Raspbian Package Auto-Building

Build log for fwknop (2.6.10-8) on armhf

fwknop2.6.10-8armhf → 2020-02-28 06:06:31

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| fwknop 2.6.10-8 (armhf)                      Fri, 28 Feb 2020 06:01:15 +0000 |
+==============================================================================+

Package: fwknop
Version: 2.6.10-8
Source Version: 2.6.10-8
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-20ab0d11-22a6-4187-ac04-0474f27a15fe' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.6 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [12.7 MB]
Fetched 24.3 MB in 10s (2477 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'fwknop' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/fwknop.git
Please use:
git clone https://salsa.debian.org/debian/fwknop.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 2009 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main fwknop 2.6.10-8 (dsc) [2749 B]
Get:2 http://172.17.0.1/private bullseye-staging/main fwknop 2.6.10-8 (tar) [1988 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main fwknop 2.6.10-8 (asc) [195 B]
Get:4 http://172.17.0.1/private bullseye-staging/main fwknop 2.6.10-8 (diff) [17.6 kB]
Fetched 2009 kB in 1s (2103 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/fwknop-RL3DWq/fwknop-2.6.10' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/fwknop-RL3DWq' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-SuRpgZ/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-SuRpgZ/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (9961 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libpam-cap netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 30 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12214 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: automake, chrpath, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, texinfo, wget
Filtered Build-Depends: automake, chrpath, debhelper-compat (= 12), dh-apparmor, dpkg-dev (>= 1.16.1~), iptables, libgdbm-dev, libgpgme11-dev, libpcap0.8-dev, libtool, texinfo, wget
dpkg-deb: building package 'sbuild-build-depends-fwknop-dummy' in '/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive/sbuild-build-depends-fwknop-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-fwknop-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Sources [574 B]
Get:5 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ Packages [654 B]
Fetched 2561 B in 0s (12.0 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install fwknop build dependencies (apt-based resolver)
------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils chrpath debhelper
  dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian iptables libarchive-zip-perl
  libassuan-dev libbsd0 libcroco3 libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libgdbm-dev libglib2.0-0 libgpg-error-dev
  libgpg-error0 libgpgme-dev libgpgme11 libicu63 libip4tc2 libip6tc2
  libmagic-mgc libmagic1 libmnl0 libnetfilter-conntrack3 libnfnetlink0
  libnftnl11 libpcap0.8 libpcap0.8-dev libpipeline1 libpsl5 libsigsegv2
  libsub-override-perl libtext-unidecode-perl libtinfo5 libtool libuchardet0
  libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl
  libxml-sax-perl libxml2 libxtables12 m4 man-db po-debconf sensible-utils
  tex-common texinfo ucf wget
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make apparmor-easyprof gettext-doc libasprintf-dev
  libgettextpo-dev groff firewalld kmod libtool-doc gfortran
  | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser
  libmail-box-perl texlive-base texlive-latex-base texlive-plain-generic
  texlive-fonts-recommended
Recommended packages:
  nftables libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs
  libgpg-error-l10n publicsuffix libltdl-dev libwww-perl libxml-sax-expat-perl
  libmail-sendmail-perl ca-certificates
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils chrpath debhelper
  dh-apparmor dh-autoreconf dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian iptables libarchive-zip-perl
  libassuan-dev libbsd0 libcroco3 libdebhelper-perl libelf1
  libfile-stripnondeterminism-perl libgdbm-dev libglib2.0-0 libgpg-error-dev
  libgpgme-dev libgpgme11 libicu63 libip4tc2 libip6tc2 libmagic-mgc libmagic1
  libmnl0 libnetfilter-conntrack3 libnfnetlink0 libnftnl11 libpcap0.8
  libpcap0.8-dev libpipeline1 libpsl5 libsigsegv2 libsub-override-perl
  libtext-unidecode-perl libtinfo5 libtool libuchardet0 libxml-libxml-perl
  libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml2
  libxtables12 m4 man-db po-debconf sbuild-build-depends-fwknop-dummy
  sensible-utils tex-common texinfo ucf wget
The following packages will be upgraded:
  libgpg-error0
1 upgraded, 63 newly installed, 0 to remove and 29 not upgraded.
Need to get 24.2 MB of archives.
After this operation, 91.7 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-SuRpgZ/apt_archive ./ sbuild-build-depends-fwknop-dummy 0.invalid.0 [940 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.1+20191019-1 [316 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-4 [783 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.2-2 [29.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.0-2 [1261 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12+nmu1 [16.0 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf ucf all 3.0038+nmu1 [69.0 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf tex-common all 6.13 [53.2 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libgpg-error0 armhf 1.37-1 [63.4 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libmnl0 armhf 1.0.4-2 [11.3 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.38-4 [262 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.38-4 [112 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.38-4 [66.9 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-10 [117 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libpsl5 armhf 0.20.2-2 [52.6 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf wget armhf 1.20.3-1+b1 [896 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11.1 [341 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-10 [435 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf chrpath armhf 0.16-2 [15.4 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-13 [513 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 12.9 [183 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.67-1 [104 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.6.3-2 [23.7 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.6.3-2 [14.7 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13-5 [142 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.62.4-2 [1138 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libicu63 armhf 63.2-2 [7974 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.4+dfsg1-8 [593 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-10 [1219 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 12.9 [994 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf dh-apparmor all 2.13.3-7 [72.4 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libip4tc2 armhf 1.8.4-3 [67.3 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libip6tc2 armhf 1.8.4-3 [67.5 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libxtables12 armhf 1.8.4-3 [76.4 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libnfnetlink0 armhf 1.0.1-3+b1 [12.4 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libnetfilter-conntrack3 armhf 1.0.7-2 [33.5 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libnftnl11 armhf 1.1.5-1 [44.2 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf iptables armhf 1.8.4-3 [363 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf libgpg-error-dev armhf 1.37-1 [116 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf libassuan-dev armhf 2.5.3-7 [104 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf libgdbm-dev armhf 1.18.1-5 [125 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf libgpgme11 armhf 1.13.1-6 [251 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf libgpgme-dev armhf 1.13.1-6 [446 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libpcap0.8 armhf 1.9.1-2 [135 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libpcap0.8-dev armhf 1.9.1-2 [247 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libtext-unidecode-perl all 1.30-1 [103 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libxml-namespacesupport-perl all 1.12-1 [14.8 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf libxml-sax-base-perl all 1.09-1 [20.4 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libxml-sax-perl all 1.02+dfsg-1 [59.0 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libxml-libxml-perl armhf 2.0134+dfsg-1+b1 [328 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf texinfo armhf 6.7.0.dfsg.2-5 [1745 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 24.2 MB in 6s (4384 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 12214 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../01-libtinfo5_6.1+20191019-1_armhf.deb ...
Unpacking libtinfo5:armhf (6.1+20191019-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../03-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../04-groff-base_1.22.4-4_armhf.deb ...
Unpacking groff-base (1.22.4-4) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../05-libpipeline1_1.5.2-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.2-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../06-man-db_2.9.0-2_armhf.deb ...
Unpacking man-db (2.9.0-2) ...
Selecting previously unselected package sensible-utils.
Preparing to unpack .../07-sensible-utils_0.0.12+nmu1_all.deb ...
Unpacking sensible-utils (0.0.12+nmu1) ...
Selecting previously unselected package ucf.
