hydra →
9.5-3 →
armhf → 2024-10-16 11:16:40
sbuild (Debian sbuild) 0.85.0 (04 January 2023) on test2023
+==============================================================================+
| hydra 9.5-3 (armhf) Wed, 16 Oct 2024 10:36:37 +0000 |
+==============================================================================+
Package: hydra
Version: 9.5-3
Source Version: 9.5-3
Distribution: trixie-staging
Machine Architecture: arm64
Host Architecture: armhf
Build Architecture: armhf
Build Type: any
I: NOTICE: Log filtering will replace 'var/run/schroot/mount/trixie-staging-armhf-sbuild-2ac6b083-25bd-470a-8307-7fee375ddc91' with '<<CHROOT>>'
I: NOTICE: Log filtering will replace 'build/hydra-lwbI1T/resolver-2R7Pw0' with '<<RESOLVERDIR>>'
+------------------------------------------------------------------------------+
| Update chroot |
+------------------------------------------------------------------------------+
Get:1 http://172.17.4.1/private trixie-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private trixie-staging/main Sources [14.8 MB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf Packages [15.3 MB]
Fetched 30.1 MB in 5s (5606 kB/s)
Reading package lists...
W: http://172.17.4.1/private/dists/trixie-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.
+------------------------------------------------------------------------------+
| Fetch source files |
+------------------------------------------------------------------------------+
Check APT
---------
Checking available source versions...
Download source files with APT
------------------------------
Reading package lists...
NOTICE: 'hydra' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/pkg-security-team/hydra.git
Please use:
git clone https://salsa.debian.org/pkg-security-team/hydra.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 867 kB of source archives.
Get:1 http://172.17.4.1/private trixie-staging/main hydra 9.5-3 (dsc) [2174 B]
Get:2 http://172.17.4.1/private trixie-staging/main hydra 9.5-3 (tar) [849 kB]
Get:3 http://172.17.4.1/private trixie-staging/main hydra 9.5-3 (diff) [15.6 kB]
Fetched 867 kB in 0s (4798 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/hydra-lwbI1T/hydra-9.5' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/hydra-lwbI1T' with '<<BUILDDIR>>'
+------------------------------------------------------------------------------+
| Install package build dependencies |
+------------------------------------------------------------------------------+
Setup apt archive
-----------------
Merged Build-Depends: debhelper-compat (= 13), firebird-dev, freerdp3-dev, libidn-dev, default-libmysqlclient-dev, libgcrypt-dev, libmemcached-dev, libmongoc-dev, libncurses-dev, libpcre2-dev, libpq-dev, libssh-dev, libsvn-dev, pkgconf, dh-exec, recode, build-essential, fakeroot
Filtered Build-Depends: debhelper-compat (= 13), firebird-dev, freerdp3-dev, libidn-dev, default-libmysqlclient-dev, libgcrypt-dev, libmemcached-dev, libmongoc-dev, libncurses-dev, libpcre2-dev, libpq-dev, libssh-dev, libsvn-dev, pkgconf, dh-exec, recode, build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<<RESOLVERDIR>>/apt_archive/sbuild-build-depends-main-dummy.deb'.
Ign:1 copy:/<<RESOLVERDIR>>/apt_archive ./ InRelease
Get:2 copy:/<<RESOLVERDIR>>/apt_archive ./ Release [609 B]
Ign:3 copy:/<<RESOLVERDIR>>/apt_archive ./ Release.gpg
Get:4 copy:/<<RESOLVERDIR>>/apt_archive ./ Sources [836 B]
Get:5 copy:/<<RESOLVERDIR>>/apt_archive ./ Packages [856 B]
Fetched 2301 B in 0s (0 B/s)
Reading package lists...
Reading package lists...
