Raspbian Package Auto-Building

Build log for fwknop (2.6.10-16) on armhf

fwknop2.6.10-16armhf → 2023-04-18 04:56:03

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testbuildd

+==============================================================================+
| fwknop 2.6.10-16 (armhf)                     Tue, 18 Apr 2023 04:41:11 +0000 |
+==============================================================================+

Package: fwknop
Version: 2.6.10-16
Source Version: 2.6.10-16
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-b03387c8-1138-45e5-8e40-23523397b0fe' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.7 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.5 MB]
Fetched 28.3 MB in 31s (924 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'fwknop' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/fwknop.git
Please use:
git clone https://salsa.debian.org/debian/fwknop.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2011 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main fwknop 2.6.10-16 (dsc) [2737 B]
Get:2 http://172.17.4.1/private bookworm-staging/main fwknop 2.6.10-16 (tar) [1988 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main fwknop 2.6.10-16 (asc) [195 B]
Get:4 http://172.17.4.1/private bookworm-staging/main fwknop 2.6.10-16 (diff) [20.3 kB]
Fetched 2011 kB in 1s (3095 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/fwknop-Bpm7h6/fwknop-2.6.10' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/fwknop-Bpm7h6' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-u7E0V0/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-u7E0V0/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-u7E0V0/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2959 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 13 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (23.0 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12523 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget
Filtered Build-Depends: automake, chrpath, debhelper-compat (= 13), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, perl-xs-dev, texinfo, wget
dpkg-deb: building package 'sbuild-build-depends-fwknop-dummy' in '/<<BUILDDIR>>/resolver-u7E0V0/apt_archive/sbuild-build-depends-fwknop-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-fwknop-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Sources [580 B]
Get:5 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ Packages [658 B]
Fetched 2571 B in 1s (3633 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install fwknop build dependencies (apt-based resolver)
------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper
  dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian iptables libarchive-zip-perl
  libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev
  libgpgme11 libicu72 libip4tc2 libip6tc2 libmagic-mgc libmagic1 libmnl0
  libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev
  libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl
  libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl
  libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2
  libxtables12 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf tex-common
  texinfo ucf wget xml-core
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make apparmor-utils
  gettext-doc libasprintf-dev libgettextpo-dev groff firewalld kmod
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less
  www-browser libmail-box-perl texlive-base texlive-latex-base
  texlive-plain-generic texlive-fonts-recommended
Recommended packages:
  nftables dbus libarchive-cpio-perl publicsuffix libltdl-dev libwww-perl
  libxml-sax-expat-perl libmail-sendmail-perl ca-certificates
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils chrpath debhelper
  dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian iptables libarchive-zip-perl
  libassuan-dev libdbus-1-3 libdbus-1-dev libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libgdbm-dev libgpg-error-dev libgpgme-dev
  libgpgme11 libicu72 libip4tc2 libip6tc2 libmagic-mgc libmagic1 libmnl0
  libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8 libpcap0.8-dev
  libperl-dev libpipeline1 libpkgconf3 libpsl5 libsub-override-perl
  libtext-unidecode-perl libtool libuchardet0 libxml-libxml-perl
  libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2
  libxtables12 m4 man-db pkg-config pkgconf pkgconf-bin po-debconf
  sbuild-build-depends-fwknop-dummy tex-common texinfo ucf wget xml-core
0 upgraded, 65 newly installed, 0 to remove and 13 not upgraded.
Need to get 24.7 MB of archives.
After this operation, 107 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-u7E0V0/apt_archive ./ sbuild-build-depends-fwknop-dummy 0.invalid.0 [944 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-10 [774 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-5 [78.5 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.7-1 [33.4 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.11.2-2 [1342 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.44-3 [305 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.44-3 [95.3 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.44-3 [41.5 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-12 [156 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf ucf all 3.0043+nmu1 [55.2 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf libpsl5 armhf 0.21.2-1 [57.5 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf wget armhf 1.21.3-1+b1 [942 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-3 [256 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-3 [332 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-12 [495 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf chrpath armhf 0.16-2 [15.4 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.11.4 [81.2 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-5 [517 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-4 [9304 B]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.1-1 [8620 B]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.188-2.1+rpi1 [171 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.15-1 [92.4 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf libicu72 armhf 72.1-3 [9009 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1.1+b1 [571 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-12 [1201 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.6 [22.9 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.11.4 [942 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf dh-apparmor all 3.0.8-3 [16.7 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libip4tc2 armhf 1.8.9-2 [17.1 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libip6tc2 armhf 1.8.9-2 [17.4 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf libxtables12 armhf 1.8.9-2 [27.9 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libmnl0 armhf 1.0.4-3 [11.0 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf libnfnetlink0 armhf 1.0.2-2 [13.5 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libnetfilter-conntrack3 armhf 1.0.9-3 [32.5 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libnftnl11 armhf 1.2.4-2 [45.3 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf iptables armhf 1.8.9-2 [315 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf libgpg-error-dev armhf 1.46-1 [119 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf libassuan-dev armhf 2.5.5-5 [102 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf libdbus-1-3 armhf 1.14.6-1 [175 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf libpkgconf3 armhf 1.8.1-1 [31.3 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf pkgconf-bin armhf 1.8.1-1 [27.8 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf pkgconf armhf 1.8.1-1 [25.9 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf pkg-config armhf 1.8.1-1 [13.7 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf xml-core all 0.18+nmu1 [23.8 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libdbus-1-dev armhf 1.14.6-1 [206 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libgdbm-dev armhf 1.23-3 [160 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf libgpgme11 armhf 1.18.0-3+b1 [278 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libgpgme-dev armhf 1.18.0-3+b1 [474 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf libpcap0.8 armhf 1.10.3-1 [140 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libpcap0.8-dev armhf 1.10.3-1 [258 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libperl-dev armhf 5.36.0-7 [883 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libtext-unidecode-perl all 1.30-3 [101 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf libxml-namespacesupport-perl all 1.12-2 [15.1 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libxml-sax-base-perl all 1.09-3 [20.6 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf libxml-sax-perl all 1.02+dfsg-3 [59.4 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf libxml-libxml-perl armhf 2.0207+dfsg+really+2.0134-1+b2 [305 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf tex-common all 6.18 [32.5 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf texinfo armhf 6.8-6+b1 [1801 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 24.7 MB in 5s (4739 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12523 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-10_armhf.deb ...
Unpacking groff-base (1.22.4-10) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-5_armhf.deb ...
Unpacking bsdextrautils (2.38.1-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.7-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.7-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.11.2-2_armhf.deb ...
