low, binary-only=yes . * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild for Perl 5.40 Checksums-Sha1: ea7b988c438b49a285a49c1ecc78cf291e0f59f8 90048 fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb ea9b37c65d0a320faf764fc92cc818ad49b0a352 72552 fwknop-client_2.6.11-2+b1_amd64.deb c538a5ca6e85eab200f9ea9b51c0bf9d3a3ee370 139016 fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb a2e625f0c9c8ab6eaf0c84987a5631d90879d8ed 105708 fwknop-server_2.6.11-2+b1_amd64.deb 07a0b1d35643363bfdcc37f160eb18c56a610593 9293 fwknop_2.6.11-2+b1_amd64.buildinfo fad95fdac98c9df80d6e3deb1219809103ee203e 78732 libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb fb657bb0381be0da854474d6494bc2a2bafc6d36 51184 libfko-perl_2.6.11-2+b1_amd64.deb 22283ad80202966affd513b3352f78dacc9c0b32 94912 libfko3-dev_2.6.11-2+b1_amd64.deb d97d50899cb798115a87e6b91b7118d60c64ce68 108392 libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 97706a1431151cd76d4d7c2877dedde5f8c8633c 62376 libfko3t64_2.6.11-2+b1_amd64.deb Checksums-Sha256: ad3bdd7077513a31d4743a72c663e7c325cbdbe285f212e421fa22c35888681a 90048 fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb 8f3440bb219d3defa173ca70b276922656e3ffd19b9804803917f045755788bb 72552 fwknop-client_2.6.11-2+b1_amd64.deb d9744cb1816398943e6c749de520ebfda3bcdc0099d64d27791f244d04ffcf86 139016 fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb b537f8dacccbc35f3f8e0c0985009e21755ca625f8fa167038bc9d87f95f926a 105708 fwknop-server_2.6.11-2+b1_amd64.deb 605f557ebe595c172679d12c52c5809610d8b16ea664f0a3af1f26294e45597f 9293 fwknop_2.6.11-2+b1_amd64.buildinfo 760f7771a5ec6c95a3178f9e9ee590c331e7520e50183a467c78aa387dfd3fed 78732 libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb 36c3984ee0f0c81072ca42b3d9044e08a565c591eec064009a7653dd54de7e5b 51184 libfko-perl_2.6.11-2+b1_amd64.deb be45185ff26a08b1f740c4efa11c34c4a63d473029a8f33d53689e9d8d7d6550 94912 libfko3-dev_2.6.11-2+b1_amd64.deb 8693af45160ba6df6c37c0e9937202c0bed248b98787b2687c407a7aad7e3743 108392 libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 069eccca8b93f6cce2a226a623f14c160321cb568f4de9c5a8d899907e24deb2 62376 libfko3t64_2.6.11-2+b1_amd64.deb Files: 44835289a3f9519f0ea182bac16c9784 90048 debug optional fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb e8af6556edaa22f3828191f5be05b72b 72552 admin optional fwknop-client_2.6.11-2+b1_amd64.deb 5118e3e737b3c2655bc201b7e9cb5b29 139016 debug optional fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb ca1743d5f6018acf18c5f23a5c03df89 105708 admin optional fwknop-server_2.6.11-2+b1_amd64.deb 8fec3d6a2b48e77b1e4c89bbe9a16a87 9293 admin optional fwknop_2.6.11-2+b1_amd64.buildinfo ba86a60b2d0716942d2b8057925f0c3f 78732 debug optional libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb 65a678d9e85a74bc1ac5a21dbacf3f27 51184 perl optional libfko-perl_2.6.11-2+b1_amd64.deb 1943fc69b0183536e4722856b1d415cf 94912 libdevel optional libfko3-dev_2.6.11-2+b1_amd64.deb 585cc01305cb2fd71b3d64e5a73533bf 108392 debug optional libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 953eb48c6cca2e3b9ffd1ba48fe2362d 62376 libs optional libfko3t64_2.6.11-2+b1_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: fwknop (2.6.11-2) Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3-dev