Install main build dependencies (apt-based resolver)
----------------------------------------------------
Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
ca-certificates cron cron-daemon-common dbus dbus-bin dbus-daemon
dbus-session-bus-common dbus-system-bus-common dmsetup
libalgorithm-diff-perl libalgorithm-merge-perl libapparmor1
libarchive-cpio-perl libcryptsetup12 libdevmapper1.02.1 libfdisk1
libfile-fcntllock-perl libjson-c5 libkmod2 libltdl-dev libltdl7
libmail-sendmail-perl libsys-hostname-long-perl libsystemd-shared
linux-sysctl-defaults openssl systemd systemd-cryptsetup systemd-dev
systemd-timesyncd
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
bsdextrautils bsdutils default-libmysqlclient-dev dh-exec firebird-dev
firebird3.0-common firebird3.0-common-doc fontconfig fontconfig-config
fonts-dejavu-core fonts-dejavu-mono freerdp3-dev libaom3 libapr1-dev
libapr1t64 libaprutil1-dev libaprutil1t64 libasound2-data libasound2t64
libasyncns0 libavahi-client3 libavahi-common-data libavahi-common3
libavcodec61 libavutil59 libblkid1 libbrotli1 libbson-1.0-0t64 libbson-dev
libcairo-gobject2 libcairo2 libcjson-dev libcjson1 libcodec2-1.2 libcups2t64
libdatrie1 libdav1d7 libdeflate0 libdrm-common libdrm2 libexpat1-dev
libfbclient2 libfdisk1 libflac12t64 libfontconfig1 libfreerdp-client3-3
libfreerdp-server-proxy3-3 libfreerdp-server3-3
libfreerdp-shadow-subsystem3-3 libfreerdp-shadow3-3 libfreerdp3-3
libfreetype6 libfribidi0 libfuse3-3 libfuse3-dev libgcrypt20-dev
libgdk-pixbuf-2.0-0 libgdk-pixbuf2.0-common libgif7 libglib2.0-0t64
libgpg-error-dev libgpg-error0 libgraphite2-3 libgsm1 libgssapi-krb5-2
libharfbuzz0b libhashkit-dev libhashkit2t64 libhwy1t64 libib-util libidn-dev
libidn12 libimath-3-1-29t64 libintelrdfpmath-dev libjbig0 libjpeg62-turbo
libjxl0.9 libkrb5-3 liblcms2-2 libldap-dev libldap2-dev liblerc4
libmariadb-dev libmariadb-dev-compat libmariadb3 libmemcached-dev
libmemcached11t64 libmemcachedutil2t64 libmongoc-1.0-0t64 libmongoc-dev
libmongocrypt-dev libmongocrypt0 libmount1 libmp3lame0 libmpg123-0t64
libncurses-dev libncurses6 libnsl2 libogg0 libopenexr-3-1-30 libopenjp2-7
libopus0 libpango-1.0-0 libpangocairo-1.0-0 libpangoft2-1.0-0 libpcre2-16-0
libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpixman-1-0 libpkgconf3
libpng16-16t64 libpq-dev libpq5 libpulse0 libpython3-stdlib
libpython3.12-minimal libpython3.12-stdlib librav1e0.7 librecode3 librsvg2-2
libsasl2-dev libsctp-dev libsctp1 libselinux1-dev libsepol-dev libserf-1-1
libsharpyuv0 libshine3 libsmartcols1 libsnappy-dev libsnappy1v5 libsndfile1
libsoxr0 libspeex1 libssh-4 libssh-dev libssl-dev libsvn-dev libsvn1
libsvtav1enc2 libswresample5 libswscale8 libthai-data libthai0 libtheora0
libtiff6 libtirpc3t64 libtommath1 libtwolame0 liburiparser1 libusb-1.0-0
libutf8proc-dev libutf8proc3 libuuid1 libva-drm2 libva-x11-2 libva2
libvdpau1 libvorbis0a libvorbisenc2 libvpx9 libwebp7 libwebpmux3
libwinpr-tools3-3 libwinpr3-3 libwinpr3-dev libx11-6 libx11-data libx11-xcb1
libx264-164 libx265-209 libxau6 libxcb-dri3-0 libxcb-render0 libxcb-shm0
libxcb1 libxdamage1 libxdmcp6 libxext6 libxfixes3 libxinerama1 libxkbfile1
libxrender1 libxtst6 libxvidcore4 libzstd-dev libzvbi-common libzvbi0t64
login mariadb-common media-types mount mysql-common ocl-icd-libopencl1
pkgconf pkgconf-bin python3 python3-minimal python3.12 python3.12-minimal
recode shared-mime-info util-linux uuid-dev winpr3-utils x11-common
zlib1g-dev
Suggested packages:
firebird3.0-examples alsa-utils libasound2-plugins cups-common freerdp3-x11