Preparing to unpack .../08-ucf_3.0038+nmu1_all.deb ...
Moving old data out of the way
Unpacking ucf (3.0038+nmu1) ...
Selecting previously unselected package tex-common.
Preparing to unpack .../09-tex-common_6.13_all.deb ...
Unpacking tex-common (6.13) ...
Preparing to unpack .../10-libgpg-error0_1.37-1_armhf.deb ...
Unpacking libgpg-error0:armhf (1.37-1) over (1.36-7) ...
Setting up libgpg-error0:armhf (1.37-1) ...
Selecting previously unselected package libmnl0:armhf.
(Reading database ... 12969 files and directories currently installed.)
Preparing to unpack .../00-libmnl0_1.0.4-2_armhf.deb ...
Unpacking libmnl0:armhf (1.0.4-2) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.38-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.38-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.38-4) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.38-4_armhf.deb ...
Unpacking file (1:5.38-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-10_armhf.deb ...
Unpacking gettext-base (0.19.8.1-10) ...
Selecting previously unselected package libpsl5:armhf.
Preparing to unpack .../05-libpsl5_0.20.2-2_armhf.deb ...
Unpacking libpsl5:armhf (0.20.2-2) ...
Selecting previously unselected package wget.
Preparing to unpack .../06-wget_1.20.3-1+b1_armhf.deb ...
Unpacking wget (1.20.3-1+b1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../07-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../08-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ...
Unpacking autoconf (2.69-11.1) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../11-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../12-autopoint_0.19.8.1-10_all.deb ...
Unpacking autopoint (0.19.8.1-10) ...
Selecting previously unselected package chrpath.
Preparing to unpack .../13-chrpath_0.16-2_armhf.deb ...
Unpacking chrpath (0.16-2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../14-libtool_2.4.6-13_all.deb ...
Unpacking libtool (2.4.6-13) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../15-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_12.9_all.deb ...
Unpacking libdebhelper-perl (12.9) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.67-1_all.deb ...
Unpacking libarchive-zip-perl (1.67-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.6.3-2_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.6.3-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.6.3-2_all.deb ...
Unpacking dh-strip-nondeterminism (1.6.3-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.13-5_armhf.deb ...
Unpacking dwz (0.13-5) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../23-libglib2.0-0_2.62.4-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.62.4-2) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../24-libicu63_63.2-2_armhf.deb ...
Unpacking libicu63:armhf (63.2-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.4+dfsg1-8_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-8) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../26-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.19.8.1-10_armhf.deb ...
Unpacking gettext (0.19.8.1-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_12.9_all.deb ...
Unpacking debhelper (12.9) ...
Selecting previously unselected package dh-apparmor.
Preparing to unpack .../31-dh-apparmor_2.13.3-7_all.deb ...
Unpacking dh-apparmor (2.13.3-7) ...
Selecting previously unselected package libip4tc2:armhf.
Preparing to unpack .../32-libip4tc2_1.8.4-3_armhf.deb ...
Unpacking libip4tc2:armhf (1.8.4-3) ...
Selecting previously unselected package libip6tc2:armhf.
Preparing to unpack .../33-libip6tc2_1.8.4-3_armhf.deb ...
Unpacking libip6tc2:armhf (1.8.4-3) ...
Selecting previously unselected package libxtables12:armhf.
Preparing to unpack .../34-libxtables12_1.8.4-3_armhf.deb ...
Unpacking libxtables12:armhf (1.8.4-3) ...
Selecting previously unselected package libnfnetlink0:armhf.
Preparing to unpack .../35-libnfnetlink0_1.0.1-3+b1_armhf.deb ...
Unpacking libnfnetlink0:armhf (1.0.1-3+b1) ...
Selecting previously unselected package libnetfilter-conntrack3:armhf.
Preparing to unpack .../36-libnetfilter-conntrack3_1.0.7-2_armhf.deb ...
Unpacking libnetfilter-conntrack3:armhf (1.0.7-2) ...
Selecting previously unselected package libnftnl11:armhf.
Preparing to unpack .../37-libnftnl11_1.1.5-1_armhf.deb ...
Unpacking libnftnl11:armhf (1.1.5-1) ...
Selecting previously unselected package iptables.
Preparing to unpack .../38-iptables_1.8.4-3_armhf.deb ...
Unpacking iptables (1.8.4-3) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../39-libgpg-error-dev_1.37-1_armhf.deb ...
Unpacking libgpg-error-dev (1.37-1) ...
Selecting previously unselected package libassuan-dev.
Preparing to unpack .../40-libassuan-dev_2.5.3-7_armhf.deb ...
Unpacking libassuan-dev (2.5.3-7) ...
Selecting previously unselected package libgdbm-dev:armhf.
Preparing to unpack .../41-libgdbm-dev_1.18.1-5_armhf.deb ...
Unpacking libgdbm-dev:armhf (1.18.1-5) ...
Selecting previously unselected package libgpgme11:armhf.
Preparing to unpack .../42-libgpgme11_1.13.1-6_armhf.deb ...
Unpacking libgpgme11:armhf (1.13.1-6) ...
Selecting previously unselected package libgpgme-dev.
Preparing to unpack .../43-libgpgme-dev_1.13.1-6_armhf.deb ...
Unpacking libgpgme-dev (1.13.1-6) ...
Selecting previously unselected package libpcap0.8:armhf.
Preparing to unpack .../44-libpcap0.8_1.9.1-2_armhf.deb ...
Unpacking libpcap0.8:armhf (1.9.1-2) ...
Selecting previously unselected package libpcap0.8-dev:armhf.
Preparing to unpack .../45-libpcap0.8-dev_1.9.1-2_armhf.deb ...
Unpacking libpcap0.8-dev:armhf (1.9.1-2) ...
Selecting previously unselected package libtext-unidecode-perl.
Preparing to unpack .../46-libtext-unidecode-perl_1.30-1_all.deb ...
Unpacking libtext-unidecode-perl (1.30-1) ...
Selecting previously unselected package libxml-namespacesupport-perl.
Preparing to unpack .../47-libxml-namespacesupport-perl_1.12-1_all.deb ...
Unpacking libxml-namespacesupport-perl (1.12-1) ...
Selecting previously unselected package libxml-sax-base-perl.
Preparing to unpack .../48-libxml-sax-base-perl_1.09-1_all.deb ...
Unpacking libxml-sax-base-perl (1.09-1) ...
Selecting previously unselected package libxml-sax-perl.
Preparing to unpack .../49-libxml-sax-perl_1.02+dfsg-1_all.deb ...
Unpacking libxml-sax-perl (1.02+dfsg-1) ...
Selecting previously unselected package libxml-libxml-perl.
Preparing to unpack .../50-libxml-libxml-perl_2.0134+dfsg-1+b1_armhf.deb ...
Unpacking libxml-libxml-perl (2.0134+dfsg-1+b1) ...
Selecting previously unselected package texinfo.
Preparing to unpack .../51-texinfo_6.7.0.dfsg.2-5_armhf.deb ...
Unpacking texinfo (6.7.0.dfsg.2-5) ...
Selecting previously unselected package sbuild-build-depends-fwknop-dummy.
Preparing to unpack .../52-sbuild-build-depends-fwknop-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-fwknop-dummy (0.invalid.0) ...
Setting up libip4tc2:armhf (1.8.4-3) ...
Setting up libpipeline1:armhf (1.5.2-2) ...
Setting up libpsl5:armhf (0.20.2-2) ...
Setting up wget (1.20.3-1+b1) ...
Setting up libmagic-mgc (1:5.38-4) ...
Setting up libarchive-zip-perl (1.67-1) ...
Setting up libip6tc2:armhf (1.8.4-3) ...
Setting up libglib2.0-0:armhf (2.62.4-2) ...
No schema files found: doing nothing.
Setting up libdebhelper-perl (12.9) ...
Setting up libmagic1:armhf (1:5.38-4) ...
Setting up libxml-namespacesupport-perl (1.12-1) ...
Setting up gettext-base (0.19.8.1-10) ...
Setting up file (1:5.38-4) ...
Setting up libgpgme11:armhf (1.13.1-6) ...
Setting up libicu63:armhf (63.2-2) ...
Setting up libxml-sax-base-perl (1.09-1) ...
Setting up autotools-dev (20180224.1) ...
Setting up libpcap0.8:armhf (1.9.1-2) ...
Setting up libgpg-error-dev (1.37-1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up libmnl0:armhf (1.0.4-2) ...
Setting up autopoint (0.19.8.1-10) ...
Setting up libassuan-dev (2.5.3-7) ...
Setting up libxtables12:armhf (1.8.4-3) ...
Setting up libgpgme-dev (1.13.1-6) ...
Setting up sensible-utils (0.0.12+nmu1) ...
Setting up libnfnetlink0:armhf (1.0.1-3+b1) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libgdbm-dev:armhf (1.18.1-5) ...
Setting up libtext-unidecode-perl (1.30-1) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libtinfo5:armhf (6.1+20191019-1) ...
Setting up dh-apparmor (2.13.3-7) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-8) ...
Setting up chrpath (0.16-2) ...
Setting up libfile-stripnondeterminism-perl (1.6.3-2) ...
Setting up libtool (2.4.6-13) ...
Setting up libpcap0.8-dev:armhf (1.9.1-2) ...
Setting up m4 (1.4.18-4) ...
Setting up libnftnl11:armhf (1.1.5-1) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up ucf (3.0038+nmu1) ...
Setting up autoconf (2.69-11.1) ...
Setting up dh-strip-nondeterminism (1.6.3-2) ...
Setting up dwz (0.13-5) ...
Setting up libnetfilter-conntrack3:armhf (1.0.7-2) ...
Setting up groff-base (1.22.4-4) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up gettext (0.19.8.1-10) ...
Setting up iptables (1.8.4-3) ...
update-alternatives: using /usr/sbin/iptables-legacy to provide /usr/sbin/iptables (iptables) in auto mode
update-alternatives: using /usr/sbin/ip6tables-legacy to provide /usr/sbin/ip6tables (ip6tables) in auto mode
update-alternatives: using /usr/sbin/iptables-nft to provide /usr/sbin/iptables (iptables) in auto mode
update-alternatives: using /usr/sbin/ip6tables-nft to provide /usr/sbin/ip6tables (ip6tables) in auto mode
update-alternatives: using /usr/sbin/arptables-nft to provide /usr/sbin/arptables (arptables) in auto mode
update-alternatives: using /usr/sbin/ebtables-nft to provide /usr/sbin/ebtables (ebtables) in auto mode
Setting up man-db (2.9.0-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libxml-sax-perl (1.02+dfsg-1) ...
update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10...
update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...

Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up tex-common (6.13) ...
update-language: texlive-base not installed and configured, doing nothing!
Setting up libxml-libxml-perl (2.0134+dfsg-1+b1) ...
update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50...
update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50...
update-perl-sax-parsers: Updating overall Perl SAX parser modules info file...
Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version
Setting up po-debconf (1.0.21) ...
Setting up texinfo (6.7.0.dfsg.2-5) ...
Setting up debhelper (12.9) ...
Setting up dh-autoreconf (19) ...
Setting up sbuild-build-depends-fwknop-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.29-9+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.33.90.20200122-2+rpi1 dpkg-dev_1.19.7 g++-9_9.2.1-25+rpi1 gcc-9_9.2.1-25+rpi1 libc6-dev_2.29-9+rpi1 libstdc++-9-dev_9.2.1-25+rpi1 libstdc++6_9.2.1-25+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2
Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11.1 automake_1:1.16.1-4 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.47 bash_5.0-5 binutils_2.33.90.20200122-2+rpi1 binutils-arm-linux-gnueabihf_2.33.90.20200122-2+rpi1 binutils-common_2.33.90.20200122-2+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 chrpath_0.16-2 coreutils_8.30-3 cpp_4:9.2.1-3.1+rpi1 cpp-9_9.2.1-25+rpi1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.9 debianutils_4.9.1 dh-apparmor_2.13.3-7 dh-autoreconf_19 dh-strip-nondeterminism_1.6.3-2 diffutils_1:3.7-3 dirmngr_2.2.19-1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.5-2 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1+rpi1 g++-9_9.2.1-25+rpi1 gcc_4:9.2.1-3.1+rpi1 gcc-9_9.2.1-25+rpi1 gcc-9-base_9.2.1-25+rpi1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.19-1 gnupg-l10n_2.2.19-1 gnupg-utils_2.2.19-1 gpg_2.2.19-1 gpg-agent_2.2.19-1 gpg-wks-client_2.2.19-1 gpg-wks-server_2.2.19-1 gpgconf_2.2.19-1 gpgsm_2.2.19-1 gpgv_2.2.19-1 grep_3.4-1 groff-base_1.22.4-4 gzip_1.9-3 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 iptables_1.8.4-3 iputils-ping_3:20190709-3 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-25+rpi1 libassuan-dev_2.5.3-7 libassuan0_2.5.3-7 libatomic1_9.2.1-25+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2+b1 libbinutils_2.33.90.20200122-2+rpi1 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.29-9+rpi1 libc-dev-bin_2.29-9+rpi1 libc6_2.29-9+rpi1 libc6-dev_2.29-9+rpi1 libcap-ng0_0.7.9-2.1 libcap2_1:2.27-1 libcap2-bin_1:2.27-1 libcc1-0_9.2.1-25+rpi1 libcom-err2_1.45.5-2 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.10-10+b5 libcrypt1_1:4.4.10-10+b5 libctf-nobfd0_2.33.90.20200122-2+rpi1 libctf0_2.33.90.20200122-2+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.250 libdebhelper-perl_12.9 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libext2fs2_1.45.5-2 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi7_3.3-3 libfile-stripnondeterminism-perl_1.6.3-2 libgcc-9-dev_9.2.1-25+rpi1 libgcc1_1:9.2.1-25+rpi1 libgcrypt20_1.8.5-3 libgdbm-compat4_1.18.1-5 libgdbm-dev_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.4-2 libgmp10_2:6.1.2+dfsg-4 libgnutls30_3.6.11.1-2 libgomp1_9.2.1-25+rpi1 libgpg-error-dev_1.37-1 libgpg-error0_1.37-1 libgpgme-dev_1.13.1-6 libgpgme11_1.13.1-6 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-2 libidn2-0_2.2.0-2 libip4tc2_1.8.4-3 libip6tc2_1.8.4-3 libisl22_0.22-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.48+dfsg-1+b2 libldap-common_2.4.48+dfsg-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmnl0_1.0.4-2 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpfr6_4.0.2-1 libncursesw6_6.1+20191019-1 libnetfilter-conntrack3_1.0.7-2 libnettle7_3.5.1+really3.5.1-2 libnfnetlink0_1.0.1-3+b1 libnftnl11_1.1.5-1 libnpth0_1.6-1 libp11-kit0_0.23.18.1-2+b1 libpam-cap_1:2.27-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcap0.8_1.9.1-2 libpcap0.8-dev_1.9.1-2 libpcre2-8-0_10.34-7 libpcre3_2:8.39-12 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2 libpsl5_0.20.2-2 libreadline7_7.0-5 libreadline8_8.0-3 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.4.2-2+rpi1 libselinux1_3.0-1 libsemanage-common_3.0-1 libsemanage1_3.0-1 libsepol1_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libsqlite3-0_3.31.0+really3.30.1+fossil191229-1 libss2_1.45.5-2 libstdc++-9-dev_9.2.1-25+rpi1 libstdc++6_9.2.1-25+rpi1 libsub-override-perl_0.09-2 libsystemd0_244.1-1+rpi1 libtasn1-6_4.15.0-2 libtext-unidecode-perl_1.30-1 libtinfo5_6.1+20191019-1 libtinfo6_6.1+20191019-1 libtool_2.4.6-13 libubsan1_9.2.1-25+rpi1 libuchardet0_0.0.6-3 libudev1_244.1-1+rpi1 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml-libxml-perl_2.0134+dfsg-1+b1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml2_2.9.4+dfsg1-8 libxtables12_1.8.4-3 libzstd1_1.4.4+dfsg-1+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2 login_1:4.8-1 logsave_1.45.5-2 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-2 mawk_1.3.4.20200120-1 mount_2.34-0.1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 netbase_6.0 passwd_1:4.8-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.30_5.30.0-9 pinentry-curses_1.1.0-3 po-debconf_1.0.21 raspbian-archive-keyring_20120528.2 readline-common_8.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-fwknop-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sysvinit-utils_2.96-2.1 tar_1.30+dfsg-6 tex-common_6.13 texinfo_6.7.0.dfsg.2-5 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 wget_1.20.3-1+b1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Sat Feb 22 17:31:35 2020 UTC
gpgv:                using RSA key 8C470B2A0B31568E110D432516281F2E007C98D1
gpgv:                issuer "francois@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./fwknop_2.6.10-8.dsc
dpkg-source: info: extracting fwknop in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking fwknop_2.6.10.orig.tar.gz
dpkg-source: info: unpacking fwknop_2.6.10-8.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 001_apparmor_profile.patch
dpkg-source: info: applying 002_fix-run-dir.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-20ab0d11-22a6-4187-ac04-0474f27a15fe
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package fwknop
dpkg-buildpackage: info: source version 2.6.10-8
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch
   dh_update_autotools_config -a
   dh_autoreconf -a
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:110: installing 'config/compile'
configure.ac:24: installing 'config/missing'
client/Makefile.am: installing 'config/depcomp'
common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or
common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo)
doc/Makefile.am: warning: Oops!
doc/Makefile.am:     It appears this file (or files included by it) are triggering
doc/Makefile.am:     an undocumented, soon-to-be-removed automake hack.
doc/Makefile.am:     Future automake versions will no longer place in the builddir
doc/Makefile.am:     (rather than in the srcdir) the generated '.info' files that
doc/Makefile.am:     appear to be cleaned, by e.g. being listed in CLEANFILES or
doc/Makefile.am:     DISTCLEANFILES.
doc/Makefile.am:     If you want your '.info' files to be placed in the builddir
doc/Makefile.am:     rather than in the srcdir, you have to use the shiny new
doc/Makefile.am:     'info-in-builddir' automake option.
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
chmod +x ./debian/autogen.sh
./debian/autogen.sh
Cleaning autotools files...
Running autoreconf...
libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
libtoolize: copying file 'config/ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
configure.ac:110: installing 'config/compile'
configure.ac:22: installing 'config/config.guess'
configure.ac:22: installing 'config/config.sub'
configure.ac:24: installing 'config/install-sh'
configure.ac:24: installing 'config/missing'
client/Makefile.am: installing 'config/depcomp'
common/Makefile.am:15: warning: variable 'libfko_util_a_LDFLAGS' is defined but no program or
common/Makefile.am:15: library has 'libfko_util_a' as canonical name (possible typo)
doc/Makefile.am: warning: Oops!
doc/Makefile.am:     It appears this file (or files included by it) are triggering
doc/Makefile.am:     an undocumented, soon-to-be-removed automake hack.
doc/Makefile.am:     Future automake versions will no longer place in the builddir
doc/Makefile.am:     (rather than in the srcdir) the generated '.info' files that
doc/Makefile.am:     appear to be cleaned, by e.g. being listed in CLEANFILES or
doc/Makefile.am:     DISTCLEANFILES.
doc/Makefile.am:     If you want your '.info' files to be placed in the builddir
doc/Makefile.am:     rather than in the srcdir, you have to use the shiny new
doc/Makefile.am:     'info-in-builddir' automake option.
Generating list of files that should be removed...
dh_auto_configure -- --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg
	./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --build arm-linux-gnueabihf --runstatedir=/run --with-gpgme --with-gpg=/usr/bin/gpg
configure: WARNING: unrecognized options: --disable-maintainer-mode
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking minix/config.h usability... no
checking minix/config.h presence... no
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
checking for gawk... (cached) mawk
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... (cached) /bin/grep
checking whether ln -s works... yes
checking whether make sets $(MAKE)... (cached) yes
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking if gcc supports -Wall -Wformat -Wformat-security... yes
checking if gcc supports -fstack-protector-all -fstack-protector... yes
checking if gcc supports -fPIE -fPIC... yes
checking if gcc supports -pie -fPIC... yes
checking if gcc supports -D_FORTIFY_SOURCE=2... yes
checking if gcc supports -Wl,-z,relro... yes
checking if gcc supports -Wl,-z,now... yes
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for sys/types.h... (cached) yes
checking for netinet/in.h... yes
checking for arpa/nameser.h... yes
checking for netdb.h... yes
checking for resolv.h... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking ctype.h usability... yes
checking ctype.h presence... yes
checking for ctype.h... yes
checking endian.h usability... yes
checking endian.h presence... yes
checking for endian.h... yes
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking locale.h usability... yes
checking locale.h presence... yes
checking for locale.h... yes
checking for netdb.h... (cached) yes
checking net/ethernet.h usability... yes
checking net/ethernet.h presence... yes
checking for net/ethernet.h... yes
checking for netinet/in.h... (cached) yes
checking for stdint.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for strings.h... (cached) yes
checking sys/byteorder.h usability... no
checking sys/byteorder.h presence... no
checking for sys/byteorder.h... no
checking sys/endian.h usability... no
checking sys/endian.h presence... no
checking for sys/endian.h... no
checking sys/ethernet.h usability... no
checking sys/ethernet.h presence... no
checking for sys/ethernet.h... no
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking for sys/stat.h... (cached) yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking sys/wait.h usability... yes
checking sys/wait.h presence... yes
checking for sys/wait.h... yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking for unistd.h... (cached) yes
checking for an ANSI C-conforming const... yes
checking for int8_t... yes
checking for int16_t... yes
checking for int32_t... yes
checking for int64_t... yes
checking for uint8_t... yes
checking for uint16_t... yes
checking for uint32_t... yes
checking for uint64_t... yes
checking for off_t... yes
checking for pid_t... yes
checking for size_t... yes
checking for ssize_t... yes
checking size of unsigned int... 4
checking whether byte ordering is bigendian... no
checking for special C compiler options needed for large files... no
checking for _FILE_OFFSET_BITS value needed for large files... 64
checking for stdlib.h... (cached) yes
checking for GNU libc compatible malloc... yes
checking for stdlib.h... (cached) yes
checking for GNU libc compatible realloc... yes
checking whether lstat correctly handles trailing slash... yes
checking whether stat accepts an empty string... no
checking for bzero... yes
checking for gettimeofday... yes
checking for memmove... yes
checking for memset... yes
checking for socket... yes
checking for strchr... yes
checking for strcspn... yes
checking for strdup... yes
checking for strncasecmp... yes
checking for strndup... yes
checking for strrchr... yes
checking for strspn... yes
checking for strnlen... yes
checking for stat... yes
checking for lstat... yes
checking for chmod... yes
checking for chown... yes
checking for strlcat... no
checking for strlcpy... no
checking for execvpe... yes
checking for library containing socket... none required
checking for library containing inet_addr... none required
checking for gpgme-config... /usr/bin/gpgme-config
checking for GPGME - version >= 0.4.2... yes
checking for wget... /usr/bin/wget
checking for pcap_open_live in -lpcap... yes
checking for firewall-cmd... no
checking for firewalld... no
checking for iptables... /usr/sbin/iptables
checking for ipfw... no
checking for pfctl... no
checking for ipf... no
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating client/Makefile
config.status: creating server/Makefile
config.status: creating common/Makefile
config.status: creating doc/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode

    fwknop-2.6.10 configuration.
    ==========================================================
        Client build:               yes
        Server build:               yes
        GPG encryption support:     yes
                  Gpgme engine:     /usr/bin/gpg

        Installation prefix:        /usr

    Server support:
        firewall type:              iptables
        firewall program path:      /usr/sbin/iptables

make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build
	make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>'
Making all in common
make[4]: Entering directory '/<<PKGBUILDDIR>>/common'
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcpy.o strlcpy.c
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o strlcat.o strlcat.c
gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -I ../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_util.o fko_util.c
rm -f libfko_util.a
ar cru libfko_util.a strlcpy.o strlcat.o fko_util.o  
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libfko_util.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o base64.lo base64.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o cipher_funcs.lo cipher_funcs.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o digest.lo digest.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_client_timeout.lo fko_client_timeout.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c  -fPIC -DPIC -o .libs/base64.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c  -fPIC -DPIC -o .libs/cipher_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c  -fPIC -DPIC -o .libs/digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c  -fPIC -DPIC -o .libs/fko_client_timeout.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_client_timeout.c -fPIE -o fko_client_timeout.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c base64.c -fPIE -o base64.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c digest.c -fPIE -o digest.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_digest.lo fko_digest.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c cipher_funcs.c -fPIE -o cipher_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encode.lo fko_encode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c  -fPIC -DPIC -o .libs/fko_digest.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c  -fPIC -DPIC -o .libs/fko_encode.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_decode.lo fko_decode.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c  -fPIC -DPIC -o .libs/fko_decode.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_digest.c -fPIE -o fko_digest.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_encryption.lo fko_encryption.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encode.c -fPIE -o fko_encode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c  -fPIC -DPIC -o .libs/fko_encryption.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_error.lo fko_error.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_funcs.lo fko_funcs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c  -fPIC -DPIC -o .libs/fko_error.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c  -fPIC -DPIC -o .libs/fko_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_decode.c -fPIE -o fko_decode.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_error.c -fPIE -o fko_error.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_encryption.c -fPIE -o fko_encryption.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_funcs.c -fPIE -o fko_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_message.lo fko_message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_nat_access.lo fko_nat_access.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c  -fPIC -DPIC -o .libs/fko_message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c  -fPIC -DPIC -o .libs/fko_nat_access.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_nat_access.c -fPIE -o fko_nat_access.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_rand_value.lo fko_rand_value.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c  -fPIC -DPIC -o .libs/fko_rand_value.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_message.c -fPIE -o fko_message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_server_auth.lo fko_server_auth.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_timestamp.lo fko_timestamp.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c  -fPIC -DPIC -o .libs/fko_server_auth.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_rand_value.c -fPIE -o fko_rand_value.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c  -fPIC -DPIC -o .libs/fko_timestamp.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_server_auth.c -fPIE -o fko_server_auth.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_hmac.lo fko_hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_timestamp.c -fPIE -o fko_timestamp.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o hmac.lo hmac.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c  -fPIC -DPIC -o .libs/fko_hmac.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c  -fPIC -DPIC -o .libs/hmac.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fko_user.lo fko_user.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o md5.lo md5.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c  -fPIC -DPIC -o .libs/fko_user.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c  -fPIC -DPIC -o .libs/md5.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_hmac.c -fPIE -o fko_hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c fko_user.c -fPIE -o fko_user.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c md5.c -fPIE -o md5.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o rijndael.lo rijndael.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha1.lo sha1.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c  -fPIC -DPIC -o .libs/sha1.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c  -fPIC -DPIC -o .libs/rijndael.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha2.lo sha2.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c  -fPIC -DPIC -o .libs/sha2.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha1.c -fPIE -o sha1.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o sha3.lo sha3.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c  -fPIC -DPIC -o .libs/sha3.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I..   -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o gpgme_funcs.lo gpgme_funcs.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c rijndael.c -fPIE -o rijndael.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c  -fPIC -DPIC -o .libs/gpgme_funcs.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha3.c -fPIE -o sha3.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c sha2.c -fPIE -o sha2.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I.. -I ../common -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIC -D_FORTIFY_SOURCE=2 -c gpgme_funcs.c -fPIE -o gpgme_funcs.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -version-info 3:0:0 -L/usr/lib/arm-linux-gnueabihf -lgpgme -lassuan -lgpg-error -export-symbols-regex '^fko_' -Wl,--whole-archive,../common/libfko_util.a,--no-whole-archive -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o libfko.la -rpath /usr/lib/arm-linux-gnueabihf base64.lo cipher_funcs.lo digest.lo fko_client_timeout.lo fko_digest.lo fko_encode.lo fko_decode.lo fko_encryption.lo fko_error.lo fko_funcs.lo fko_message.lo fko_nat_access.lo fko_rand_value.lo fko_server_auth.lo fko_timestamp.lo fko_hmac.lo hmac.lo fko_user.lo md5.lo rijndael.lo sha1.lo sha2.lo sha3.lo gpgme_funcs.lo  
libtool: link: /usr/bin/nm -B  .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o   | sed -n -e 's/^.*[	 ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[	 ][	 ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | sed '/ __gnu_lto/d' | /bin/sed 's/.* //' | sort | uniq > .libs/libfko.exp
libtool: link: /bin/grep -E -e "^fko_" ".libs/libfko.exp" > ".libs/libfko.expT"
libtool: link: mv -f ".libs/libfko.expT" ".libs/libfko.exp"
libtool: link: echo "{ global:" > .libs/libfko.ver
libtool: link:  cat .libs/libfko.exp | sed -e "s/\(.*\)/\1;/" >> .libs/libfko.ver
libtool: link:  echo "local: *; };" >> .libs/libfko.ver
libtool: link:  gcc -shared  -fPIC -DPIC  .libs/base64.o .libs/cipher_funcs.o .libs/digest.o .libs/fko_client_timeout.o .libs/fko_digest.o .libs/fko_encode.o .libs/fko_decode.o .libs/fko_encryption.o .libs/fko_error.o .libs/fko_funcs.o .libs/fko_message.o .libs/fko_nat_access.o .libs/fko_rand_value.o .libs/fko_server_auth.o .libs/fko_timestamp.o .libs/fko_hmac.o .libs/hmac.o .libs/fko_user.o .libs/md5.o .libs/rijndael.o .libs/sha1.o .libs/sha2.o .libs/sha3.o .libs/gpgme_funcs.o   -L/usr/lib/arm-linux-gnueabihf -lgpgme -lassuan /usr/lib/arm-linux-gnueabihf/libgpg-error.so  -g -O2 -fstack-protector-strong -fstack-protector-all -fstack-protector -Wl,--whole-archive -Wl,../common/libfko_util.a -Wl,--no-whole-archive -Wl,-z -Wl,relro -Wl,-z -Wl,now -fstack-protector-all -fstack-protector -Wl,-z -Wl,relro -Wl,-z -Wl,now   -Wl,-soname -Wl,libfko.so.3 -Wl,-version-script -Wl,.libs/libfko.ver -o .libs/libfko.so.3.0.0
libtool: link: (cd ".libs" && rm -f "libfko.so.3" && ln -s "libfko.so.3.0.0" "libfko.so.3")
libtool: link: (cd ".libs" && rm -f "libfko.so" && ln -s "libfko.so.3.0.0" "libfko.so")
libtool: link: ar cr .libs/libfko.a  base64.o cipher_funcs.o digest.o fko_client_timeout.o fko_digest.o fko_encode.o fko_decode.o fko_encryption.o fko_error.o fko_funcs.o fko_message.o fko_nat_access.o fko_rand_value.o fko_server_auth.o fko_timestamp.o fko_hmac.o hmac.o fko_user.o md5.o rijndael.o sha1.o sha2.o sha3.o gpgme_funcs.o
libtool: link: ranlib .libs/libfko.a
libtool: link: ( cd ".libs" && rm -f "libfko.la" && ln -s "../libfko.la" "libfko.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making all in client
make[4]: Entering directory '/<<PKGBUILDDIR>>/client'
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-fwknop.o `test -f 'fwknop.c' || echo './'`fwknop.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-config_init.o `test -f 'config_init.c' || echo './'`config_init.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-spa_comm.o `test -f 'spa_comm.c' || echo './'`spa_comm.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-utils.o `test -f 'utils.c' || echo './'`utils.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-http_resolve_host.o `test -f 'http_resolve_host.c' || echo './'`http_resolve_host.c
spa_comm.c: In function 'send_spa_packet_http':
spa_comm.c:590:13: warning: '%s' directive output may be truncated writing up to 1999 bytes into a region of size between 1796 and 1944 [-Wformat-truncation=]
  590 |             "GET http://%s/%s HTTP/1.0\r\nUser-Agent: %s\r\nAccept: */*\r\n"
      |             ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
spa_comm.c:591:20: note: format string is defined here
  591 |             "Host: %s\r\nConnection: close\r\n\r\n",
      |                    ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknop_common.h:33,
                 from spa_comm.h:33,
                 from spa_comm.c:30:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 80 or more bytes (assuming 2227) into a destination of size 2000
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fwknop.c: In function 'main':
fwknop.c:719:53: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=]
  719 |             snprintf(access_buf, MAX_LINE_LEN, "%s%s%s",
      |                                                     ^~
  720 |                     options->allow_ip_str, ",", options->access_str);
      |                                                 ~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknop_common.h:33,
                 from fwknop.h:33,
                 from fwknop.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 2 and 1040 bytes into a destination of size 1024
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fwknop.c:195:49: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size between 1008 and 1023 [-Wformat-truncation=]
  195 |         snprintf(access_buf, MAX_LINE_LEN, "%s%s%s",
      |                                                 ^~
  196 |                 options.allow_ip_str, ",", options.server_command);
      |                                            ~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknop_common.h:33,
                 from fwknop.h:33,
                 from fwknop.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 2 and 1040 bytes into a destination of size 1024
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fwknop.c:74:37: warning: '%d' directive output may be truncated writing between 1 and 5 bytes into a region of size between 0 and 1023 [-Wformat-truncation=]
   74 | #define NAT_ACCESS_STR_TEMPLATE     "%s,%d"             /*!< Template for a nat access string ip,port with sscanf*/
      |                                     ^~~~~~~
fwknop.c:825:52: note: in expansion of macro 'NAT_ACCESS_STR_TEMPLATE'
  825 |             snprintf(nat_access_buf, MAX_LINE_LEN, NAT_ACCESS_STR_TEMPLATE,
      |                                                    ^~~~~~~~~~~~~~~~~~~~~~~
fwknop.c:74:41: note: format string is defined here
   74 | #define NAT_ACCESS_STR_TEMPLATE     "%s,%d"             /*!< Template for a nat access string ip,port with sscanf*/
      |                                         ^~
fwknop.c:74:37: note: directive argument in the range [1, 65535]
   74 | #define NAT_ACCESS_STR_TEMPLATE     "%s,%d"             /*!< Template for a nat access string ip,port with sscanf*/
      |                                     ^~~~~~~
fwknop.c:825:52: note: in expansion of macro 'NAT_ACCESS_STR_TEMPLATE'
  825 |             snprintf(nat_access_buf, MAX_LINE_LEN, NAT_ACCESS_STR_TEMPLATE,
      |                                                    ^~~~~~~~~~~~~~~~~~~~~~~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknop_common.h:33,