libfko3t64 libfko3t64-dbgsym Architecture: amd64 Version: 2.6.11-2+b1 Binary-Only-Changes: fwknop (2.6.11-2+b1) perl-5.40; urgency=low, binary-only=yes . * Binary-only non-maintainer upload for amd64; no source changes. * Rebuild for Perl 5.40 . -- Debian Perl autobuilder Sat, 14 Sep 2024 17:32:36 +0000 Checksums-Md5: 44835289a3f9519f0ea182bac16c9784 90048 fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb e8af6556edaa22f3828191f5be05b72b 72552 fwknop-client_2.6.11-2+b1_amd64.deb 5118e3e737b3c2655bc201b7e9cb5b29 139016 fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb ca1743d5f6018acf18c5f23a5c03df89 105708 fwknop-server_2.6.11-2+b1_amd64.deb ba86a60b2d0716942d2b8057925f0c3f 78732 libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb 65a678d9e85a74bc1ac5a21dbacf3f27 51184 libfko-perl_2.6.11-2+b1_amd64.deb 1943fc69b0183536e4722856b1d415cf 94912 libfko3-dev_2.6.11-2+b1_amd64.deb 585cc01305cb2fd71b3d64e5a73533bf 108392 libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 953eb48c6cca2e3b9ffd1ba48fe2362d 62376 libfko3t64_2.6.11-2+b1_amd64.deb Checksums-Sha1: ea7b988c438b49a285a49c1ecc78cf291e0f59f8 90048 fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb ea9b37c65d0a320faf764fc92cc818ad49b0a352 72552 fwknop-client_2.6.11-2+b1_amd64.deb c538a5ca6e85eab200f9ea9b51c0bf9d3a3ee370 139016 fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb a2e625f0c9c8ab6eaf0c84987a5631d90879d8ed 105708 fwknop-server_2.6.11-2+b1_amd64.deb fad95fdac98c9df80d6e3deb1219809103ee203e 78732 libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb fb657bb0381be0da854474d6494bc2a2bafc6d36 51184 libfko-perl_2.6.11-2+b1_amd64.deb 22283ad80202966affd513b3352f78dacc9c0b32 94912 libfko3-dev_2.6.11-2+b1_amd64.deb d97d50899cb798115a87e6b91b7118d60c64ce68 108392 libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 97706a1431151cd76d4d7c2877dedde5f8c8633c 62376 libfko3t64_2.6.11-2+b1_amd64.deb Checksums-Sha256: ad3bdd7077513a31d4743a72c663e7c325cbdbe285f212e421fa22c35888681a 90048 fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb 8f3440bb219d3defa173ca70b276922656e3ffd19b9804803917f045755788bb 72552 fwknop-client_2.6.11-2+b1_amd64.deb d9744cb1816398943e6c749de520ebfda3bcdc0099d64d27791f244d04ffcf86 139016 fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb b537f8dacccbc35f3f8e0c0985009e21755ca625f8fa167038bc9d87f95f926a 105708 fwknop-server_2.6.11-2+b1_amd64.deb 760f7771a5ec6c95a3178f9e9ee590c331e7520e50183a467c78aa387dfd3fed 78732 libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb 36c3984ee0f0c81072ca42b3d9044e08a565c591eec064009a7653dd54de7e5b 51184 libfko-perl_2.6.11-2+b1_amd64.deb be45185ff26a08b1f740c4efa11c34c4a63d473029a8f33d53689e9d8d7d6550 94912 libfko3-dev_2.6.11-2+b1_amd64.deb 8693af45160ba6df6c37c0e9937202c0bed248b98787b2687c407a7aad7e3743 108392 libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb 069eccca8b93f6cce2a226a623f14c160321cb568f4de9c5a8d899907e24deb2 62376 libfko3t64_2.6.11-2+b1_amd64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 14 Sep 2024 17:33:15 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.137), autoconf (= 2.72-3), automake (= 1:1.16.5-1.3), autopoint (= 0.22.5-2), autotools-dev (= 20220109.1), base-files (= 