Unpacking man-db (2.11.2-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.44-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.44-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.44-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.44-3) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.44-3_armhf.deb ...
Unpacking file (1:5.44-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-12_armhf.deb ...
Unpacking gettext-base (0.21-12) ...
Selecting previously unselected package ucf.
Preparing to unpack .../09-ucf_3.0043+nmu1_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0043+nmu1) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../10-libpsl5_0.21.2-1_armhf.deb ...
Unpacking libpsl5:armhf (0.21.2-1) ...
Selecting previously unselected package wget.
Preparing to unpack .../11-wget_1.21.3-1+b1_armhf.deb ...
Unpacking wget (1.21.3-1+b1) ...
Selecting previously unselected package m4.
Preparing to unpack .../12-m4_1.4.19-3_armhf.deb ...
Unpacking m4 (1.4.19-3) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../13-autoconf_2.71-3_all.deb ...
Unpacking autoconf (2.71-3) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../16-autopoint_0.21-12_all.deb ...
Unpacking autopoint (0.21-12) ...
Selecting previously unselected package chrpath.
Preparing to unpack .../17-chrpath_0.16-2_armhf.deb ...
Unpacking chrpath (0.16-2) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../18-libdebhelper-perl_13.11.4_all.deb ...
Unpacking libdebhelper-perl (13.11.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../19-libtool_2.4.7-5_all.deb ...
Unpacking libtool (2.4.7-5) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../20-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../21-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../22-libsub-override-perl_0.09-4_all.deb ...
Unpacking libsub-override-perl (0.09-4) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../23-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../24-dh-strip-nondeterminism_1.13.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../25-libelf1_0.188-2.1+rpi1_armhf.deb ...
Unpacking libelf1:armhf (0.188-2.1+rpi1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../26-dwz_0.15-1_armhf.deb ...
Unpacking dwz (0.15-1) ...
Selecting previously unselected package libicu72:armhf.
Preparing to unpack .../27-libicu72_72.1-3_armhf.deb ...
Unpacking libicu72:armhf (72.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../28-libxml2_2.9.14+dfsg-1.1+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../29-gettext_0.21-12_armhf.deb ...
Unpacking gettext (0.21-12) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../30-intltool-debian_0.35.0+20060710.6_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.6) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../31-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../32-debhelper_13.11.4_all.deb ...
Unpacking debhelper (13.11.4) ...
Selecting previously unselected package dh-apparmor.
Preparing to unpack .../33-dh-apparmor_3.0.8-3_all.deb ...
Unpacking dh-apparmor (3.0.8-3) ...
Selecting previously unselected package libip4tc2:armhf.
Preparing to unpack .../34-libip4tc2_1.8.9-2_armhf.deb ...
Unpacking libip4tc2:armhf (1.8.9-2) ...
Selecting previously unselected package libip6tc2:armhf.
Preparing to unpack .../35-libip6tc2_1.8.9-2_armhf.deb ...
Unpacking libip6tc2:armhf (1.8.9-2) ...
Selecting previously unselected package libxtables12:armhf.
Preparing to unpack .../36-libxtables12_1.8.9-2_armhf.deb ...
Unpacking libxtables12:armhf (1.8.9-2) ...
Selecting previously unselected package libmnl0:armhf.
Preparing to unpack .../37-libmnl0_1.0.4-3_armhf.deb ...
Unpacking libmnl0:armhf (1.0.4-3) ...
Selecting previously unselected package libnfnetlink0:armhf.
Preparing to unpack .../38-libnfnetlink0_1.0.2-2_armhf.deb ...
Unpacking libnfnetlink0:armhf (1.0.2-2) ...
Selecting previously unselected package libnetfilter-conntrack3:armhf.
Preparing to unpack .../39-libnetfilter-conntrack3_1.0.9-3_armhf.deb ...
Unpacking libnetfilter-conntrack3:armhf (1.0.9-3) ...
Selecting previously unselected package libnftnl11:armhf.
Preparing to unpack .../40-libnftnl11_1.2.4-2_armhf.deb ...
Unpacking libnftnl11:armhf (1.2.4-2) ...
Selecting previously unselected package iptables.
Preparing to unpack .../41-iptables_1.8.9-2_armhf.deb ...
Unpacking iptables (1.8.9-2) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../42-libgpg-error-dev_1.46-1_armhf.deb ...
Unpacking libgpg-error-dev (1.46-1) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../43-libassuan-dev_2.5.5-5_armhf.deb ...
Unpacking libassuan-dev (2.5.5-5) ...
Selecting previously unselected package libdbus-1-3:armhf.
Preparing to unpack .../44-libdbus-1-3_1.14.6-1_armhf.deb ...
Unpacking libdbus-1-3:armhf (1.14.6-1) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../45-libpkgconf3_1.8.1-1_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-1) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../46-pkgconf-bin_1.8.1-1_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-1) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../47-pkgconf_1.8.1-1_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-1) ...
Selecting previously unselected package pkg-config:armhf.
Preparing to unpack .../48-pkg-config_1.8.1-1_armhf.deb ...
Unpacking pkg-config:armhf (1.8.1-1) ...
Selecting previously unselected package xml-core.
Preparing to unpack .../49-xml-core_0.18+nmu1_all.deb ...
Unpacking xml-core (0.18+nmu1) ...
Selecting previously unselected package libdbus-1-dev:armhf.
Preparing to unpack .../50-libdbus-1-dev_1.14.6-1_armhf.deb ...
Unpacking libdbus-1-dev:armhf (1.14.6-1) ...
Selecting previously unselected package libgdbm-dev:armhf.
Preparing to unpack .../51-libgdbm-dev_1.23-3_armhf.deb ...
Unpacking libgdbm-dev:armhf (1.23-3) ...
Selecting previously unselected package libgpgme11:armhf.
Preparing to unpack .../52-libgpgme11_1.18.0-3+b1_armhf.deb ...
Unpacking libgpgme11:armhf (1.18.0-3+b1) ...
Selecting previously unselected package libgpgme-dev.
Preparing to unpack .../53-libgpgme-dev_1.18.0-3+b1_armhf.deb ...
Unpacking libgpgme-dev (1.18.0-3+b1) ...
Selecting previously unselected package libpcap0.8:armhf.
Preparing to unpack .../54-libpcap0.8_1.10.3-1_armhf.deb ...
Unpacking libpcap0.8:armhf (1.10.3-1) ...
Selecting previously unselected package libpcap0.8-dev:armhf.
Preparing to unpack .../55-libpcap0.8-dev_1.10.3-1_armhf.deb ...
Unpacking libpcap0.8-dev:armhf (1.10.3-1) ...
Selecting previously unselected package libperl-dev:armhf.
Preparing to unpack .../56-libperl-dev_5.36.0-7_armhf.deb ...
Unpacking libperl-dev:armhf (5.36.0-7) ...
Selecting previously unselected package libtext-unidecode-perl.
Preparing to unpack .../57-libtext-unidecode-perl_1.30-3_all.deb ...
Unpacking libtext-unidecode-perl (1.30-3) ...
Selecting previously unselected package libxml-namespacesupport-perl.
Preparing to unpack .../58-libxml-namespacesupport-perl_1.12-2_all.deb ...
Unpacking libxml-namespacesupport-perl (1.12-2) ...
Selecting previously unselected package libxml-sax-base-perl.
Preparing to unpack .../59-libxml-sax-base-perl_1.09-3_all.deb ...
Unpacking libxml-sax-base-perl (1.09-3) ...
Selecting previously unselected package libxml-sax-perl.
Preparing to unpack .../60-libxml-sax-perl_1.02+dfsg-3_all.deb ...
Unpacking libxml-sax-perl (1.02+dfsg-3) ...
Selecting previously unselected package libxml-libxml-perl.
Preparing to unpack .../61-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b2_armhf.deb ...
Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b2) ...
Selecting previously unselected package tex-common.
Preparing to unpack .../62-tex-common_6.18_all.deb ...
Unpacking tex-common (6.18) ...
Selecting previously unselected package texinfo.
Preparing to unpack .../63-texinfo_6.8-6+b1_armhf.deb ...
Unpacking texinfo (6.8-6+b1) ...
Selecting previously unselected package sbuild-build-depends-fwknop-dummy.
Preparing to unpack .../64-sbuild-build-depends-fwknop-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-fwknop-dummy (0.invalid.0) ...
Setting up libip4tc2:armhf (1.8.9-2) ...
Setting up libpipeline1:armhf (1.5.7-1) ...
Setting up libpsl5:armhf (0.21.2-1) ...
Setting up libicu72:armhf (72.1-3) ...
Setting up bsdextrautils (2.38.1-5) ...
Setting up wget (1.21.3-1+b1) ...
Setting up libmagic-mgc (1:5.44-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libip6tc2:armhf (1.8.9-2) ...
Setting up libdebhelper-perl (13.11.4) ...
Setting up libmagic1:armhf (1:5.44-3) ...
Setting up libxml-namespacesupport-perl (1.12-2) ...
Setting up gettext-base (0.21-12) ...
Setting up m4 (1.4.19-3) ...
Setting up libperl-dev:armhf (5.36.0-7) ...
Setting up file (1:5.44-3) ...
Setting up libgpgme11:armhf (1.18.0-3+b1) ...
Setting up libxml-sax-base-perl (1.09-3) ...
Setting up autotools-dev (20220109.1) ...
Setting up libpkgconf3:armhf (1.8.1-1) ...
Setting up libgpg-error-dev (1.46-1) ...
Setting up libdbus-1-3:armhf (1.14.6-1) ...
Setting up libmnl0:armhf (1.0.4-3) ...
Setting up autopoint (0.21-12) ...
Setting up libassuan-dev (2.5.5-5) ...
Setting up ucf (3.0043+nmu1) ...
Setting up pkgconf-bin (1.8.1-1) ...
Setting up libxtables12:armhf (1.8.9-2) ...
Setting up libgpgme-dev (1.18.0-3+b1) ...
Setting up autoconf (2.71-3) ...
Setting up libnfnetlink0:armhf (1.0.2-2) ...
Setting up xml-core (0.18+nmu1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libsub-override-perl (0.09-4) ...
Setting up libgdbm-dev:armhf (1.23-3) ...
Setting up libtext-unidecode-perl (1.30-3) ...
Setting up dh-apparmor (3.0.8-3) ...
Setting up libelf1:armhf (0.188-2.1+rpi1) ...
Setting up libxml2:armhf (2.9.14+dfsg-1.1+b1) ...
Setting up chrpath (0.16-2) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.1-1) ...
Setting up gettext (0.21-12) ...
Setting up libtool (2.4.7-5) ...
Setting up libnftnl11:armhf (1.2.4-2) ...
Setting up libxml-sax-perl (1.02+dfsg-3) ...
update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...

Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Setting up pkgconf:armhf (1.8.1-1) ...
Setting up intltool-debian (0.35.0+20060710.6) ...
Setting up dh-autoreconf (20) ...
Setting up tex-common (6.18) ...
update-language: texlive-base not installed and configured, doing nothing!
Setting up libpcap0.8:armhf (1.10.3-1) ...
Setting up pkg-config:armhf (1.8.1-1) ...
Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b2) ...
update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Setting up dh-strip-nondeterminism (1.13.1-1) ...
Setting up dwz (0.15-1) ...
Setting up libnetfilter-conntrack3:armhf (1.0.9-3) ...
Setting up groff-base (1.22.4-10) ...
Setting up iptables (1.8.9-2) ...
update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode
update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode
update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode
update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode
update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode
update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode
Setting up po-debconf (1.0.21+nmu1) ...
Setting up man-db (2.11.2-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up texinfo (6.8-6+b1) ...
Setting up debhelper (13.11.4) ...
Processing triggers for libc-bin (2.36-8+rpi1) ...
Processing triggers for sgml-base (1.31) ...
Setting up libdbus-1-dev:armhf (1.14.6-1) ...
Setting up libpcap0.8-dev:armhf (1.10.3-1) ...
Setting up sbuild-build-depends-fwknop-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.40-2+rpi1 dpkg-dev_1.21.21+rpi1 g++-12_12.2.0-14+rpi1 gcc-12_12.2.0-14+rpi1 libc6-dev_2.36-8+rpi1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 linux-libc-dev_6.0.12-1+rpi1+b1
Package versions: adduser_3.131 apt_2.6.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.3+rpi1 base-passwd_3.6.1 bash_5.2.15-2 binutils_2.40-2+rpi1 binutils-arm-linux-gnueabihf_2.40-2+rpi1 binutils-common_2.40-2+rpi1 bsdextrautils_2.38.1-5 bsdutils_1:2.38.1-5 build-essential_12.9 bzip2_1.0.8-5+b2 chrpath_0.16-2 coreutils_9.1-1 cpp_4:12.2.0-1+rpi1 cpp-12_12.2.0-14+rpi1 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debianutils_5.7-0.4 dh-apparmor_3.0.8-3 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 dirmngr_2.2.40-1.1 dpkg_1.21.21+rpi1 dpkg-dev_1.21.21+rpi1 dwz_0.15-1 e2fsprogs_1.46.6-1 fakeroot_1.31-1.1 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-1+rpi1 g++-12_12.2.0-14+rpi1 gcc_4:12.2.0-1+rpi1 gcc-12_12.2.0-14+rpi1 gcc-12-base_12.2.0-14+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-12 gettext-base_0.21-12 gnupg_2.2.40-1.1 gnupg-l10n_2.2.40-1.1 gnupg-utils_2.2.40-1.1 gpg_2.2.40-1.1 gpg-agent_2.2.40-1.1 gpg-wks-client_2.2.40-1.1 gpg-wks-server_2.2.40-1.1 gpgconf_2.2.40-1.1 gpgsm_2.2.40-1.1 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.6 iptables_1.8.9-2 iputils-ping_3:20221126-1 krb5-locales_1.20.1-1 libacl1_2.3.1-3 libapt-pkg6.0_2.6.0 libarchive-zip-perl_1.68-1 libasan8_12.2.0-14+rpi1 libassuan-dev_2.5.5-5 libassuan0_2.5.5-5 libatomic1_12.2.0-14+rpi1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2+rpi1 libblkid1_2.38.1-5 libbz2-1.0_1.0.8-5+b2 libc-bin_2.36-8+rpi1 libc-dev-bin_2.36-8+rpi1 libc6_2.36-8+rpi1 libc6-dev_2.36-8+rpi1 libcap-ng0_0.8.3-1+b1 libcap2_1:2.66-3 libcap2-bin_1:2.66-3 libcc1-0_12.2.0-14+rpi1 libcom-err2_1.46.6-1 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2+rpi1 libctf0_2.40-2+rpi1 libdb5.3_5.3.28+dfsg2-1 libdbus-1-3_1.14.6-1 libdbus-1-dev_1.14.6-1 libdebconfclient0_0.268 libdebhelper-perl_13.11.4 libdpkg-perl_1.21.21+rpi1 libelf1_0.188-2.1+rpi1 libext2fs2_1.46.6-1 libfakeroot_1.31-1.1 libffi8_3.4.4-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-12-dev_12.2.0-14+rpi1 libgcc-s1_12.2.0-14+rpi1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm-dev_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-1 libgomp1_12.2.0-14+rpi1 libgpg-error-dev_1.46-1 libgpg-error0_1.46-1 libgpgme-dev_1.18.0-3+b1 libgpgme11_1.18.0-3+b1 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1 libip4tc2_1.8.9-2 libip6tc2_1.8.9-2 libisl23_0.25-1 libjansson4_2.14-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 libksba8_1.6.3-2 libldap-2.5-0_2.5.13+dfsg-5+rpi1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmnl0_1.0.4-3 libmount1_2.38.1-5 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libncursesw6_6.4-2 libnetfilter-conntrack3_1.0.9-3 libnettle8_3.8.1-2 libnfnetlink0_1.0.2-2 libnftnl11_1.2.4-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-2 libpam-cap_1:2.66-3 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcap0.8_1.10.3-1 libpcap0.8-dev_1.10.3-1 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl-dev_5.36.0-7 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libpsl5_0.21.2-1 libreadline8_8.2-1.3 libsasl2-2_2.1.28+dfsg-10 libsasl2-modules-db_2.1.28+dfsg-10 libseccomp2_2.5.4-1+rpi1+b1 libselinux1_3.4-1+b2 libsemanage-common_3.4-1 libsemanage2_3.4-1+b2 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-5 libsqlite3-0_3.40.1-2 libss2_1.46.6-1 libssl1.1_1.1.1o-1 libssl3_3.0.8-1 libstdc++-12-dev_12.2.0-14+rpi1 libstdc++6_12.2.0-14+rpi1 libsub-override-perl_0.09-4 libsystemd0_252.6-1+rpi1 libtasn1-6_4.19.0-2 libtext-unidecode-perl_1.30-3 libtinfo6_6.4-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libubsan1_12.2.0-14+rpi1 libuchardet0_0.0.7-1 libudev1_252.6-1+rpi1 libunistring2_1.0-2 libuuid1_2.38.1-5 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b2 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml2_2.9.14+dfsg-1.1+b1 libxtables12_1.8.9-2 libxxhash0_0.8.1-1 libzstd1_1.5.4+dfsg2-3 linux-libc-dev_6.0.12-1+rpi1+b1 login_1:4.13+dfsg1-1 logsave_1.46.6-1 lsb-base_11.4+rpi1 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5 nano_7.2-1 ncurses-base_6.4-2 ncurses-bin_6.4-2 netbase_6.4 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.36_5.36.0-7 pinentry-curses_1.2.1-1 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 raspbian-archive-keyring_20120528.2 readline-common_8.2-1.3 rpcsvc-proto_1.4.3-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-fwknop-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sysvinit-utils_3.06-2 tar_1.34+dfsg-1 tex-common_6.18 texinfo_6.8-6+b1 tzdata_2022g-7 ucf_3.0043+nmu1 util-linux_2.38.1-5 util-linux-extra_2.38.1-5 wget_1.21.3-1+b1 xml-core_0.18+nmu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: Signature made Tue Apr 11 03:57:23 2023 UTC
gpgv:                using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./fwknop_2.6.10-16.dsc: no acceptable signature found
dpkg-source: info: extracting fwknop in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz
dpkg-source: info: unpacking fwknop_2.6.10-16.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 001_apparmor_profile.patch
dpkg-source: info: applying 002_fix-run-dir.patch
dpkg-source: info: applying 003_apparmor_ipset.patch
dpkg-source: info: applying 004_apparmor_ubuntu2004.patch
dpkg-source: info: applying 005_gcc10.patch
dpkg-source: info: applying 006_apparmor_abstractions.patch
dpkg-source: info: applying 007_delete_gpgme_m4.patch
dpkg-source: info: applying 008_texi_obsolete.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-b03387c8-1138-45e5-8e40-23523397b0fe
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package fwknop