                 from fwknop.h:33,
                 from fwknop.c:29:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 3 and 1030 bytes into a destination of size 1024
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-getpasswd.o `test -f 'getpasswd.c' || echo './'`getpasswd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknop-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c
/bin/sed \
	-e 's|[@]prefix@|/usr|g' \
	-e 's|[@]sysconfdir@|/etc|g' \
	-e 's|[@]datarootdir@|/usr/share|g' \
	-e 's|[@]bindir@|/usr/bin|g' \
	-e 's|[@]sbindir@|/usr/sbin|g' \
	-e 's|[@]localstatedir@|/var|g' \
	< ../client/fwknop.8.in > "fwknop.8"
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2  -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o -L../common -lfko_util ../lib/libfko.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknop fwknop-fwknop.o fwknop-config_init.o fwknop-spa_comm.o fwknop-utils.o fwknop-http_resolve_host.o fwknop-getpasswd.o fwknop-log_msg.o  -L../common -lfko_util ../lib/.libs/libfko.so
make[4]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making all in server
make[4]: Entering directory '/<<PKGBUILDDIR>>/server'
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd.o `test -f 'fwknopd.c' || echo './'`fwknopd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-config_init.o `test -f 'config_init.c' || echo './'`config_init.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-incoming_spa.o `test -f 'incoming_spa.c' || echo './'`incoming_spa.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-pcap_capture.o `test -f 'pcap_capture.c' || echo './'`pcap_capture.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-process_packet.o `test -f 'process_packet.c' || echo './'`process_packet.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-log_msg.o `test -f 'log_msg.c' || echo './'`log_msg.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-utils.o `test -f 'utils.c' || echo './'`utils.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-sig_handler.o `test -f 'sig_handler.c' || echo './'`sig_handler.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-replay_cache.o `test -f 'replay_cache.c' || echo './'`replay_cache.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-access.o `test -f 'access.c' || echo './'`access.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fwknopd_errors.o `test -f 'fwknopd_errors.c' || echo './'`fwknopd_errors.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-tcp_server.o `test -f 'tcp_server.c' || echo './'`tcp_server.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-udp_server.o `test -f 'udp_server.c' || echo './'`udp_server.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util.o `test -f 'fw_util.c' || echo './'`fw_util.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipf.o `test -f 'fw_util_ipf.c' || echo './'`fw_util_ipf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_firewalld.o `test -f 'fw_util_firewalld.c' || echo './'`fw_util_firewalld.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_iptables.o `test -f 'fw_util_iptables.c' || echo './'`fw_util_iptables.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_ipfw.o `test -f 'fw_util_ipfw.c' || echo './'`fw_util_ipfw.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-fw_util_pf.o `test -f 'fw_util_pf.c' || echo './'`fw_util_pf.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-extcmd.o `test -f 'extcmd.c' || echo './'`extcmd.c
gcc -DHAVE_CONFIG_H -I. -I..  -I ../lib -I ../common -DSYSCONFDIR=\"/etc\" -DSYSRUNDIR=\"/run\" -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -c -o fwknopd-cmd_cycle.o `test -f 'cmd_cycle.c' || echo './'`cmd_cycle.c
fw_util_iptables.c: In function 'jump_rule_exists_no_chk_support':
fw_util_iptables.c:491:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  491 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
  492 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'rule_exists_chk_support':
fw_util_iptables.c:196:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  196 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHK_RULE_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 6 or more bytes (assuming 1029) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'mk_chain':
fw_util_iptables.c:438:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  438 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_CHAIN_EXISTS_ARGS,
      |                                       ^~
  439 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 12 or more bytes (assuming 1035) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:775:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  775 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_NEW_CHAIN_ARGS,
      |                                       ^~
  776 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:403:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  403 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_ADD_JUMP_RULE_ARGS,
      |                                       ^~
  404 |         fwc.fw_command,
      |         ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 15 or more bytes (assuming 1038) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'ipt_rule':
fw_util_iptables.c:94:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
   94 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 27 and 1176 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:1161:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1161 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -A %s %s",
      |                                           ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 6 and 1347 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:1158:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1158 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s -I %s %s",
      |                                           ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 6 and 1347 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'delete_all_chains':
fw_util_iptables.c:633:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  633 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_JUMP_RULE_ARGS,
      |                                               ^~
  634 |                 fwc.fw_command,
      |                 ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 13 or more bytes (assuming 1036) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:659:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  659 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_FLUSH_CHAIN_ARGS,
      |                                           ^~
  660 |             fwc.fw_command,
      |             ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:679:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  679 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_CHAIN_ARGS,
      |                                           ^~
  680 |             fwc.fw_command,
      |             ~~~~~~~~~~~~~~                 
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 1032) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'fw_dump_rules':
fw_util_iptables.c:585:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  585 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:551:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  551 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_ALL_RULES_ARGS,
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 1052) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/sed \
	-e 's|[@]prefix@|/usr|g' \
	-e 's|[@]sysconfdir@|/etc|g' \
	-e 's|[@]datarootdir@|/usr/share|g' \
	-e 's|[@]bindir@|/usr/bin|g' \
	-e 's|[@]sbindir@|/usr/sbin|g' \
	-e 's|[@]localstatedir@|/var|g' \
	< ../server/fwknopd.8.in > "fwknopd.8"
fw_util_iptables.c: In function 'fw_initialize':
fw_util_iptables.c:267:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  267 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_CHK_RULE_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 35 and 1247 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:286:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  286 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_VERIFY_CHK_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 33 and 1245 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:315:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  315 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 11 and 1160 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:340:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  340 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_TMP_COMMENT_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 64 and 1276 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:357:39: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  357 |     snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                       ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 27 and 1176 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:383:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
  383 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                           ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 11 and 1160 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
In file included from fw_util.h:46,
                 from fw_util_iptables.c:35:
fw_util_iptables.c: In function 'process_spa_request':
fw_util_iptables.h:50:33: warning: '%s' directive output may be truncated writing up to 63 bytes into a region of size between 30 and 200 [-Wformat-truncation=]
   50 | #define IPT_SNAT_RULE_ARGS      "-t %s -p %i -d %s --dport %i -m comment --comment " EXPIRE_COMMENT_PREFIX "%u -j %s %s" SH_REDIR
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.h:50:33: note: in definition of macro 'IPT_SNAT_RULE_ARGS'
   50 | #define IPT_SNAT_RULE_ARGS      "-t %s -p %i -d %s --dport %i -m comment --comment " EXPIRE_COMMENT_PREFIX "%u -j %s %s" SH_REDIR
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.h:50:118: note: format string is defined here
   50 | #define IPT_SNAT_RULE_ARGS      "-t %s -p %i -d %s --dport %i -m comment --comment " EXPIRE_COMMENT_PREFIX "%u -j %s %s" SH_REDIR
      |                                                                                                                      ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 56 and 289 bytes into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c: In function 'check_firewall_rules':
fw_util_iptables.c:1855:43: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1855 |         snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_LIST_RULES_ARGS,
      |                                           ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 27 or more bytes (assuming 1050) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
fw_util_iptables.c:1760:47: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 255 [-Wformat-truncation=]
 1760 |             snprintf(cmd_buf, CMD_BUFSIZE-1, "%s " IPT_DEL_RULE_ARGS,
      |                                               ^~
In file included from /usr/include/stdio.h:867,
                 from ../common/common.h:50,
                 from fwknopd_common.h:33,
                 from fw_util_iptables.c:31:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 11 or more bytes (assuming 1034) into a destination of size 255
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2  -Wl,-z,relro -Wl,-z,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -o fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o  ../lib/libfko.la ../common/libfko_util.a  -lpcap   
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wall -Wformat -Wformat-security -fstack-protector-all -fstack-protector -fPIE -fPIC -pie -fPIC -D_FORTIFY_SOURCE=2 -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/fwknopd fwknopd-fwknopd.o fwknopd-config_init.o fwknopd-incoming_spa.o fwknopd-pcap_capture.o fwknopd-process_packet.o fwknopd-log_msg.o fwknopd-utils.o fwknopd-sig_handler.o fwknopd-replay_cache.o fwknopd-access.o fwknopd-fwknopd_errors.o fwknopd-tcp_server.o fwknopd-udp_server.o fwknopd-fw_util.o fwknopd-fw_util_ipf.o fwknopd-fw_util_firewalld.o fwknopd-fw_util_iptables.o fwknopd-fw_util_ipfw.o fwknopd-fw_util_pf.o fwknopd-extcmd.o fwknopd-cmd_cycle.o  ../lib/.libs/libfko.so ../common/libfko_util.a -lpcap
make[4]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making all in doc
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
cd perl/FKO && perl Makefile.PL INSTALLDIRS=vendor
Checking if your kit is complete...
Looks good
Warning: -L../../lib/.libs changed to -L/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs
Generating a Unix-style Makefile
Writing Makefile for FKO
Writing MYMETA.yml and MYMETA.json
make -C perl/FKO OPTIMIZE="-g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2" OTHERLDFLAGS="-Wl,-z,relro -Wl,-z,now"
make[2]: Entering directory '/<<PKGBUILDDIR>>/perl/FKO'
cp lib/FKO.pm blib/lib/FKO.pm
cp lib/FKO_Constants.pl blib/lib/FKO_Constants.pl
Running Mkbootstrap for FKO ()
chmod 644 "FKO.bs"
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644
"/usr/bin/perl" "/usr/share/perl/5.30/ExtUtils/xsubpp"  -typemap '/usr/share/perl/5.30/ExtUtils/typemap' -typemap '/<<PKGBUILDDIR>>/perl/FKO/typemap'  FKO.xs > FKO.xsc
mv FKO.xsc FKO.c
arm-linux-gnueabihf-gcc -c  -I. -I../../lib -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2   -DVERSION=\"2.0.1\" -DXS_VERSION=\"2.0.1\" -fPIC "-I/usr/lib/arm-linux-gnueabihf/perl/5.30/CORE"   FKO.c
rm -f blib/arch/auto/FKO/FKO.so
LD_RUN_PATH="/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs" arm-linux-gnueabihf-gcc  -shared -L/usr/local/lib -fstack-protector-strong  FKO.o -Wl,-z,relro -Wl,-z,now -o blib/arch/auto/FKO/FKO.so  \
   -L/<<PKGBUILDDIR>>/perl/FKO/../../lib/.libs -lfko   \
  