13.5), base-passwd (= 3.6.4), bash (= 5.2.32-1+b1), binutils (= 2.43.1-4), binutils-common (= 2.43.1-4), binutils-x86-64-linux-gnu (= 2.43.1-4), bsdextrautils (= 2.40.2-8), bsdutils (= 1:2.40.2-8), build-essential (= 12.10), bzip2 (= 1.0.8-6), chrpath (= 0.16-2+b1), coreutils (= 9.4-3.1), cpp (= 4:14.1.0-2), cpp-13 (= 13.3.0-6), cpp-13-x86-64-linux-gnu (= 13.3.0-6), cpp-14 (= 14.2.0-4), cpp-14-x86-64-linux-gnu (= 14.2.0-4), cpp-x86-64-linux-gnu (= 4:14.1.0-2), dash (= 0.5.12-9), debconf (= 1.5.87), debhelper (= 13.20), debianutils (= 5.20), dh-apparmor (= 3.1.7-1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.14.0-1), diffutils (= 1:3.10-1), dirmngr (= 2.2.43-8+b1), dpkg (= 1.22.11), dpkg-dev (= 1.22.11), dwz (= 0.15-1+b1), file (= 1:5.45-3), findutils (= 4.10.0-3), g++ (= 4:14.1.0-2), g++-14 (= 14.2.0-4), g++-14-x86-64-linux-gnu (= 14.2.0-4), g++-x86-64-linux-gnu (= 4:14.1.0-2), gcc (= 4:14.1.0-2), gcc-13 (= 13.3.0-6), gcc-13-base (= 13.3.0-6), gcc-13-x86-64-linux-gnu (= 13.3.0-6), gcc-14 (= 14.2.0-4), gcc-14-base (= 14.2.0-4), gcc-14-x86-64-linux-gnu (= 14.2.0-4), gcc-x86-64-linux-gnu (= 4:14.1.0-2), gettext (= 0.22.5-2), gettext-base (= 0.22.5-2), gnupg (= 2.2.43-8), gnupg-l10n (= 2.2.43-8), gpg (= 2.2.43-8+b1), gpg-agent (= 2.2.43-8+b1), gpgconf (= 2.2.43-8+b1), gpgsm (= 2.2.43-8+b1), grep (= 3.11-4), groff-base (= 1.23.0-5), gzip (= 1.12-1.1), hostname (= 3.23+nmu2), init-system-helpers (= 1.66), intltool-debian (= 0.35.0+20060710.6), iptables (= 1.8.10-4), libacl1 (= 2.3.2-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.2.0-4), libassuan-dev (= 3.0.1-2), libassuan9 (= 3.0.1-2), libatomic1 (= 14.2.0-4), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:4.0.1-1), libaudit1 (= 1:4.0.1-1), libbinutils (= 2.43.1-4), libblkid1 (= 2.40.2-8), libbsd0 (= 0.12.2-1), libbz2-1.0 (= 1.0.8-6), libc-bin (= 2.40-2), libc-dev-bin (= 2.40-2), libc6 (= 2.40-2), libc6-dev (= 2.40-2), libcap-ng0 (= 0.8.5-2), libcap2 (= 1:2.66-5), libcc1-0 (= 14.2.0-4), libcrypt-dev (= 1:4.4.36-5), libcrypt1 (= 1:4.4.36-5), libctf-nobfd0 (= 2.43.1-4), libctf0 (= 2.43.1-4), libdb5.3t64 (= 5.3.28+dfsg2-7), libdebconfclient0 (= 0.272), libdebhelper-perl (= 13.20), libdpkg-perl (= 1.22.11), libelf1t64 (= 0.191-2), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.14.0-1), libgcc-13-dev (= 13.3.0-6), libgcc-14-dev (= 14.2.0-4), libgcc-s1 (= 14.2.0-4), libgcrypt20 (= 1.11.0-6), libgdbm-compat4t64 (= 1.24-2), libgdbm-dev (= 1.24-2), libgdbm6t64 (= 1.24-2), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgnutls30t64 (= 3.8.6-2), libgomp1 (= 14.2.0-4), libgpg-error-dev (= 1.50-3), libgpg-error0 (= 1.50-3), libgpgme-dev (= 1.18.0-6+b1), libgpgme11t64 (= 1.18.0-6+b1), libgprofng0 (= 2.43.1-4), libhogweed6t64 (= 3.10-1), libhwasan0 (= 14.2.0-4), libicu72 (= 72.1-5), libidn2-0 (= 2.3.7-2), libip4tc2 (= 1.8.10-4), libip6tc2 (= 1.8.10-4), libisl23 (= 0.27-1), libitm1 (= 14.2.0-4), libjansson4 (= 2.14-2+b2), libksba8 (= 1.6.7-2), libldap-2.5-0 (= 2.5.18+dfsg-3+b1), liblsan0 (= 14.2.0-4), liblzma5 (= 5.6.2-2), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmnl0 (= 1.0.5-2+b1), libmount1 (= 2.40.2-8), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libncursesw6 (= 6.5-2), libnetfilter-conntrack3 (= 1.0.9-6+b1), libnetfilter-queue-dev (= 1.0.5-4+b1), libnetfilter-queue1 (= 1.0.5-4+b1), libnettle8t64 (= 3.10-1), libnfnetlink-dev (= 1.0.2-3), libnfnetlink0 (= 1.0.2-3), libnftnl11 (= 1.2.7-1), libnpth0t64 (= 1.6-3.1), libp11-kit0 (= 0.25.5-2), libpam-modules (= 1.5.3-7), libpam-modules-bin (= 1.5.3-7), libpam-runtime (= 1.5.3-7), libpam0g (= 1.5.3-7), libpcre2-8-0 (= 10.42-4+b1), libperl-dev (= 5.40.0-5), libperl5.40 (= 5.40.0-5), libpipeline1 (= 1.5.8-1), libpkgconf3 (= 1.8.1-3), libpsl5t64 (= 0.21.2-1.1), libquadmath0 (= 14.2.0-4), libreadline8t64 (= 8.2-5), libsasl2-2 (= 2.1.28+dfsg1-8), libsasl2-modules-db (= 2.1.28+dfsg1-8), libseccomp2 (= 2.5.5-1+b1), libselinux1 (= 3.7-3), libsemanage-common (= 3.7-2), libsemanage2 (= 3.7-2), libsepol2 (= 3.7-1), libsframe1 (= 2.43.1-4), libsmartcols1 (= 2.40.2-8), libsqlite3-0 (= 3.46.1-1), libssl3t64 (= 3.3.2-1), libstdc++-14-dev (= 14.2.0-4), libstdc++6 (= 14.2.0-4), libsystemd0 (= 256.6-1), libtasn1-6 (= 4.19.0-3+b2), libtext-unidecode-perl (= 1.30-3), libtinfo6 (= 6.5-2), libtool (= 2.4.7-7), libtsan2 (= 14.2.0-4), libubsan1 (= 14.2.0-4), libuchardet0 (= 0.0.8-1+b1), libudev1 (= 256.6-1), libunistring5 (= 1.2-1), libuuid1 (= 2.40.2-8), libxml-libxml-perl (= 2.0207+dfsg+really+2.0134-4+b1), libxml-namespacesupport-perl (= 1.12-2), libxml-sax-base-perl (= 1.09-3), libxml-sax-perl (= 1.02+dfsg-3), libxml2 (= 2.12.7+dfsg-3+b1), libxtables12 (= 1.8.10-4), libzstd1 (= 1.5.6+dfsg-1), linux-libc-dev (= 6.10.9-1), login.defs (= 1:4.16.0-4), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.13.0-1), mawk (= 1.3.4.20240905-1), ncurses-base (= 6.5-2), ncurses-bin (= 6.5-2), netbase (= 6.4), openssl-provider-legacy (= 3.3.2-1), passwd (= 1:4.16.0-4), patch (= 2.7.6-7), perl (= 5.40.0-5), perl-base (= 5.40.0-5), perl-modules-5.40 (= 5.40.0-5), pinentry-curses (= 1.2.1-4+b1), pkgconf (= 1.8.1-3), pkgconf-bin (= 1.8.1-3), po-debconf (= 1.0.21+nmu1), readline-common (= 8.2-5), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.24), sysvinit-utils (= 3.10-2), tar (= 1.35+dfsg-3), tex-common (= 6.18), texinfo (= 7.1.1-1), texinfo-lib (= 7.1.1-1+b1), ucf (= 3.0043+nmu1), usr-is-merged (= 39), util-linux (= 2.40.2-8), wget (= 1.24.5-2+b1), xz-utils (= 5.6.2-2), zlib1g (= 1:1.3.dfsg+really1.3.1-1) Environment: DEB_BUILD_OPTIONS="parallel=2" LANG="C.UTF-8" LC_COLLATE="C.UTF-8" LC_CTYPE="C.UTF-8" LD_LIBRARY_PATH="/usr/lib/libeatmydata" SOURCE_DATE_EPOCH="1726335156" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ fwknop-client-dbgsym_2.6.11-2+b1_amd64.deb ------------------------------------------ new Debian package, version 2.0. size 90048 bytes: control archive=528 bytes. 371 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: fwknop-client-dbgsym Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Francois Marier Installed-Size: 107 Depends: fwknop-client (= 2.6.11-2+b1) Section: debug Priority: optional Description: debug symbols for fwknop-client Build-Ids: 569a8a6e2377edb1ce6584a302c703d0bd0b3098 drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/56/ -rw-r--r-- root/root 99264 2024-09-14 17:32 ./usr/lib/debug/.build-id/56/9a8a6e2377edb1ce6584a302c703d0bd0b3098.debug drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/share/doc/fwknop-client-dbgsym -> fwknop-client fwknop-client_2.6.11-2+b1_amd64.deb ----------------------------------- new Debian package, version 2.0. size 72552 bytes: control archive=1040 bytes. 