fuse3 fuse libgcrypt-bin libgcrypt20-doc low-memory-monitor krb5-doc
krb5-user idn liblcms2-utils ncurses-doc opus-tools postgresql-doc-17
pulseaudio librsvg2-bin lksctp-tools speex libssh-doc libssl-doc libserf-dev
libsvn-doc opencl-icd python3-doc python3-tk python3-venv python3.12-venv
python3.12-doc binfmt-support
Recommended packages:
alsa-ucm-conf alsa-topology-conf libgdk-pixbuf2.0-bin libglib2.0-data
xdg-user-dirs krb5-locales libgpm2 librsvg2-common va-driver-all | va-driver
vdpau-driver-all | vdpau-driver
The following NEW packages will be installed:
default-libmysqlclient-dev dh-exec firebird-dev firebird3.0-common
firebird3.0-common-doc fontconfig fontconfig-config fonts-dejavu-core
fonts-dejavu-mono freerdp3-dev libaom3 libapr1-dev libapr1t64
libaprutil1-dev libaprutil1t64 libasound2-data libasound2t64 libasyncns0
libavahi-client3 libavahi-common-data libavahi-common3 libavcodec61
libavutil59 libbrotli1 libbson-1.0-0t64 libbson-dev libcairo-gobject2
libcairo2 libcjson-dev libcjson1 libcodec2-1.2 libcups2t64 libdatrie1
libdav1d7 libdeflate0 libdrm-common libdrm2 libexpat1-dev libfbclient2
libflac12t64 libfontconfig1 libfreerdp-client3-3 libfreerdp-server-proxy3-3
libfreerdp-server3-3 libfreerdp-shadow-subsystem3-3 libfreerdp-shadow3-3
libfreerdp3-3 libfreetype6 libfribidi0 libfuse3-3 libfuse3-dev
libgcrypt20-dev libgdk-pixbuf-2.0-0 libgdk-pixbuf2.0-common libgif7
libglib2.0-0t64 libgpg-error-dev libgraphite2-3 libgsm1 libgssapi-krb5-2
libharfbuzz0b libhashkit-dev libhashkit2t64 libhwy1t64 libib-util libidn-dev
libidn12 libimath-3-1-29t64 libintelrdfpmath-dev libjbig0 libjpeg62-turbo
libjxl0.9 libkrb5-3 liblcms2-2 libldap-dev libldap2-dev liblerc4
libmariadb-dev libmariadb-dev-compat libmariadb3 libmemcached-dev
libmemcached11t64 libmemcachedutil2t64 libmongoc-1.0-0t64 libmongoc-dev
libmongocrypt-dev libmongocrypt0 libmp3lame0 libmpg123-0t64 libncurses-dev
libncurses6 libnsl2 libogg0 libopenexr-3-1-30 libopenjp2-7 libopus0
libpango-1.0-0 libpangocairo-1.0-0 libpangoft2-1.0-0 libpcre2-16-0
libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpixman-1-0 libpkgconf3
libpng16-16t64 libpq-dev libpq5 libpulse0 libpython3-stdlib
libpython3.12-minimal libpython3.12-stdlib librav1e0.7 librecode3 librsvg2-2
libsasl2-dev libsctp-dev libsctp1 libselinux1-dev libsepol-dev libserf-1-1
libsharpyuv0 libshine3 libsnappy-dev libsnappy1v5 libsndfile1 libsoxr0
libspeex1 libssh-4 libssh-dev libssl-dev libsvn-dev libsvn1 libsvtav1enc2
libswresample5 libswscale8 libthai-data libthai0 libtheora0 libtiff6
libtirpc3t64 libtommath1 libtwolame0 liburiparser1 libusb-1.0-0
libutf8proc-dev libutf8proc3 libva-drm2 libva-x11-2 libva2 libvdpau1
libvorbis0a libvorbisenc2 libvpx9 libwebp7 libwebpmux3 libwinpr-tools3-3
libwinpr3-3 libwinpr3-dev libx11-6 libx11-data libx11-xcb1 libx264-164
libx265-209 libxau6 libxcb-dri3-0 libxcb-render0 libxcb-shm0 libxcb1
libxdamage1 libxdmcp6 libxext6 libxfixes3 libxinerama1 libxkbfile1
libxrender1 libxtst6 libxvidcore4 libzstd-dev libzvbi-common libzvbi0t64
mariadb-common media-types mysql-common ocl-icd-libopencl1 pkgconf
pkgconf-bin python3 python3-minimal python3.12 python3.12-minimal recode
sbuild-build-depends-main-dummy shared-mime-info uuid-dev winpr3-utils
x11-common zlib1g-dev
The following packages will be upgraded:
bsdextrautils bsdutils libblkid1 libfdisk1 libgpg-error0 libmount1
libsmartcols1 libuuid1 login mount util-linux
11 upgraded, 198 newly installed, 0 to remove and 18 not upgraded.