dpkg-buildpackage: info: source version 2.6.10-16
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete.
configure.ac:110: You should run autoupdate.
./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from...
configure.ac:110: the top level
configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete.
configure.ac:121: You should run autoupdate.
m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from...
configure.ac:121: the top level
configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:355: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:355: the top level
configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete.
configure.ac:356: You should run autoupdate.
./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from...
configure.ac:356: the top level
configure.ac:110: installing 'config/compile'
configure.ac:24: installing 'config/missing'
client/Makefile.am: installing 'config/depcomp'
common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or
common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo)
doc/Makefile.am: warning: Oops!
doc/Makefile.am:     It appears this file (or files included by it) are triggering
doc/Makefile.am:     an undocumented, soon-to-be-removed automake hack.
doc/Makefile.am:     Future automake versions will no longer place in the builddir
doc/Makefile.am:     (rather than in the srcdir) the generated '.info' files that
doc/Makefile.am:     appear to be cleaned, by e.g. being listed in CLEANFILES or
doc/Makefile.am:     DISTCLEANFILES.
doc/Makefile.am:     If you want your '.info' files to be placed in the builddir
doc/Makefile.am:     rather than in the srcdir, you have to use the shiny new
doc/Makefile.am:     'info-in-builddir' automake option.
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chmod +x ./debian/autogen.sh
./debian/autogen.sh
Cleaning autotools files...
Running autoreconf...
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:110: warning: The macro `AC_GNU_SOURCE' is obsolete.
configure.ac:110: You should run autoupdate.
./lib/autoconf/specific.m4:312: AC_GNU_SOURCE is expanded from...
configure.ac:110: the top level
configure.ac:121: warning: The macro `AC_PROG_LIBTOOL' is obsolete.
configure.ac:121: You should run autoupdate.
m4/libtool.m4:100: AC_PROG_LIBTOOL is expanded from...
configure.ac:121: the top level
configure.ac:355: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:355: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:355: the top level
configure.ac:356: warning: The macro `AC_HEADER_TIME' is obsolete.
configure.ac:356: You should run autoupdate.
./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from...
configure.ac:356: the top level
configure.ac:110: installing 'config/compile'
configure.ac:22: installing 'config/config.guess'
configure.ac:22: installing 'config/config.sub'
configure.ac:24: installing 'config/install-sh'
configure.ac:24: installing 'config/missing'
client/Makefile.am: installing 'config/depcomp'
common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or
common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo)
doc/Makefile.am: warning: Oops!
doc/Makefile.am:     It appears this file (or files included by it) are triggering
doc/Makefile.am:     an undocumented, soon-to-be-removed automake hack.
doc/Makefile.am:     Future automake versions will no longer place in the builddir
doc/Makefile.am:     (rather than in the srcdir) the generated '.info' files that
doc/Makefile.am:     appear to be cleaned, by e.g. being listed in CLEANFILES or
doc/Makefile.am:     DISTCLEANFILES.
doc/Makefile.am:     If you want your '.info' files to be placed in the builddir
doc/Makefile.am:     rather than in the srcdir, you have to use the shiny new
doc/Makefile.am:     'info-in-builddir' automake option.
Generating list of files that should be removed...
dh_auto_configure -- --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking for sys/time.h... yes
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking for gawk... (cached) mawk
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking whether ln -s works... yes
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking if gcc supports -Wall -Wformat -Wformat-security... yes
checking if gcc supports -fstack-protector-all -fstack-protector... yes
checking if gcc supports -fPIE -fPIC... yes
checking if gcc supports -pie -fPIC... yes
checking if gcc supports -D_FORTIFY_SOURCE=2... yes
checking if gcc supports -Wl,-z,relro... yes
checking if gcc supports -Wl,-z,now... yes
checking for egrep... (cached) /bin/grep -E
checking for sys/types.h... (cached) yes
checking for netinet/in.h... yes
checking for arpa/nameser.h... yes
checking for netdb.h... yes
checking for resolv.h... yes
checking for arpa/inet.h... yes
checking for ctype.h... yes
checking for endian.h... yes
checking for errno.h... yes
checking for locale.h... yes
checking for netdb.h... (cached) yes
checking for net/ethernet.h... yes
checking for netinet/in.h... (cached) yes
checking for stdint.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking for sys/byteorder.h... no
checking for sys/endian.h... no
checking for sys/ethernet.h... no
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for sys/wait.h... yes
checking for termios.h... yes
checking for time.h... yes
checking for unistd.h... (cached) yes
checking for an ANSI C-conforming const... yes
checking for int8_t... yes
checking for int16_t... yes
checking for int32_t... yes
checking for int64_t... yes
checking for uint8_t... yes
checking for uint16_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking size of unsigned int... 4
checking whether byte ordering is bigendian... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for GNU libc compatible malloc... yes
checking for GNU libc compatible realloc... yes
checking whether lstat correctly handles trailing slash... yes
checking whether stat accepts an empty string... no
checking for bzero... yes
checking for gettimeofday... yes
checking for memmove... yes
checking for memset... yes
checking for socket... yes
checking for strchr... yes
checking for strcspn... yes
checking for strdup... yes
checking for strncasecmp... yes
checking for strndup... yes
checking for strrchr... yes
checking for strspn... yes
checking for strnlen... yes
checking for stat... yes
checking for lstat... yes
checking for chmod... yes
checking for chown... yes
checking for strlcat... no
checking for strlcpy... no
checking for execvpe... yes
checking for library containing socket... none required
checking for library containing inet_addr... none required
checking for gpgrt-config... /usr/bin/gpgrt-config
configure: Use gpgrt-config with /usr/lib/arm-linux-gnueabihf as gpg-error-config
configure: Use gpgrt-config as gpgme-config
checking for GPGME - version >= 0.4.2... yes
checking for wget... /usr/bin/wget
checking for pcap_open_live in -lpcap... yes
checking for firewall-cmd... no
checking for firewalld... no
checking for iptables... /usr/sbin/iptables
checking for ipfw... no
checking for pfctl... no
checking for ipf... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating client/Makefile
config.status: creating server/Makefile
config.status: creating common/Makefile
config.status: creating doc/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands

    fwknop-2.6.10 configuration.
    ==========================================================
        Client build:               yes
        Server build:               yes
        GPG encryption support:     yes
                  Gpgme engine:     /usr/bin/gpg

        Installation prefix:        /usr

    Server support:
        firewall type:              iptables
        firewall program path:      /usr/sbin/iptables

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build
	make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>'
Making all in common
make[4]: Entering directory '/<<PKGBUILDDIR>>/common'
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c
rm -f libfko_util.a
ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o  
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libfko_util.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c  -fPIC -DPIC -o .libs/cipher_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c  -fPIC -DPIC -o .libs/base64.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c  -fPIC -DPIC -o .libs/fko_client_timeout.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c  -fPIC -DPIC -o .libs/digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c  -fPIC -DPIC -o .libs/fko_digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c  -fPIC -DPIC -o .libs/fko_encode.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c  -fPIC -DPIC -o .libs/fko_decode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c  -fPIC -DPIC -o .libs/fko_encryption.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c  -fPIC -DPIC -o .libs/fko_error.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c  -fPIC -DPIC -o .libs/fko_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c  -fPIC -DPIC -o .libs/fko_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c  -fPIC -DPIC -o .libs/fko_nat_access.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c  -fPIC -DPIC -o .libs/fko_rand_value.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c  -fPIC -DPIC -o .libs/fko_server_auth.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c  -fPIC -DPIC -o .libs/fko_timestamp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c  -fPIC -DPIC -o .libs/fko_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c  -fPIC -DPIC -o .libs/fko_user.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c  -fPIC -DPIC -o .libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c  -fPIC -DPIC -o .libs/sha1.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c
sha2.c:581:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=]
  581 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) {
      |                   ~~~~~~~~~~^~~~~~~~
In file included from sha2.c:41:
sha2.h:148:19: note: previously declared as 'uint8_t[32]' {aka 'unsigned char[32]'}
  148 | void SHA256_Final(uint8_t[SHA256_DIGEST_LEN], SHA256_CTX*);
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~
sha2.c:912:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=]
  912 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) {
      |                   ~~~~~~~~~~^~~~~~~~
sha2.h:156:19: note: previously declared as 'uint8_t[64]' {aka 'unsigned char[64]'}
  156 | void SHA512_Final(uint8_t[SHA512_DIGEST_LEN], SHA512_CTX*);
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~
sha2.c:956:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=]
  956 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) {
      |                   ~~~~~~~~~~^~~~~~~~
sha2.h:152:19: note: previously declared as 'uint8_t[48]' {aka 'unsigned char[48]'}
  152 | void SHA384_Final(uint8_t[SHA384_DIGEST_LEN], SHA384_CTX*);
      |                   ^~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c  -fPIC -DPIC -o .libs/sha3.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c  -fPIC -DPIC -o .libs/gpgme_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/arm-linux-gnueabihf -lgpgme -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/arm-linux-gnueabihf base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo  
libtool: link: /usr/bin/nm -B  .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o   | /bin/sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /bin/sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp
libtool: link: /bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT"
libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp"
libtool: link: echo "{ global:" > .libs/libfko.ver
libtool: link:  cat .libs/libfko.exp | /bin/sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver
libtool: link:  echo "local: *; };" >> .libs/libfko.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o   -L/usr/lib/arm-linux-gnueabihf -lgpgme  -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0
libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3")
libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so")
libtool: link: ar cr .libs/libfko.a  base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o
libtool: link: ranlib .libs/libfko.a
libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making all in client
make[4]: Entering directory '/<<PKGBUILDDIR>>/client'
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c
fwknop.c: In function 'main':
fwknop.c:719:53: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=]
  719 |             snprintf(access_buf, MAX_LINE_LEN, "%s%s%s",
      |                                                     ^~
  720 |                     options->allow_ip_str, ",", options->access_str);
      |                                                 ~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:906,
                 from ../common/common.h:50,
                 from fwknop_common.h:33,
                 from fwknop.h:33,
                 from fwknop.c:29:
In function 'snprintf',
    inlined from 'set_access_buf' at fwknop.c:719:13,
    inlined from 'main' at fwknop.c:229:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 2 and 1040 bytes into a destination of size 1024
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fwknop.c: In function 'main':
fwknop.c:195:49: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=]
  195 |         snprintf(access_buf, MAX_LINE_LEN, "%s%s%s",
      |                                                 ^~
  196 |                 options.allow_ip_str, ",", options.server_command);
      |                                            ~~~~~~~~~~~~~~~~~~~~~~
In function 'snprintf',
    inlined from 'main' at fwknop.c:195:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 2 and 1040 bytes into a destination of size 1024
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c
/bin/sed \
	-e 's|[@]prefix@|/usr|g' \
	-e 's|[@]sysconfdir@|/etc|g' \
	-e 's|[@]datarootdir@|/usr/share|g' \
	-e 's|[@]bindir@|/usr/bin|g' \
	-e 's|[@]sbindir@|/usr/sbin|g' \
	-e 's|[@]localstatedir@|/var|g' \
	< ../client/fwknop.8.in > "fwknop.8"
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2  -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o  -L../common -lfko_util ../lib/.libs/libfko.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making all in server
make[4]: Entering directory '/<<PKGBUILDDIR>>/server'
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c
fw_util_iptables.c: In function 'jump_rule_exists_no_chk_support':
fw_util_iptables.c:491:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  491 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
  492 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:906,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
In function 'snprintf',
    inlined from 'jump_rule_exists_no_chk_support' at fw_util_iptables.c:491:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'rule_exists_chk_support':
fw_util_iptables.c:196:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  196 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'rule_exists_chk_support' at fw_util_iptables.c:196:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 6 or more bytes (assuming 1029) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'delete_all_chains':
fw_util_iptables.c:633:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  633 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS,
      |                                               ^~
  634 |                 fwc.fw_command,
      |                 ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'delete_all_chains' at fw_util_iptables.c:633:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 13 or more bytes (assuming 1036) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'delete_all_chains':
fw_util_iptables.c:659:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  659 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS,
      |                                           ^~
  660 |             fwc.fw_command,
      |             ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'delete_all_chains' at fw_util_iptables.c:659:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'delete_all_chains':
fw_util_iptables.c:679:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  679 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS,
      |                                           ^~
  680 |             fwc.fw_command,
      |             ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'delete_all_chains' at fw_util_iptables.c:679:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'mk_chain':
fw_util_iptables.c:438:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  438 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS,
      |                                       ^~
  439 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'chain_exists' at fw_util_iptables.c:438:5,
    inlined from 'mk_chain' at fw_util_iptables.c:805:10:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 12 or more bytes (assuming 1035) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'mk_chain':
fw_util_iptables.c:775:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  775 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS,
      |                                       ^~
  776 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'create_chain' at fw_util_iptables.c:775:5,
    inlined from 'mk_chain' at fw_util_iptables.c:806:14:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'mk_chain':
fw_util_iptables.c:403:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  403 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS,
      |                                       ^~
  404 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In function 'snprintf',
    inlined from 'add_jump_rule' at fw_util_iptables.c:403:5,
    inlined from 'mk_chain' at fw_util_iptables.c:810:14:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 15 or more bytes (assuming 1038) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
/bin/sed \
	-e 's|[@]prefix@|/usr|g' \
	-e 's|[@]sysconfdir@|/etc|g' \
	-e 's|[@]datarootdir@|/usr/share|g' \
	-e 's|[@]bindir@|/usr/bin|g' \
	-e 's|[@]sbindir@|/usr/sbin|g' \
	-e 's|[@]localstatedir@|/var|g' \
	< ../server/fwknopd.8.in > "fwknopd.8"
fw_util_iptables.c: In function 'ipt_rule':
fw_util_iptables.c:94:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
   94 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'rule_exists_no_chk_support' at fw_util_iptables.c:94:5,
    inlined from 'rule_exists' at fw_util_iptables.c:241:23,
    inlined from 'ipt_rule' at fw_util_iptables.c:1225:8:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 27 and 1176 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'ipt_rule':
fw_util_iptables.c:1161:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1161 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s",
      |                                           ^~
In function 'snprintf',
    inlined from 'create_rule' at fw_util_iptables.c:1161:9,
    inlined from 'ipt_rule' at fw_util_iptables.c:1228:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 6 or more bytes (assuming 1092) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'ipt_rule':
fw_util_iptables.c:1158:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1158 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s",
      |                                           ^~
In function 'snprintf',
    inlined from 'create_rule' at fw_util_iptables.c:1158:9,
    inlined from 'ipt_rule' at fw_util_iptables.c:1228:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 6 or more bytes (assuming 1092) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_dump_rules':
fw_util_iptables.c:585:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  585 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                               ^~
In function 'snprintf',
    inlined from 'fw_dump_rules' at fw_util_iptables.c:585:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_dump_rules':
fw_util_iptables.c:551:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  551 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS,
      |                                               ^~
In function 'snprintf',
    inlined from 'fw_dump_rules' at fw_util_iptables.c:551:13:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 1052) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:267:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  267 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'ipt_chk_support' at fw_util_iptables.c:267:5,
    inlined from 'fw_initialize' at fw_util_iptables.c:1104:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 35 and 1247 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:286:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  286 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'ipt_chk_support' at fw_util_iptables.c:286:5,
    inlined from 'fw_initialize' at fw_util_iptables.c:1104:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 33 and 1245 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:315:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  315 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'ipt_chk_support' at fw_util_iptables.c:315:5,
    inlined from 'fw_initialize' at fw_util_iptables.c:1104:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 11 and 1160 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:340:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  340 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'comment_match_exists' at fw_util_iptables.c:340:5,
    inlined from 'fw_initialize' at fw_util_iptables.c:1124:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 64 and 1276 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:357:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  357 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
In function 'snprintf',
    inlined from 'comment_match_exists' at fw_util_iptables.c:357:5,
    inlined from 'fw_initialize' at fw_util_iptables.c:1124:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 27 and 1176 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:383:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  383 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                           ^~
In function 'snprintf',
    inlined from 'comment_match_exists' at fw_util_iptables.c:383:9,
    inlined from 'fw_initialize' at fw_util_iptables.c:1124:12:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 11 and 1160 bytes into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'check_firewall_rules':
fw_util_iptables.c:1855:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1855 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                           ^~
In function 'snprintf',
    inlined from 'check_firewall_rules' at fw_util_iptables.c:1855:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'check_firewall_rules':
fw_util_iptables.c:1760:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1760 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                               ^~
In function 'snprintf',
    inlined from 'rm_expired_rules' at fw_util_iptables.c:1760:13,
    inlined from 'check_firewall_rules' at fw_util_iptables.c:1894:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 1034) into a destination of size 255
   54 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   55 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   56 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2  -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o  ../lib/libfko.la ../common/libfko_util.a  -lpcap   
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o  ../lib/.libs/libfko.so ../common/libfko_util.a -lpcap
make[4]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making all in doc
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
Updating ./version.texi
restore=: && backupdir=".am$$" && \
rm -rf $backupdir && mkdir $backupdir && \
if (/bin/bash '/<<PKGBUILDDIR>>/config/missing' makeinfo --version) >/dev/null 2>&1; then \
  for f in libfko.info libfko.info-[0-9] libfko.info-[0-9][0-9] libfko.i[0-9] libfko.i[0-9][0-9]; do \
    if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \
  done; \
else :; fi && \
if /bin/bash '/<<PKGBUILDDIR>>/config/missing' makeinfo   -I . \
 -o libfko.info `test -f 'libfko.texi' || echo './'`libfko.texi; \
then \
  rc=0; \
else \
  rc=$?; \
  $restore $backupdir/* `echo "./libfko.info" | sed 's|[^/]*$||'`; \
fi; \
rm -rf $backupdir; exit $rc
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor
Checking if your kit is complete...
Looks good
Have /usr/lib/arm-linux-gnueabihf/perl/cross-config-5.36.0
Want /usr/lib/arm-linux-gnueabihf/perl/5.36
Your perl and your Config.pm seem to have different ideas about the
architecture they are running on.
Perl thinks: [cross-config-5.36.0]
Config says: [arm-linux-gnueabihf-thread-multi-64int]
This may or may not cause problems. Please check your installation of perl
if you have problems building this extension.
Warning: -L../../lib/.libs changed to -L/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs
Generating a Unix-style Makefile
Writing Makefile for FKO
Writing MYMETA.yml and MYMETA.json
make -C perl/FKO OPTIMIZE="-g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-z,relro -Wl,-z,now"
make[2]: Entering directory '/<<PKGBUILDDIR>>/perl/FKO'
cp lib/FKO.pm blib/lib/FKO.pm
cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl
Running Mkbootstrap for FKO ()
chmod 644 "FKO.bs"
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644
"/usr/bin/perl" "/usr/share/perl/5.36/ExtUtils/xsubpp"  -typemap '/usr/share/perl/5.36/ExtUtils/typemap' -typemap '/<<PKGBUILDDIR>>/perl/FKO/typemap'  FKO.xs > FKO.xsc
mv FKO.xsc FKO.c
arm-linux-gnueabihf-gcc -c  -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2   -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/arm-linux-gnueabihf/perl/5.36/CORE"   FKO.c
rm -f blib/arch/auto/FKO/FKO.so
LD_RUN_PATH="/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs" arm-linux-gnueabihf-gcc  -shared -L/usr/local/lib -fstack-protector-strong  FKO.o -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so  \
   -L/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs -lfko   \
  