885 bytes, 21 lines control 508 bytes, 7 lines md5sums Package: fwknop-client Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Architecture: amd64 Maintainer: Francois Marier Installed-Size: 149 Depends: libfko3t64 (= 2.6.11-2+b1), libc6 (>= 2.38) Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator client side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . This is the client program responsible for accepting password input from the user, constructing SPA packets that conform to the fwknop packet format, and encrypting packet data. drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/bin/ -rwxr-xr-x root/root 96480 2024-09-14 17:32 ./usr/bin/fwknop drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/fwknop-client/ -rw-r--r-- root/root 364 2024-09-14 17:32 ./usr/share/doc/fwknop-client/NEWS.Debian.gz -rw-r--r-- root/root 206 2024-09-14 17:32 ./usr/share/doc/fwknop-client/changelog.Debian.amd64.gz -rw-r--r-- root/root 2125 2024-09-14 17:32 ./usr/share/doc/fwknop-client/changelog.Debian.gz -rw-r--r-- root/root 17845 2024-02-07 00:19 ./usr/share/doc/fwknop-client/changelog.gz -rw-r--r-- root/root 5077 2024-08-10 21:29 ./usr/share/doc/fwknop-client/copyright drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/man8/ -rw-r--r-- root/root 17240 2024-09-14 17:32 ./usr/share/man/man8/fwknop.8.gz fwknop-server-dbgsym_2.6.11-2+b1_amd64.deb ------------------------------------------ new Debian package, version 2.0. size 139016 bytes: control archive=528 bytes. 371 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: fwknop-server-dbgsym Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Francois Marier Installed-Size: 159 Depends: fwknop-server (= 2.6.11-2+b1) Section: debug Priority: optional Description: debug symbols for fwknop-server Build-Ids: 0eb93b1f6eeace271056c92bd8535ef711a30873 drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 152520 2024-09-14 17:32 ./usr/lib/debug/.build-id/0e/b93b1f6eeace271056c92bd8535ef711a30873.debug drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/share/doc/fwknop-server-dbgsym -> fwknop-server fwknop-server_2.6.11-2+b1_amd64.deb ----------------------------------- new Debian package, version 2.0. size 105708 bytes: control archive=2692 bytes. 146 bytes, 5 lines conffiles 1121 bytes, 24 lines control 810 bytes, 11 lines md5sums 2295 bytes, 55 lines * postinst #!/bin/sh 1149 bytes, 40 lines * postrm #!/bin/sh 1589 bytes, 63 lines * preinst #!/bin/sh 672 bytes, 15 lines * prerm #!/bin/sh Package: fwknop-server Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Architecture: amd64 Maintainer: Francois Marier Installed-Size: 259 Pre-Depends: init-system-helpers (>= 1.54~) Depends: iptables, libfko3t64 (= 2.6.11-2+b1), libc6 (>= 2.38), libnetfilter-queue1 (>= 1.0.0), libnfnetlink0 (>= 1.0.2) Suggests: fwknop-apparmor-profile Section: admin Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator server side - C version The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, thus preventing any connections from being processed on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/default/ -rw-r--r-- root/root 383 2024-08-10 21:29 ./etc/default/fwknop-server drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/fwknop/ -rw------- root/root 7992 2024-09-14 17:32 ./etc/fwknop/access.conf -rw------- root/root 23292 2024-09-14 17:32 ./etc/fwknop/fwknopd.conf drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/init.d/ -rwxr-xr-x root/root 3998 2024-08-10 21:29 ./etc/init.d/fwknop-server drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/logcheck/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./etc/logcheck/ignore.d.server/ -rw-r--r-- root/root 526 2024-08-10 21:29 ./etc/logcheck/ignore.d.server/fwknop-server drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/systemd/system/ -rw-r--r-- root/root 250 2024-08-10 21:29 ./usr/lib/systemd/system/fwknop-server.service drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 31 2024-08-10 21:29 ./usr/lib/tmpfiles.d/fwknop-server.conf drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/sbin/ -rwxr-xr-x root/root 143176 2024-09-14 17:32 ./usr/sbin/fwknopd drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/fwknop-server/ -rw-r--r-- root/root 364 2024-09-14 17:32 ./usr/share/doc/fwknop-server/NEWS.Debian.gz -rw-r--r-- root/root 6188 2024-02-07 00:19 ./usr/share/doc/fwknop-server/README.gz -rw-r--r-- root/root 206 2024-09-14 17:32 ./usr/share/doc/fwknop-server/changelog.Debian.amd64.gz -rw-r--r-- root/root 2121 2024-09-14 17:32 ./usr/share/doc/fwknop-server/changelog.Debian.gz -rw-r--r-- root/root 17845 2024-02-07 00:19 ./usr/share/doc/fwknop-server/changelog.gz -rw-r--r-- root/root 5077 2024-08-10 21:29 ./usr/share/doc/fwknop-server/copyright drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 307 2024-08-10 21:29 ./usr/share/lintian/overrides/fwknop-server drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/man8/ -rw-r--r-- root/root 13958 2024-09-14 17:32 ./usr/share/man/man8/fwknopd.8.gz libfko-perl-dbgsym_2.6.11-2+b1_amd64.deb ---------------------------------------- new Debian package, version 2.0. size 78732 bytes: control archive=532 bytes. 364 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libfko-perl-dbgsym Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Francois Marier Installed-Size: 96 Depends: libfko-perl (= 2.6.11-2+b1) Section: debug Priority: optional Description: debug symbols for libfko-perl Build-Ids: d34d73b4bb9f49f1e0c0f20f07fa333b266091fa drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 87288 2024-09-14 17:32 ./usr/lib/debug/.build-id/d3/4d73b4bb9f49f1e0c0f20f07fa333b266091fa.debug drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/share/doc/libfko-perl-dbgsym -> libfko-perl libfko-perl_2.6.11-2+b1_amd64.deb --------------------------------- new Debian package, version 2.0. size 51184 bytes: control archive=1212 bytes. 