Need to get 73.1 MB of archives.
After this operation, 286 MB of additional disk space will be used.
Get:1 copy:/<<RESOLVERDIR>>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [972 B]
Get:2 http://172.17.4.1/private trixie-staging/main armhf bsdutils armhf 1:2.40.2-8+rpi1 [95.6 kB]
Get:3 http://172.17.4.1/private trixie-staging/main armhf bsdextrautils armhf 2.40.2-8+rpi1 [88.5 kB]
Get:4 http://172.17.4.1/private trixie-staging/main armhf libsmartcols1 armhf 2.40.2-8+rpi1 [122 kB]
Get:5 http://172.17.4.1/private trixie-staging/main armhf libblkid1 armhf 2.40.2-8+rpi1 [154 kB]
Get:6 http://172.17.4.1/private trixie-staging/main armhf libmount1 armhf 2.40.2-8+rpi1 [176 kB]
Get:7 http://172.17.4.1/private trixie-staging/main armhf mount armhf 2.40.2-8+rpi1 [144 kB]
Get:8 http://172.17.4.1/private trixie-staging/main armhf libuuid1 armhf 2.40.2-8+rpi1 [34.3 kB]
Get:9 http://172.17.4.1/private trixie-staging/main armhf util-linux armhf 2.40.2-8+rpi1 [1091 kB]
Get:10 http://172.17.4.1/private trixie-staging/main armhf libfdisk1 armhf 2.40.2-8+rpi1 [195 kB]
Get:11 http://172.17.4.1/private trixie-staging/main armhf login armhf 1:4.16.0-2+really2.40.2-8+rpi1 [77.7 kB]
Get:12 http://172.17.4.1/private trixie-staging/main armhf libpython3.12-minimal armhf 3.12.6-1 [798 kB]
Get:13 http://172.17.4.1/private trixie-staging/main armhf python3.12-minimal armhf 3.12.6-1 [1755 kB]
Get:14 http://172.17.4.1/private trixie-staging/main armhf python3-minimal armhf 3.12.6-1 [26.7 kB]
Get:15 http://172.17.4.1/private trixie-staging/main armhf media-types all 10.1.0 [26.9 kB]
Get:16 http://172.17.4.1/private trixie-staging/main armhf libkrb5-3 armhf 1.21.3-3 [279 kB]
Get:17 http://172.17.4.1/private trixie-staging/main armhf libgssapi-krb5-2 armhf 1.21.3-3 [113 kB]
Get:18 http://172.17.4.1/private trixie-staging/main armhf libtirpc3t64 armhf 1.3.4+ds-1.3 [70.4 kB]
Get:19 http://172.17.4.1/private trixie-staging/main armhf libnsl2 armhf 1.3.0-3+b1 [34.6 kB]
Get:20 http://172.17.4.1/private trixie-staging/main armhf libpython3.12-stdlib armhf 3.12.6-1 [1799 kB]
Get:21 http://172.17.4.1/private trixie-staging/main armhf python3.12 armhf 3.12.6-1 [669 kB]
Get:22 http://172.17.4.1/private trixie-staging/main armhf libpython3-stdlib armhf 3.12.6-1 [9692 B]
Get:23 http://172.17.4.1/private trixie-staging/main armhf python3 armhf 3.12.6-1 [27.8 kB]
Get:24 http://172.17.4.1/private trixie-staging/main armhf libgpg-error0 armhf 1.50-4 [69.7 kB]
Get:25 http://172.17.4.1/private trixie-staging/main armhf mysql-common all 5.8+1.1.1 [6784 B]
Get:26 http://172.17.4.1/private trixie-staging/main armhf mariadb-common all 1:11.4.3-1+rpi1 [27.3 kB]
Get:27 http://172.17.4.1/private trixie-staging/main armhf libmariadb3 armhf 1:11.4.3-1+rpi1 [161 kB]
Get:28 http://172.17.4.1/private trixie-staging/main armhf libssl-dev armhf 3.3.2-1 [2349 kB]
Get:29 http://172.17.4.1/private trixie-staging/main armhf zlib1g-dev armhf 1:1.3.dfsg+really1.3.1-1 [903 kB]
Get:30 http://172.17.4.1/private trixie-staging/main armhf libmariadb-dev armhf 1:11.4.3-1+rpi1 [253 kB]