chmod 755 blib/arch/auto/FKO/FKO.so
Manifying 1 pod document
make[2]: Leaving directory '/<<PKGBUILDDIR>>/perl/FKO'
make -C doc html
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
rm -rf libfko.htp
if /bin/bash /<<PKGBUILDDIR>>/config/missing makeinfo --html   -I . \
 -o libfko.htp `test -f 'libfko.texi' || echo './'`libfko.texi; \
then \
  rm -rf libfko.html && mv libfko.htp libfko.html; \
else \
  rm -rf libfko.htp; exit 1; \
fi
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a
	make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>'
Making check in common
make[2]: Entering directory '/<<PKGBUILDDIR>>/common'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/lib'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making check in client
make[2]: Entering directory '/<<PKGBUILDDIR>>/client'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making check in server
make[2]: Entering directory '/<<PKGBUILDDIR>>/server'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making check in doc
make[2]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[2]: Entering directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install
	make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>'
Making install in common
make[3]: Entering directory '/<<PKGBUILDDIR>>/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/common'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/common'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/common'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/lib'
make[4]: Entering directory '/<<PKGBUILDDIR>>/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libfko.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libfko.so.3.0.0 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so.3 || { rm -f libfko.so.3 && ln -s libfko.so.3.0.0 libfko.so.3; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libfko.so.3.0.0 libfko.so || { rm -f libfko.so && ln -s libfko.so.3.0.0 libfko.so; }; })
libtool: install: /usr/bin/install -c .libs/libfko.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.la
libtool: install: /usr/bin/install -c .libs/libfko.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libfko.a
libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 fko.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/lib'
Making install in client
make[3]: Entering directory '/<<PKGBUILDDIR>>/client'
make[4]: Entering directory '/<<PKGBUILDDIR>>/client'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c fwknop '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fwknop /<<PKGBUILDDIR>>/debian/tmp/usr/bin/fwknop
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 fwknop.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/client'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/client'
Making install in server
make[3]: Entering directory '/<<PKGBUILDDIR>>/server'
make[4]: Entering directory '/<<PKGBUILDDIR>>/server'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c fwknopd '/<<PKGBUILDDIR>>/debian/tmp/usr/sbin'
libtool: warning: '../lib/libfko.la' has not been installed in '/usr/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/fwknopd /<<PKGBUILDDIR>>/debian/tmp/usr/sbin/fwknopd
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/fwknop'
 /usr/bin/install -c -m 644 fwknopd.conf.inst access.conf.inst '/<<PKGBUILDDIR>>/debian/tmp/etc/fwknop'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 fwknopd.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/server'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/server'
Making install in doc
make[3]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Entering directory '/<<PKGBUILDDIR>>/doc'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
 /usr/bin/install -c -m 644 ./libfko.info '/<<PKGBUILDDIR>>/debian/tmp/usr/share/info'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/doc'
make[3]: Entering directory '/<<PKGBUILDDIR>>'
make[4]: Entering directory '/<<PKGBUILDDIR>>'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>'
if test -d /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop; then \
	chmod 700 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; then :; \
else \
	if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \
		mv /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; \
	fi \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; then :; \
else \
	if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; then \
		mv /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; \
	fi \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf.inst; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf.inst; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/fwknopd.conf; \
fi
if test -f /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; then \
	chmod 600 /<<PKGBUILDDIR>>/debian/tmp/etc/fwknop/access.conf; \
fi
make[5]: Leaving directory '/<<PKGBUILDDIR>>'
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>'
make[3]: Leaving directory '/<<PKGBUILDDIR>>'
make[2]: Leaving directory '/<<PKGBUILDDIR>>'
cd perl/FKO && /usr/bin/make install DESTDIR=/<<PKGBUILDDIR>>/debian/libfko-perl PREFIX=/usr
make[2]: Entering directory '/<<PKGBUILDDIR>>/perl/FKO'
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- FKO.bs blib/arch/auto/FKO/FKO.bs 644
Manifying 1 pod document
Files found in blib/arch: installing files in blib/lib into architecture dependent library tree
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.30/auto/FKO/FKO.so
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.30/FKO.pm
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.30/FKO_Constants.pl
Installing /<<PKGBUILDDIR>>/debian/libfko-perl/usr/share/man/man3/FKO.3pm
make[2]: Leaving directory '/<<PKGBUILDDIR>>/perl/FKO'
chrpath -d /<<PKGBUILDDIR>>/debian/libfko-perl/usr/lib/arm-linux-gnueabihf/perl5/5.30/auto/FKO/FKO.so
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   dh_installchangelogs -a
   dh_installman -a
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_apparmor -pfwknop-apparmor-profile --profile-name=usr.sbin.fwknopd
dh_apparmor: warning: All requested packages have been excluded (e.g. via a Build-Profile or due to architecture restrictions).
dh_installinit
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_installsystemd
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installsystemd --no-enable
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installlogcheck -a
   dh_lintian -a
   dh_perl -a
   debian/rules override_dh_link
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_link -plibfko3-dev usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0 usr/lib/arm-linux-gnueabihf/libfko.so
dh_link --remaining-packages
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms
chmod 600 /<<PKGBUILDDIR>>/debian/fwknop-server/etc/fwknop/access.conf
chmod 600 /<<PKGBUILDDIR>>/debian/fwknop-server/etc/fwknop/fwknopd.conf
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a
dh_missing: warning: usr/lib/arm-linux-gnueabihf/libfko.so exists in debian/tmp but is not installed to anywhere
dh_missing: warning: usr/lib/arm-linux-gnueabihf/libfko.la exists in debian/tmp but is not installed to anywhere
dh_missing: warning: usr/include/fko.h exists in debian/tmp but is not installed to anywhere
dh_missing: warning: usr/share/man/man8/fwknop.8 exists in debian/tmp but is not installed to anywhere
dh_missing: warning: usr/share/man/man8/fwknopd.8 exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: fwknop-apparmor-profile (1), fwknop-client (1), fwknop-server (3), libfko-doc (0), libfko-perl (0), libfko3 (2), libfko3-dev (3)
	 * dh_installdocs: fwknop-apparmor-profile (0), fwknop-client (0), fwknop-server (1), libfko-doc (1), libfko-perl (0), libfko3 (0), libfko3-dev (0)
	 * dh_installman: fwknop-apparmor-profile (0), fwknop-client (1), fwknop-server (1), libfko-doc (0), libfko-perl (0), libfko3 (0), libfko3-dev (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
   dh_dwz -a
   debian/rules override_dh_strip
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_strip --remaining-packages
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_makeshlibs -a
   dh_shlibdeps -a
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package libfko3-dev: substitution variable ${shlibs:Depends} used, but is not defined
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'libfko3-dev' in '../libfko3-dev_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'libfko-perl' in '../libfko-perl_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'fwknop-server-dbgsym' in '../fwknop-server-dbgsym_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'fwknop-client' in '../fwknop-client_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'libfko-perl-dbgsym' in '../libfko-perl-dbgsym_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'libfko3' in '../libfko3_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'fwknop-client-dbgsym' in '../fwknop-client-dbgsym_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'fwknop-server' in '../fwknop-server_2.6.10-8_armhf.deb'.
dpkg-deb: building package 'libfko3-dbgsym' in '../libfko3-dbgsym_2.6.10-8_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../fwknop_2.6.10-8_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-02-28T06:06:27Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