1063 bytes, 24 lines control 698 bytes, 9 lines md5sums Package: libfko-perl Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Architecture: amd64 Maintainer: Francois Marier Installed-Size: 166 Depends: libfko3t64 (= 2.6.11-2+b1), perl (>= 5.40.0-5), perlapi-5.40.0, libc6 (>= 2.4) Section: perl Priority: optional Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - Perl module The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the FKO module as a Perl interface. drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/perl5/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/perl5/5.40/ -rw-r--r-- root/root 31182 2024-02-07 00:19 ./usr/lib/x86_64-linux-gnu/perl5/5.40/FKO.pm -rw-r--r-- root/root 19561 2024-02-07 00:19 ./usr/lib/x86_64-linux-gnu/perl5/5.40/FKO_Constants.pl drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/perl5/5.40/auto/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/perl5/5.40/auto/FKO/ -rw-r--r-- root/root 67424 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/perl5/5.40/auto/FKO/FKO.so drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/libfko-perl/ -rw-r--r-- root/root 364 2024-09-14 17:32 ./usr/share/doc/libfko-perl/NEWS.Debian.gz -rw-r--r-- root/root 206 2024-09-14 17:32 ./usr/share/doc/libfko-perl/changelog.Debian.amd64.gz -rw-r--r-- root/root 2121 2024-09-14 17:32 ./usr/share/doc/libfko-perl/changelog.Debian.gz -rw-r--r-- root/root 17845 2024-02-07 00:19 ./usr/share/doc/libfko-perl/changelog.gz -rw-r--r-- root/root 5077 2024-08-10 21:29 ./usr/share/doc/libfko-perl/copyright drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/man/man3/ -rw-r--r-- root/root 7044 2024-09-14 17:32 ./usr/share/man/man3/FKO.3pm.gz libfko3-dev_2.6.11-2+b1_amd64.deb --------------------------------- new Debian package, version 2.0. size 94912 bytes: control archive=1208 bytes. 1108 bytes, 28 lines control 642 bytes, 9 lines md5sums Package: libfko3-dev Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Architecture: amd64 Maintainer: Francois Marier Installed-Size: 271 Depends: libfko3t64 (= 2.6.11-2+b1) Suggests: libfko-doc Breaks: libfko2-dev Replaces: libfko2-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - development library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the development library and its headers. drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/include/ -rw-r--r-- root/root 58866 2024-09-14 17:32 ./usr/include/fko.h drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/ -rw-r--r-- root/root 151684 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/libfko.a lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/libfko.so -> libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/libfko3-dev/ -rw-r--r-- root/root 364 2024-09-14 17:32 ./usr/share/doc/libfko3-dev/NEWS.Debian.gz -rw-r--r-- root/root 593 2024-08-10 21:29 ./usr/share/doc/libfko3-dev/README.Debian -rw-r--r-- root/root 206 2024-09-14 17:32 ./usr/share/doc/libfko3-dev/changelog.Debian.amd64.gz -rw-r--r-- root/root 2122 2024-09-14 17:32 ./usr/share/doc/libfko3-dev/changelog.Debian.gz -rw-r--r-- root/root 17845 2024-02-07 00:19 ./usr/share/doc/libfko3-dev/changelog.gz -rw-r--r-- root/root 5077 2024-08-10 21:29 ./usr/share/doc/libfko3-dev/copyright drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/info/ -rw-r--r-- root/root 23962 2024-09-14 17:32 ./usr/share/info/libfko.info.gz libfko3t64-dbgsym_2.6.11-2+b1_amd64.deb --------------------------------------- new Debian package, version 2.0. size 108392 bytes: control archive=544 bytes. 