Get:31 http://172.17.4.1/private trixie-staging/main armhf libmariadb-dev-compat armhf 1:11.4.3-1+rpi1 [26.1 kB]
Get:32 http://172.17.4.1/private trixie-staging/main armhf default-libmysqlclient-dev armhf 1.1.1 [3252 B]
Get:33 http://172.17.4.1/private trixie-staging/main armhf dh-exec armhf 0.30 [24.3 kB]
Get:34 http://172.17.4.1/private trixie-staging/main armhf libtommath1 armhf 1.3.0-1 [52.9 kB]
Get:35 http://172.17.4.1/private trixie-staging/main armhf firebird3.0-common-doc all 3.0.11.33703.ds4-4 [27.3 kB]
Get:36 http://172.17.4.1/private trixie-staging/main armhf firebird3.0-common all 3.0.11.33703.ds4-4 [15.3 kB]
Get:37 http://172.17.4.1/private trixie-staging/main armhf libfbclient2 armhf 3.0.11.33703.ds4-4 [453 kB]
Get:38 http://172.17.4.1/private trixie-staging/main armhf libib-util armhf 3.0.11.33703.ds4-4 [3240 B]
Get:39 http://172.17.4.1/private trixie-staging/main armhf firebird-dev armhf 3.0.11.33703.ds4-4 [119 kB]
Get:40 http://172.17.4.1/private trixie-staging/main armhf libbrotli1 armhf 1.1.0-2+b1 [278 kB]
Get:41 http://172.17.4.1/private trixie-staging/main armhf libpng16-16t64 armhf 1.6.44-2 [262 kB]
Get:42 http://172.17.4.1/private trixie-staging/main armhf libfreetype6 armhf 2.13.3+dfsg-1 [379 kB]
Get:43 http://172.17.4.1/private trixie-staging/main armhf fonts-dejavu-mono all 2.37-8 [489 kB]
Get:44 http://172.17.4.1/private trixie-staging/main armhf fonts-dejavu-core all 2.37-8 [840 kB]
Get:45 http://172.17.4.1/private trixie-staging/main armhf fontconfig-config armhf 2.15.0-1.1 [317 kB]
Get:46 http://172.17.4.1/private trixie-staging/main armhf libfontconfig1 armhf 2.15.0-1.1 [369 kB]
Get:47 http://172.17.4.1/private trixie-staging/main armhf fontconfig armhf 2.15.0-1.1 [461 kB]
Get:48 http://172.17.4.1/private trixie-staging/main armhf libasound2-data all 1.2.12-1 [21.0 kB]
Get:49 http://172.17.4.1/private trixie-staging/main armhf libasound2t64 armhf 1.2.12-1+b1 [310 kB]
Get:50 http://172.17.4.1/private trixie-staging/main armhf libavahi-common-data armhf 0.8-13+b2 [112 kB]
Get:51 http://172.17.4.1/private trixie-staging/main armhf libavahi-common3 armhf 0.8-13+b2 [40.4 kB]
Get:52 http://172.17.4.1/private trixie-staging/main armhf libavahi-client3 armhf 0.8-13+b2 [42.9 kB]
Get:53 http://172.17.4.1/private trixie-staging/main armhf libcups2t64 armhf 2.4.10-2 [211 kB]
Get:54 http://172.17.4.1/private trixie-staging/main armhf libaom3 armhf 3.9.1-1 [1521 kB]
Get:55 http://172.17.4.1/private trixie-staging/main armhf libdrm-common all 2.4.123-1+rpi1 [8264 B]
Get:56 http://172.17.4.1/private trixie-staging/main armhf libdrm2 armhf 2.4.123-1+rpi1 [34.0 kB]
Get:57 http://172.17.4.1/private trixie-staging/main armhf libva2 armhf 2.22.0-1 [70.1 kB]
Get:58 http://172.17.4.1/private trixie-staging/main armhf libva-drm2 armhf 2.22.0-1 [17.9 kB]
Get:59 http://172.17.4.1/private trixie-staging/main armhf libxau6 armhf 1:1.0.9-1 [19.1 kB]
Get:60 http://172.17.4.1/private trixie-staging/main armhf libxdmcp6 armhf 1:1.1.2-3 [25.0 kB]