chmod 755 blib/arch/auto/FKO/FKO.so
Manifying 1 pod document
make[2]: Leaving directory '/<<PKGBUILDDIR>>/perl/FKO'
make -C doc html
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
rm -rf libfko.htp
if /bin/bash '/<<PKGBUILDDIR>>/config/missing' makeinfo --html   -I . \
 -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \
then \
  rm -rf libfko.html && mv libfko.htp libfko.html; \
else \
  rm -rf libfko.htp; exit 1; \
fi
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in common
make[2]: Entering directory '/<<PKGBUILDDIR>>/common'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/lib'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making check in client
make[2]: Entering directory '/<<PKGBUILDDIR>>/client'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making check in server
make[2]: Entering directory '/<<PKGBUILDDIR>>/server'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in common
make[3]: Entering directory '/<<PKGBUILDDIR>>/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/common'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/common'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libfko.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; })
libtool: install: /usr/bin/install -c .libs/libfko.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.la
libtool: install: /usr/bin/install -c .libs/libfko.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 fko.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making install in client
make[3]: Entering directory '/<<PKGBUILDDIR>>/client'
make[4]: Entering directory '/<<PKGBUILDDIR>>/client'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c fwknop '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fwknop /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fwknop
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 fwknop.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making install in server
make[3]: Entering directory '/<<PKGBUILDDIR>>/server'
make[4]: Entering directory '/<<PKGBUILDDIR>>/server'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c fwknopd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fwknopd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/fwknopd
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/fwknop'
 /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<<PKGBUILDDIR>>/debian/tmp/etc/fwknop'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 fwknopd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/server'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 ./libfko.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>'
if test -d /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop; then \
	chmod 700 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \
else \
	if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \
		mv /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; \
	fi \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; then :; \
else \
	if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; then \
		mv /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; \
	fi \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; \
fi
make[5]: Leaving directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
cd perl/FKO && /usr/bin/make install DESTDIR=/<<PKGBUILDDIR>>/debian/libfko-perl PREFIX=/usr
make[2]: Entering directory '/<<PKGBUILDDIR>>/perl/FKO'
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644
Manifying 1 pod document
Files found in blib/arch: installing files in blib/lib into architecture dependent library tree
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO.pm
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO_Constants.pl
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/share/man/man3/FKO.3pm
make[2]: Leaving directory '/<<PKGBUILDDIR>>/perl/FKO'
chrpath -d /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd
dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions).
dh_installinit
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installtmpfiles -a
dh_installtmpfiles: warning: The name debian/fwknop-server.tmpfile is deprecated; please use debian/fwknop-server.tmpfiles instead
dh_installtmpfiles: warning: Possible fix: mv -f "debian/fwknop-server.tmpfile" "debian/fwknop-server.tmpfiles"
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd --no-enable
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installlogcheck -a
   dh_lintian -a
   dh_perl -a
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_link -plibfko3-dev usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 usr/lib/arm-linux-gnueabihf/libfko.so
dh_link --remaining-packages
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod 600 /<<PKGBUILDDIR>>/debian/fwknop-server/etc/fwknop/access.conf
chmod 600 /<<PKGBUILDDIR>>/debian/fwknop-server/etc/fwknop/fwknopd.conf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
   dh_dwz -a
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --remaining-packages
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'fwknop-server-dbgsym' in '../fwknop-server-dbgsym_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'libfko-perl-dbgsym' in '../libfko-perl-dbgsym_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'libfko3' in '../libfko3_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'fwknop-client-dbgsym' in '../fwknop-client-dbgsym_2.6.10-16_armhf.deb'.
dpkg-deb: building package 'libfko3-dbgsym' in '../libfko3-dbgsym_2.6.10-16_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../fwknop_2.6.10-16_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> -O../fwknop_2.6.10-16_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2023-04-18T04:55:53Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