fwknop_2.6.10-8_armhf.changes:
------------------------------

Format: 1.8
Date: Sat, 22 Feb 2020 09:30:09 -0800
Source: fwknop
Binary: fwknop-client fwknop-client-dbgsym fwknop-server fwknop-server-dbgsym libfko-perl libfko-perl-dbgsym libfko3 libfko3-dbgsym libfko3-dev
Architecture: armhf
Version: 2.6.10-8
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Francois Marier <francois@debian.org>
Description:
 fwknop-client - FireWall KNock OPerator client side - C version
 fwknop-server - FireWall KNock OPerator server side - C version
 libfko-perl - FireWall KNock OPerator - Perl module
 libfko3    - FireWall KNock OPerator - shared library
 libfko3-dev - FireWall KNock OPerator - development library
Changes:
 fwknop (2.6.10-8) unstable; urgency=medium
 .
   * Mark libfko3-dev as "Multi-Arch: same".
Checksums-Sha1:
 74d0cd14105ca8e72147ee5d7a2ca94e5f1dca39 78852 fwknop-client-dbgsym_2.6.10-8_armhf.deb
 58d2368a756e0f0502760fc5907c36df56d642f3 73648 fwknop-client_2.6.10-8_armhf.deb
 3d493f9e89a8853970719b21a1f8f7e253fb9264 122808 fwknop-server-dbgsym_2.6.10-8_armhf.deb
 2334e2f1b3c8ca066947032a5e25180092b7f7c2 102028 fwknop-server_2.6.10-8_armhf.deb
 dce62b30505e9d177acf44fcef35215f6944d7ef 8327 fwknop_2.6.10-8_armhf.buildinfo
 20c4076a9fe090426d84c74da0eee2ba1315c48c 65708 libfko-perl-dbgsym_2.6.10-8_armhf.deb
 a78f0243ad8c5d55bf727f950cf667276489dd7b 55676 libfko-perl_2.6.10-8_armhf.deb
 1b68634a14591368a41e478cd570e2d7d38cc294 104224 libfko3-dbgsym_2.6.10-8_armhf.deb
 0fa57cfb642917fd3f0c9c1c369ad6b3fc9d838f 92932 libfko3-dev_2.6.10-8_armhf.deb
 1cc0bf1757c468c609f12e240bb1032fbf0d8583 58804 libfko3_2.6.10-8_armhf.deb
Checksums-Sha256:
 ce1415bb64e55a0a6d1d816e1b544e6292015d9bba4a1c8da6c82cb762d2f88d 78852 fwknop-client-dbgsym_2.6.10-8_armhf.deb
 6d18945b79b8015104e922fd01edac5ff4611266dd966abd1d0da0c74611c230 73648 fwknop-client_2.6.10-8_armhf.deb
 193390d1fe9a60b0cbaa69bcfd2a36759d632d727f890c038792741eb5a6e001 122808 fwknop-server-dbgsym_2.6.10-8_armhf.deb
 0f13e18ac3c4261e49effcaab61cb7272421f357d694b6742863f99353665850 102028 fwknop-server_2.6.10-8_armhf.deb
 2598a019a33a8497b5d83b16577118b7b40c589f2a6f3d2935cc9e2997652dfa 8327 fwknop_2.6.10-8_armhf.buildinfo
 76f654e85f3c875df880600637019d844cfe2b1d02d6a71413173391bcf519dd 65708 libfko-perl-dbgsym_2.6.10-8_armhf.deb
 8e61196c8468dc44c66659bdbc84ca92d90f4c3b6eb1ed509e1434ba2aeb6e3a 55676 libfko-perl_2.6.10-8_armhf.deb
 71647920785e0b2f1ee11e80ed90d3f30a15063de244793a9addd61c067bc798 104224 libfko3-dbgsym_2.6.10-8_armhf.deb
 017d454b1dbaacf884f1339c6110a884a6396f978310751e4fd56dd2a804fb30 92932 libfko3-dev_2.6.10-8_armhf.deb
 5ca96f9b3acdf4e9c3a70920ff3926acd169fcf58411c3c6067ce85be4002d84 58804 libfko3_2.6.10-8_armhf.deb
Files:
 42e36cee502dbb0c2ebf8c988acb07ab 78852 debug optional fwknop-client-dbgsym_2.6.10-8_armhf.deb
 a417c81ba075f9b518607e1930c8cb72 73648 admin optional fwknop-client_2.6.10-8_armhf.deb
 f51aeb3ba9c04b74a45d1912d33804ca 122808 debug optional fwknop-server-dbgsym_2.6.10-8_armhf.deb
 5e52c7dd70f1ce6b9256015abbfe627c 102028 admin optional fwknop-server_2.6.10-8_armhf.deb
 ffd2807bd33cc274b486b5dbba3ac576 8327 admin optional fwknop_2.6.10-8_armhf.buildinfo
 5693ee48c2dcfc02552a352428093fb1 65708 debug optional libfko-perl-dbgsym_2.6.10-8_armhf.deb
 4491ee40d1fb8ef184a93c5ed332fd84 55676 perl optional libfko-perl_2.6.10-8_armhf.deb
 dec7f35cab1e3e83a26ced6816e4b131 104224 debug optional libfko3-dbgsym_2.6.10-8_armhf.deb
 fcfd904b12339f0df4cfe5ddd98fdf04 92932 libdevel optional libfko3-dev_2.6.10-8_armhf.deb
 0f1396891dcdc1dd82ffd9aefb6ec394 58804 libs optional libfko3_2.6.10-8_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


fwknop-client-dbgsym_2.6.10-8_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 78852 bytes: control archive=520 bytes.
     353 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: fwknop-client-dbgsym
 Source: fwknop
 Version: 2.6.10-8
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 96
 Depends: fwknop-client (= 2.6.10-8)
 Section: debug
 Priority: optional
 Description: debug symbols for fwknop-client
 Build-Ids: b3c44cd6af8fa81efa51a7982b0ec10d57e27a52

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/b3/
-rw-r--r-- root/root     87448 2020-02-22 17:30 ./usr/lib/debug/.build-id/b3/c44cd6af8fa81efa51a7982b0ec10d57e27a52.debug
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/share/doc/fwknop-client-dbgsym -> fwknop-client


fwknop-client_2.6.10-8_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 73648 bytes: control archive=996 bytes.
     865 bytes,    21 lines      control              
     420 bytes,     6 lines      md5sums              
 Package: fwknop-client
 Source: fwknop
 Version: 2.6.10-8
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 136
 Depends: libfko3 (= 2.6.10-8), libc6 (>= 2.11)
 Section: admin
 Priority: optional
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator client side - C version
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  This is the client program responsible for accepting password input
  from the user, constructing SPA packets that conform to the fwknop
  packet format, and encrypting packet data.