379 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libfko3t64-dbgsym Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Francois Marier Installed-Size: 127 Depends: libfko3t64 (= 2.6.11-2+b1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libfko3t64 Build-Ids: 0565455b8dfd72a7fd89ecf0df5e9afed5070c87 drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/debug/.build-id/05/ -rw-r--r-- root/root 119608 2024-09-14 17:32 ./usr/lib/debug/.build-id/05/65455b8dfd72a7fd89ecf0df5e9afed5070c87.debug drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/share/doc/libfko3t64-dbgsym -> libfko3t64 libfko3t64_2.6.11-2+b1_amd64.deb -------------------------------- new Debian package, version 2.0. size 62376 bytes: control archive=1668 bytes. 1155 bytes, 28 lines control 527 bytes, 7 lines md5sums 32 bytes, 1 lines shlibs 2209 bytes, 70 lines symbols 66 bytes, 2 lines triggers Package: libfko3t64 Source: fwknop (2.6.11-2) Version: 2.6.11-2+b1 Architecture: amd64 Maintainer: Francois Marier Installed-Size: 147 Depends: libc6 (>= 2.38), libgpgme11t64 (>= 1.2.0) Breaks: libfko2, libfko3 (<< 2.6.11-2) Replaces: libfko2, libfko3 Provides: libfko3 (= 2.6.11-2+b1) Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cipherdyne.com/fwknop/ Description: FireWall KNock OPerator - shared library The FireWall KNock OPerator implements an authorization scheme called Single Packet Authorization (SPA), based on Netfilter and libpcap. . Its main application is to protect services such as OpenSSH with an additional layer of security in order to make the exploitation of vulnerabilities (both 0-day and unpatched code) much more difficult. . The authorization server passively listens for authorization packets via libpcap, so there is no service listening for network connections on the traditional port. Access to a protected service is only granted after a valid encrypted and non-replayed packet is detected. . This package provides the runtime library for fwknop (written inC). drwxr-xr-x root/root 0 2024-09-14 17:32 ./ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/ lrwxrwxrwx root/root 0 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/libfko.so.3 -> libfko.so.3.0.0 -rw-r--r-- root/root 103552 2024-09-14 17:32 ./usr/lib/x86_64-linux-gnu/libfko.so.3.0.0 drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/doc/libfko3t64/ -rw-r--r-- root/root 364 2024-09-14 17:32 ./usr/share/doc/libfko3t64/NEWS.Debian.gz -rw-r--r-- root/root 206 2024-09-14 17:32 ./usr/share/doc/libfko3t64/changelog.Debian.amd64.gz -rw-r--r-- root/root 2123 2024-09-14 17:32 ./usr/share/doc/libfko3t64/changelog.Debian.gz -rw-r--r-- root/root 17845 2024-02-07 00:19 ./usr/share/doc/libfko3t64/changelog.gz -rw-r--r-- root/root 5077 2024-08-10 21:29 ./usr/share/doc/libfko3t64/copyright drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-09-14 17:32 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 54 2024-08-10 21:29 ./usr/share/lintian/overrides/libfko3t64 +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 26400 Build-Time: 40 Distribution: perl-5.40 Host Architecture: amd64 Install-Time: 6 Job: /srv/debomatic/incoming/fwknop_2.6.11-2.dsc Machine Architecture: amd64 Package: fwknop Package-Time: 54 Source-Version: 2.6.11-2 Space: 26400 Status: successful Version: 2.6.11-2+b1 -------------------------------------------------------------------------------- Finished at 2024-09-14T17:33:16Z Build needed 00:00:54, 26400k disk space