fwknop_2.6.10-16_armhf.changes:
-------------------------------

Format: 1.8
Date: Mon, 10 Apr 2023 20:52:01 -0700
Source: fwknop
Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3 libfko3-dbgsym libfko3-dev
Architecture: armhf
Version: 2.6.10-16
Distribution: bookworm-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Francois Marier <francois@debian.org>
Description:
 fwknop-client - FireWall KNock OPerator client side - C version
 fwknop-server - FireWall KNock OPerator server side - C version
 libfko-perl - FireWall KNock OPerator - Perl module
 libfko3    - FireWall KNock OPerator - shared library
 libfko3-dev - FireWall KNock OPerator - development library
Closes: 1034055
Changes:
 fwknop (2.6.10-16) unstable; urgency=high
 .
   * Install apparmor profile in /usr/share/apparmor/extra-profiles/
     instead of the systemd service directory. Note that the profile
     will not be used unless manually copied into /etc/apparmor.d/
     (Closes: #1034055).
Checksums-Sha1:
 b9368085626ee074fe5b028dfbdd65e28d9637ee 82812 fwknop-client-dbgsym_2.6.10-16_armhf.deb
 9252d98f82fb68c6f6809517503596a3055d418b 68328 fwknop-client_2.6.10-16_armhf.deb
 1730378aa8a6a1c79c1efc4ce1494c5a9e691d2f 128840 fwknop-server-dbgsym_2.6.10-16_armhf.deb
 ac34f018b23149ce3d3a7412141fa2c99de9421d 96760 fwknop-server_2.6.10-16_armhf.deb
 764f477046d10b7bc3b244fe5bec4a53e45849a4 8818 fwknop_2.6.10-16_armhf.buildinfo
 e81df7b97190daff81f9cd93c0275a95689270da 66556 libfko-perl-dbgsym_2.6.10-16_armhf.deb
 6cc244c802ad5bfaad7eccd66efd80d6a055ac53 48996 libfko-perl_2.6.10-16_armhf.deb
 c2342acd0631197c4fbd029f8ae7ad0dd7053d23 104540 libfko3-dbgsym_2.6.10-16_armhf.deb
 cbc8cc3ae0e33238e771c9f3e4d5d6a23ab6595d 87216 libfko3-dev_2.6.10-16_armhf.deb
 6194b16ca992224eb97ef42e3709ea345f8ec0f4 52900 libfko3_2.6.10-16_armhf.deb
Checksums-Sha256:
 4266ee0f2d17dec68e377232cad467fe94aa19416f32fc65975609bbd8fcbd1a 82812 fwknop-client-dbgsym_2.6.10-16_armhf.deb
 2b3101a4c02b646deeccd8093f2dae512172991e0c6b1abb75c21974526305d1 68328 fwknop-client_2.6.10-16_armhf.deb
 cc410c72f0afbff1e1cfde7d4742b4a3a5bf63fc0224a9ed9d3adf556ceb30ed 128840 fwknop-server-dbgsym_2.6.10-16_armhf.deb
 3c75877188fc8a2e0765218a9ed1752a7dd335a6a7459733c058c15f8e72fef0 96760 fwknop-server_2.6.10-16_armhf.deb
 8b18726c7d5e7104c8a67be2cc7ac97420ec8e974e534e5a05c2faad5d321839 8818 fwknop_2.6.10-16_armhf.buildinfo
 4123116de0ff1a4f5a115c30fbda895750b3c7be6eb87109544ed05aca229530 66556 libfko-perl-dbgsym_2.6.10-16_armhf.deb
 0d1c3e95550b5e8a0efc3737e1e774ea56cd99cec56de30e70446d3e15066d34 48996 libfko-perl_2.6.10-16_armhf.deb
 7389010b64043c54035e7360ee5638ed5197dae358c57cd4c36b65cdeec8eb55 104540 libfko3-dbgsym_2.6.10-16_armhf.deb
 43a5842555b098585095e82207bd34de9cecf1d5300b30a030179a8c82b6ef69 87216 libfko3-dev_2.6.10-16_armhf.deb
 ba7adade54cad5f161422b6c57c8b952b4e3e6a51562f56ed54e5e8be6e489a7 52900 libfko3_2.6.10-16_armhf.deb
Files:
 8564bd6c4141b43e66b64f0ae0a92933 82812 debug optional fwknop-client-dbgsym_2.6.10-16_armhf.deb
 ad8e54afc7c41232a742324bda625fb5 68328 admin optional fwknop-client_2.6.10-16_armhf.deb
 5a5f39312c7a36fb4d383f05ae75ecae 128840 debug optional fwknop-server-dbgsym_2.6.10-16_armhf.deb
 ac0c6c59644f6f5b65693c87f00ae2eb 96760 admin optional fwknop-server_2.6.10-16_armhf.deb
 69fb6e4333827463577602f3960d162f 8818 admin optional fwknop_2.6.10-16_armhf.buildinfo
 d72145875cc00ad40e81f90ad4032b0d 66556 debug optional libfko-perl-dbgsym_2.6.10-16_armhf.deb
 0c67d1180354a715b311a94b53758cf2 48996 perl optional libfko-perl_2.6.10-16_armhf.deb
 1e707b78c93a6e831a7eee0e3cedfcb3 104540 debug optional libfko3-dbgsym_2.6.10-16_armhf.deb
 0d05d31e7cc3244e39ee9f812858531d 87216 libdevel optional libfko3-dev_2.6.10-16_armhf.deb
 bb26f4f92925c26c1e76866d83eb0078 52900 libs optional libfko3_2.6.10-16_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


fwknop-client-dbgsym_2.6.10-16_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 82812 bytes: control archive=520 bytes.
     356 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: fwknop-client-dbgsym
 Source: fwknop
 Version: 2.6.10-16
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 100
 Depends: fwknop-client (= 2.6.10-16)
 Section: debug
 Priority: optional
 Description: debug symbols for fwknop-client
 Build-Ids: e10b2575bd523b99d9b3b9478c0fcc29cd96544f

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/e1/
-rw-r--r-- root/root     91436 2023-04-11 03:52 ./usr/lib/debug/.build-id/e1/0b2575bd523b99d9b3b9478c0fcc29cd96544f.debug
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/share/doc/fwknop-client-dbgsym -> fwknop-client


fwknop-client_2.6.10-16_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 68328 bytes: control archive=972 bytes.
     867 bytes,    21 lines      control              
     343 bytes,     5 lines      md5sums              
 Package: fwknop-client
 Source: fwknop
 Version: 2.6.10-16
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 131
 Depends: libfko3 (= 2.6.10-16), libc6 (>= 2.34)
 Section: admin
 Priority: optional
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator client side - C version
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  This is the client program responsible for accepting password input
  from the user, constructing SPA packets that conform to the fwknop
  packet format, and encrypting packet data.