Get:61 http://172.17.4.1/private trixie-staging/main armhf libxcb1 armhf 1.17.0-2 [140 kB]
Get:62 http://172.17.4.1/private trixie-staging/main armhf libx11-data all 2:1.8.7-1 [328 kB]
Get:63 http://172.17.4.1/private trixie-staging/main armhf libx11-6 armhf 2:1.8.7-1 [729 kB]
Get:64 http://172.17.4.1/private trixie-staging/main armhf libx11-xcb1 armhf 2:1.8.7-1 [231 kB]
Get:65 http://172.17.4.1/private trixie-staging/main armhf libxcb-dri3-0 armhf 1.17.0-2 [106 kB]
Get:66 http://172.17.4.1/private trixie-staging/main armhf libxext6 armhf 2:1.3.4-1+b1 [45.3 kB]
Get:67 http://172.17.4.1/private trixie-staging/main armhf libxfixes3 armhf 1:6.0.0-2+b1 [18.7 kB]
Get:68 http://172.17.4.1/private trixie-staging/main armhf libva-x11-2 armhf 2.22.0-1 [21.6 kB]
Get:69 http://172.17.4.1/private trixie-staging/main armhf libvdpau1 armhf 1.5-3 [24.0 kB]
Get:70 http://172.17.4.1/private trixie-staging/main armhf ocl-icd-libopencl1 armhf 2.3.2-1+b2 [37.3 kB]
Get:71 http://172.17.4.1/private trixie-staging/main armhf libavutil59 armhf 7:7.0.2-3 [362 kB]
Get:72 http://172.17.4.1/private trixie-staging/main armhf libpixman-1-0 armhf 0.42.2-1+b1 [471 kB]
Get:73 http://172.17.4.1/private trixie-staging/main armhf libxcb-render0 armhf 1.17.0-2 [114 kB]
Get:74 http://172.17.4.1/private trixie-staging/main armhf libxcb-shm0 armhf 1.17.0-2 [105 kB]
Get:75 http://172.17.4.1/private trixie-staging/main armhf libxrender1 armhf 1:0.9.10-1.1+b1 [24.9 kB]
Get:76 http://172.17.4.1/private trixie-staging/main armhf libcairo2 armhf 1.18.2-2 [428 kB]
Get:77 http://172.17.4.1/private trixie-staging/main armhf libcodec2-1.2 armhf 1.2.0-2+b1 [8147 kB]
Get:78 http://172.17.4.1/private trixie-staging/main armhf libdav1d7 armhf 1.4.3-1+rpi1 [205 kB]
Get:79 http://172.17.4.1/private trixie-staging/main armhf libglib2.0-0t64 armhf 2.82.0-1 [1295 kB]
Get:80 http://172.17.4.1/private trixie-staging/main armhf libgsm1 armhf 1.0.22-1+b1 [25.8 kB]
Get:81 http://172.17.4.1/private trixie-staging/main armhf libgif7 armhf 5.2.2-1 [41.3 kB]
Get:82 http://172.17.4.1/private trixie-staging/main armhf libhwy1t64 armhf 1.2.0-2 [153 kB]
Get:83 http://172.17.4.1/private trixie-staging/main armhf libjpeg62-turbo armhf 1:2.1.5-3 [143 kB]
Get:84 http://172.17.4.1/private trixie-staging/main armhf liblcms2-2 armhf 2.14-2+b1 [125 kB]
Get:85 http://172.17.4.1/private trixie-staging/main armhf libimath-3-1-29t64 armhf 3.1.11-2+b1 [38.6 kB]
Get:86 http://172.17.4.1/private trixie-staging/main armhf libopenexr-3-1-30 armhf 3.1.5-5.1+b2 [828 kB]
Get:87 http://172.17.4.1/private trixie-staging/main armhf libjxl0.9 armhf 0.9.2-10 [712 kB]
Get:88 http://172.17.4.1/private trixie-staging/main armhf libmp3lame0 armhf 3.100-6 [347 kB]
Get:89 http://172.17.4.1/private trixie-staging/main armhf libopenjp2-7 armhf 2.5.0-2+b3 [165 kB]
Get:90 http://172.17.4.1/private trixie-staging/main armhf libopus0 armhf 1.5.2-2 [2805 kB]
Get:91 http://172.17.4.1/private trixie-staging/main armhf librav1e0.7 armhf 0.7.1-7 [575 kB]