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/bin/
-rwxr-xr-x root/root     82312 2020-02-22 17:30 ./usr/bin/fwknop
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/fwknop-client/
-rw-r--r-- root/root       559 2020-02-22 17:30 ./usr/share/doc/fwknop-client/NEWS.Debian.gz
-rw-r--r-- root/root      6107 2020-02-22 17:30 ./usr/share/doc/fwknop-client/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/fwknop-client/changelog.gz
-rw-r--r-- root/root      5072 2020-02-22 17:30 ./usr/share/doc/fwknop-client/copyright
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/man8/
-rw-r--r-- root/root     17240 2020-02-22 17:30 ./usr/share/man/man8/fwknop.8.gz


fwknop-server-dbgsym_2.6.10-8_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 122808 bytes: control archive=520 bytes.
     354 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: fwknop-server-dbgsym
 Source: fwknop
 Version: 2.6.10-8
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 142
 Depends: fwknop-server (= 2.6.10-8)
 Section: debug
 Priority: optional
 Description: debug symbols for fwknop-server
 Build-Ids: b4faf3a643b10cd5a6a4c6151d311ee3fe8fa459

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/b4/
-rw-r--r-- root/root    134836 2020-02-22 17:30 ./usr/lib/debug/.build-id/b4/faf3a643b10cd5a6a4c6151d311ee3fe8fa459.debug
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/share/doc/fwknop-server-dbgsym -> fwknop-server


fwknop-server_2.6.10-8_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 102028 bytes: control archive=2632 bytes.
     146 bytes,     5 lines      conffiles            
    1087 bytes,    24 lines      control              
     718 bytes,    10 lines      md5sums              
    2363 bytes,    57 lines   *  postinst             #!/bin/sh
    1192 bytes,    44 lines   *  postrm               #!/bin/sh
    1364 bytes,    58 lines   *  preinst              #!/bin/sh
     613 bytes,    15 lines   *  prerm                #!/bin/sh
 Package: fwknop-server
 Source: fwknop
 Version: 2.6.10-8
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 241
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: iptables, libfko3 (= 2.6.10-8), lsb-base (>= 3.0-6), libc6 (>= 2.28), libpcap0.8 (>= 0.9.8)
 Suggests: fwknop-apparmor-profile
 Section: admin
 Priority: optional
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator server side - C version
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, thus preventing any connections from being processed on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/default/
-rw-r--r-- root/root       383 2020-02-22 17:30 ./etc/default/fwknop-server
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/fwknop/
-rw------- root/root      7992 2020-02-22 17:30 ./etc/fwknop/access.conf
-rw------- root/root     24003 2020-02-22 17:30 ./etc/fwknop/fwknopd.conf
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/init.d/
-rwxr-xr-x root/root      3998 2020-02-22 17:30 ./etc/init.d/fwknop-server
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/logcheck/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./etc/logcheck/ignore.d.server/
-rw-r--r-- root/root       417 2020-02-22 17:30 ./etc/logcheck/ignore.d.server/fwknop-server
drwxr-xr-x root/root         0 2020-02-22 17:30 ./lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./lib/systemd/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./lib/systemd/system/
-rw-r--r-- root/root       282 2020-02-22 17:30 ./lib/systemd/system/fwknop-server.service
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/tmpfiles.d/
-rw-r--r-- root/root        31 2020-02-22 17:30 ./usr/lib/tmpfiles.d/fwknop-server.conf
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/sbin/
-rwxr-xr-x root/root    121208 2020-02-22 17:30 ./usr/sbin/fwknopd
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/fwknop-server/
-rw-r--r-- root/root       559 2020-02-22 17:30 ./usr/share/doc/fwknop-server/NEWS.Debian.gz
-rw-r--r-- root/root      6188 2018-08-07 00:41 ./usr/share/doc/fwknop-server/README.gz
-rw-r--r-- root/root      6107 2020-02-22 17:30 ./usr/share/doc/fwknop-server/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/fwknop-server/changelog.gz
-rw-r--r-- root/root      5072 2020-02-22 17:30 ./usr/share/doc/fwknop-server/copyright
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       304 2020-02-22 17:30 ./usr/share/lintian/overrides/fwknop-server
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/man8/
-rw-r--r-- root/root     13958 2020-02-22 17:30 ./usr/share/man/man8/fwknopd.8.gz


libfko-perl-dbgsym_2.6.10-8_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 65708 bytes: control archive=536 bytes.
     364 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libfko-perl-dbgsym
 Source: fwknop
 Version: 2.6.10-8
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 83
 Depends: libfko-perl (= 2.6.10-8)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libfko-perl
 Build-Ids: 9e51b64f7524cf11d5cd0654891b5e37b270fd4c

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root     73748 2020-02-22 17:30 ./usr/lib/debug/.build-id/9e/51b64f7524cf11d5cd0654891b5e37b270fd4c.debug
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/share/doc/libfko-perl-dbgsym -> libfko-perl


libfko-perl_2.6.10-8_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 55676 bytes: control archive=1184 bytes.
    1060 bytes,    25 lines      control              
     621 bytes,     8 lines      md5sums              
 Package: libfko-perl
 Source: fwknop
 Version: 2.6.10-8
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 164
 Depends: libfko3 (= 2.6.10-8), perl (>= 5.30.0-9), perlapi-5.30.0, libc6 (>= 2.4)
 Section: perl
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - Perl module
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the FKO module as a Perl interface.

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/perl5/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/
-rw-r--r-- root/root     31182 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/FKO.pm
-rw-r--r-- root/root     19561 2018-08-07 00:41 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/FKO_Constants.pl
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/auto/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/auto/FKO/
-rw-r--r-- root/root     62724 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/perl5/5.30/auto/FKO/FKO.so
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/libfko-perl/
-rw-r--r-- root/root       559 2020-02-22 17:30 ./usr/share/doc/libfko-perl/NEWS.Debian.gz
-rw-r--r-- root/root      6107 2020-02-22 17:30 ./usr/share/doc/libfko-perl/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko-perl/changelog.gz
-rw-r--r-- root/root      5072 2020-02-22 17:30 ./usr/share/doc/libfko-perl/copyright
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/man/man3/
-rw-r--r-- root/root      7324 2020-02-22 17:30 ./usr/share/man/man3/FKO.3pm.gz


libfko3-dbgsym_2.6.10-8_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 104224 bytes: control archive=532 bytes.
     353 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libfko3-dbgsym
 Source: fwknop
 Version: 2.6.10-8
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 123
 Depends: libfko3 (= 2.6.10-8)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libfko3
 Build-Ids: 9e39ee3b86a49b790503268d56cedc2bf578174b

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/debug/.build-id/9e/
-rw-r--r-- root/root    115612 2020-02-22 17:30 ./usr/lib/debug/.build-id/9e/39ee3b86a49b790503268d56cedc2bf578174b.debug
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/share/doc/libfko3-dbgsym -> libfko3


libfko3-dev_2.6.10-8_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 92932 bytes: control archive=1168 bytes.
    1088 bytes,    28 lines      control              
     559 bytes,     8 lines      md5sums              
 Package: libfko3-dev
 Source: fwknop
 Version: 2.6.10-8
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 229
 Depends: libfko3 (= 2.6.10-8)
 Suggests: libfko-doc
 Breaks: libfko2-dev
 Replaces: libfko2-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - development library
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the development library and its headers.

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/include/
-rw-r--r-- root/root     58876 2018-08-07 00:41 ./usr/include/fko.h
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    108140 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/libfko.a
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/libfko.so -> libfko.so.3.0.0
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/libfko3-dev/
-rw-r--r-- root/root       559 2020-02-22 17:30 ./usr/share/doc/libfko3-dev/NEWS.Debian.gz
-rw-r--r-- root/root       593 2020-02-22 17:30 ./usr/share/doc/libfko3-dev/README.Debian
-rw-r--r-- root/root      6107 2020-02-22 17:30 ./usr/share/doc/libfko3-dev/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko3-dev/changelog.gz
-rw-r--r-- root/root      5072 2020-02-22 17:30 ./usr/share/doc/libfko3-dev/copyright
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/info/
-rw-r--r-- root/root     23931 2020-02-22 17:30 ./usr/share/info/libfko.info.gz


libfko3_2.6.10-8_armhf.deb
--------------------------

 new Debian package, version 2.0.
 size 58804 bytes: control archive=1572 bytes.
    1068 bytes,    27 lines      control              
     360 bytes,     5 lines      md5sums              
      29 bytes,     1 lines      shlibs               
    2206 bytes,    70 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libfko3
 Source: fwknop
 Version: 2.6.10-8
 Architecture: armhf
 Maintainer: Francois Marier <francois@debian.org>
 Installed-Size: 120
 Depends: libc6 (>= 2.4), libgpgme11 (>= 1.2.0)
 Breaks: libfko2
 Replaces: libfko2
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.cipherdyne.com/fwknop/
 Description: FireWall KNock OPerator - shared library
  The FireWall KNock OPerator implements an authorization scheme called
  Single Packet Authorization (SPA), based on Netfilter and libpcap.
  .
  Its main application is to protect services such as OpenSSH with
  an additional layer of security in order to make the exploitation of
  vulnerabilities (both 0-day and unpatched code) much more difficult.
  .
  The authorization server passively listens for authorization packets via
  libpcap, so there is no service listening for network connections on the
  traditional port. Access to a protected service is only granted after a
  valid encrypted and non-replayed packet is detected.
  .
  This package provides the runtime library for fwknop (written inC).

drwxr-xr-x root/root         0 2020-02-22 17:30 ./
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/libfko.so.3 -> libfko.so.3.0.0
-rw-r--r-- root/root     78312 2020-02-22 17:30 ./usr/lib/arm-linux-gnueabihf/libfko.so.3.0.0
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-02-22 17:30 ./usr/share/doc/libfko3/
-rw-r--r-- root/root       559 2020-02-22 17:30 ./usr/share/doc/libfko3/NEWS.Debian.gz
-rw-r--r-- root/root      6107 2020-02-22 17:30 ./usr/share/doc/libfko3/changelog.Debian.gz
-rw-r--r-- root/root     17337 2018-08-07 00:41 ./usr/share/doc/libfko3/changelog.gz
-rw-r--r-- root/root      5072 2020-02-22 17:30 ./usr/share/doc/libfko3/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 22396
Build-Time: 102
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 193
Job: fwknop_2.6.10-8
Machine Architecture: armhf
Package: fwknop
Package-Time: 312
Source-Version: 2.6.10-8
Space: 22396
Status: successful
Version: 2.6.10-8
--------------------------------------------------------------------------------
Finished at 2020-02-28T06:06:27Z
Build needed 00:05:12, 22396k disk space