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/bin/
-rwxr-xr-x root/root     82312 2023-04-11 03:52 ./usr/bin/fwknop
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/fwknop-client/
-rw-r--r-- root/root      1454 2023-04-11 03:52 ./usr/share/doc/fwknop-client/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/fwknop-client/changelog.gz
-rw-r--r-- root/root      5077 2023-04-11 03:52 ./usr/share/doc/fwknop-client/copyright
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/man8/
-rw-r--r-- root/root     17240 2023-04-11 03:52 ./usr/share/man/man8/fwknop.8.gz


fwknop-server-dbgsym_2.6.10-16_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 128840 bytes: control archive=520 bytes.
     356 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: fwknop-server-dbgsym
 Source: fwknop
 Version: 2.6.10-16
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 149
 Depends: fwknop-server (= 2.6.10-16)
 Section: debug
 Priority: optional
 Description: debug symbols for fwknop-server
 Build-Ids: 5609e8f00e1b257852556f173e0ed1f6844a04b0

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    141512 2023-04-11 03:52 ./usr/lib/debug/.build-id/56/09e8f00e1b257852556f173e0ed1f6844a04b0.debug
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/share/doc/fwknop-server-dbgsym -> fwknop-server


fwknop-server_2.6.10-16_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 96760 bytes: control archive=2624 bytes.
     146 bytes,     5 lines      conffiles            
    1089 bytes,    24 lines      control              
     641 bytes,     9 lines      md5sums              
    2316 bytes,    55 lines   *  postinst             #!/bin/sh
    1157 bytes,    40 lines   *  postrm               #!/bin/sh
    1593 bytes,    63 lines   *  preinst              #!/bin/sh
     678 bytes,    15 lines   *  prerm                #!/bin/sh
 Package: fwknop-server
 Source: fwknop
 Version: 2.6.10-16
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 236
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: iptables, libfko3 (= 2.6.10-16), lsb-base (>= 3.0-6), libc6 (>= 2.34), libpcap0.8 (>= 0.9.8)
 Suggests: fwknop-apparmor-profile
 Section: admin
 Priority: optional
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator server side - C version
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, thus preventing any connections from being processed on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/default/
-rw-r--r-- root/root       383 2023-04-11 03:52 ./etc/default/fwknop-server
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/fwknop/
-rw------- root/root      7992 2023-04-11 03:52 ./etc/fwknop/access.conf
-rw------- root/root     24003 2023-04-11 03:52 ./etc/fwknop/fwknopd.conf
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/init.d/
-rwxr-xr-x root/root      3998 2023-04-11 03:52 ./etc/init.d/fwknop-server
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/logcheck/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./etc/logcheck/ignore.d.server/
-rw-r--r-- root/root       417 2023-04-11 03:52 ./etc/logcheck/ignore.d.server/fwknop-server
drwxr-xr-x root/root         0 2023-04-11 03:52 ./lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./lib/systemd/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./lib/systemd/system/
-rw-r--r-- root/root       250 2023-04-11 03:52 ./lib/systemd/system/fwknop-server.service
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        31 2023-04-11 03:52 ./usr/lib/tmpfiles.d/fwknop-server.conf
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/sbin/
-rwxr-xr-x root/root    121208 2023-04-11 03:52 ./usr/sbin/fwknopd
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/fwknop-server/
-rw-r--r-- root/root      6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz
-rw-r--r-- root/root      1451 2023-04-11 03:52 ./usr/share/doc/fwknop-server/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/fwknop-server/changelog.gz
-rw-r--r-- root/root      5077 2023-04-11 03:52 ./usr/share/doc/fwknop-server/copyright
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/lintian/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       307 2023-04-11 03:52 ./usr/share/lintian/overrides/fwknop-server
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/man8/
-rw-r--r-- root/root     13958 2023-04-11 03:52 ./usr/share/man/man8/fwknopd.8.gz


libfko-perl-dbgsym_2.6.10-16_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 66556 bytes: control archive=524 bytes.
     349 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libfko-perl-dbgsym
 Source: fwknop
 Version: 2.6.10-16
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 83
 Depends: libfko-perl (= 2.6.10-16)
 Section: debug
 Priority: optional
 Description: debug symbols for libfko-perl
 Build-Ids: 29bcc75a1f91e384a5e35b5dac873d39495bdf86

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/29/
-rw-r--r-- root/root     74012 2023-04-11 03:52 ./usr/lib/debug/.build-id/29/bcc75a1f91e384a5e35b5dac873d39495bdf86.debug
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/share/doc/libfko-perl-dbgsym -> libfko-perl


libfko-perl_2.6.10-16_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 48996 bytes: control archive=1144 bytes.
    1045 bytes,    24 lines      control              
     546 bytes,     7 lines      md5sums              
 Package: libfko-perl
 Source: fwknop
 Version: 2.6.10-16
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 155
 Depends: libfko3 (= 2.6.10-16), perl (>= 5.36.0-7), perlapi-5.36.0, libc6 (>= 2.4)
 Section: perl
 Priority: optional
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - Perl module
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the FKO module as a Perl interface.

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/
-rw-r--r-- root/root     31182 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO.pm
-rw-r--r-- root/root     19561 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/FKO_Constants.pl
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/
-rw-r--r-- root/root     58628 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/perl5/5.36/auto/FKO/FKO.so
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/libfko-perl/
-rw-r--r-- root/root      1451 2023-04-11 03:52 ./usr/share/doc/libfko-perl/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko-perl/changelog.gz
-rw-r--r-- root/root      5077 2023-04-11 03:52 ./usr/share/doc/libfko-perl/copyright
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/man/man3/
-rw-r--r-- root/root      7323 2023-04-11 03:52 ./usr/share/man/man3/FKO.3pm.gz


libfko3-dbgsym_2.6.10-16_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 104540 bytes: control archive=532 bytes.
     355 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libfko3-dbgsym
 Source: fwknop
 Version: 2.6.10-16
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 124
 Depends: libfko3 (= 2.6.10-16)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libfko3
 Build-Ids: 233a2534a200d8249d561248feb491cd456b9c54

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/debug/.build-id/23/
-rw-r--r-- root/root    116664 2023-04-11 03:52 ./usr/lib/debug/.build-id/23/3a2534a200d8249d561248feb491cd456b9c54.debug
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/share/doc/libfko3-dbgsym -> libfko3


libfko3-dev_2.6.10-16_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 87216 bytes: control archive=1144 bytes.
    1090 bytes,    28 lines      control              
     484 bytes,     7 lines      md5sums              
 Package: libfko3-dev
 Source: fwknop
 Version: 2.6.10-16
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 222
 Depends: libfko3 (= 2.6.10-16)
 Suggests: libfko-doc
 Breaks: libfko2-dev
 Replaces: libfko2-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - development library
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the development library and its headers.

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/include/
-rw-r--r-- root/root     58876 2023-04-11 03:52 ./usr/include/fko.h
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    106416 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.a
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so -> libfko.so.3.0.0
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/
-rw-r--r-- root/root       593 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/README.Debian
-rw-r--r-- root/root      1451 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko3-dev/changelog.gz
-rw-r--r-- root/root      5077 2023-04-11 03:52 ./usr/share/doc/libfko3-dev/copyright
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/info/
-rw-r--r-- root/root     23957 2023-04-11 03:52 ./usr/share/info/libfko.info.gz


libfko3_2.6.10-16_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 52900 bytes: control archive=1540 bytes.
    1070 bytes,    27 lines      control              
     289 bytes,     4 lines      md5sums              
      29 bytes,     1 lines      shlibs               
    2206 bytes,    70 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libfko3
 Source: fwknop
 Version: 2.6.10-16
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 115
 Depends: libc6 (>= 2.33), libgpgme11 (>= 1.2.0)
 Breaks: libfko2
 Replaces: libfko2
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - shared library
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the runtime library for fwknop (written inC).

drwxr-xr-x root/root         0 2023-04-11 03:52 ./
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so.3 -> libfko.so.3.0.0
-rw-r--r-- root/root     78312 2023-04-11 03:52 ./usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/
drwxr-xr-x root/root         0 2023-04-11 03:52 ./usr/share/doc/libfko3/
-rw-r--r-- root/root      1450 2023-04-11 03:52 ./usr/share/doc/libfko3/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko3/changelog.gz
-rw-r--r-- root/root      5077 2023-04-11 03:52 ./usr/share/doc/libfko3/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 23320
Build-Time: 354
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 474
Job: fwknop_2.6.10-16
Machine Architecture: armhf
Package: fwknop
Package-Time: 882
Source-Version: 2.6.10-16
Space: 23320
Status: successful
Version: 2.6.10-16
--------------------------------------------------------------------------------
Finished at 2023-04-18T04:55:53Z
Build needed 00:14:42, 23320k disc space