Get:92 http://172.17.4.1/private trixie-staging/main armhf libcairo-gobject2 armhf 1.18.2-2 [129 kB]
Get:93 http://172.17.4.1/private trixie-staging/main armhf libgdk-pixbuf2.0-common all 2.42.12+dfsg-1 [311 kB]
Get:94 http://172.17.4.1/private trixie-staging/main armhf shared-mime-info armhf 2.4-5 [753 kB]
Get:95 http://172.17.4.1/private trixie-staging/main armhf libdeflate0 armhf 1.22-1 [36.0 kB]
Get:96 http://172.17.4.1/private trixie-staging/main armhf libjbig0 armhf 2.1-6.1+b1 [27.2 kB]
Get:97 http://172.17.4.1/private trixie-staging/main armhf liblerc4 armhf 4.0.0+ds-4+b1 [132 kB]
Get:98 http://172.17.4.1/private trixie-staging/main armhf libsharpyuv0 armhf 1.4.0-0.1 [111 kB]
Get:99 http://172.17.4.1/private trixie-staging/main armhf libwebp7 armhf 1.4.0-0.1 [265 kB]
Get:100 http://172.17.4.1/private trixie-staging/main armhf libtiff6 armhf 4.5.1+git230720-5 [300 kB]
Get:101 http://172.17.4.1/private trixie-staging/main armhf libgdk-pixbuf-2.0-0 armhf 2.42.12+dfsg-1 [122 kB]
Get:102 http://172.17.4.1/private trixie-staging/main armhf libfribidi0 armhf 1.0.15-1 [70.6 kB]
Get:103 http://172.17.4.1/private trixie-staging/main armhf libgraphite2-3 armhf 1.3.14-2 [62.8 kB]
Get:104 http://172.17.4.1/private trixie-staging/main armhf libharfbuzz0b armhf 9.0.0-1+rpi1 [408 kB]
Get:105 http://172.17.4.1/private trixie-staging/main armhf libthai-data all 0.1.29-2 [168 kB]
Get:106 http://172.17.4.1/private trixie-staging/main armhf libdatrie1 armhf 0.2.13-3 [34.3 kB]
Get:107 http://172.17.4.1/private trixie-staging/main armhf libthai0 armhf 0.1.29-2 [46.1 kB]
Get:108 http://172.17.4.1/private trixie-staging/main armhf libpango-1.0-0 armhf 1.54.0+ds-2 [193 kB]
Get:109 http://172.17.4.1/private trixie-staging/main armhf libpangoft2-1.0-0 armhf 1.54.0+ds-2 [47.3 kB]
Get:110 http://172.17.4.1/private trixie-staging/main armhf libpangocairo-1.0-0 armhf 1.54.0+ds-2 [31.1 kB]
Get:111 http://172.17.4.1/private trixie-staging/main armhf librsvg2-2 armhf 2.59.1+dfsg-1 [1553 kB]
Get:112 http://172.17.4.1/private trixie-staging/main armhf libshine3 armhf 3.1.1-2+b1 [22.0 kB]
Get:113 http://172.17.4.1/private trixie-staging/main armhf libsnappy1v5 armhf 1.2.1-1 [26.7 kB]
Get:114 http://172.17.4.1/private trixie-staging/main armhf libspeex1 armhf 1.2.1-2+b1 [47.2 kB]
Get:115 http://172.17.4.1/private trixie-staging/main armhf libsvtav1enc2 armhf 2.2.1+dfsg-2 [908 kB]
Get:116 http://172.17.4.1/private trixie-staging/main armhf libsoxr0 armhf 0.1.3-4+rpi1 [52.9 kB]
Get:117 http://172.17.4.1/private trixie-staging/main armhf libswresample5 armhf 7:7.0.2-3 [91.3 kB]
Get:118 http://172.17.4.1/private trixie-staging/main armhf libogg0 armhf 1.3.5-3 [21.7 kB]
Get:119 http://172.17.4.1/private trixie-staging/main armhf libtheora0 armhf 1.1.1+dfsg.1-17 [130 kB]
Get:120 http://172.17.4.1/private trixie-staging/main armhf libtwolame0 armhf 0.4.0-2+b1 [45.8 kB]
Get:121 http://172.17.4.1/private trixie-staging/main armhf libvorbis0a armhf 1.3.7-2 [78.7 kB]
Get:122 http://172.17.4.1/private trixie-staging/main armhf libvorbisenc2 armhf 1.3.7-2 [69.5 kB]
Get:123 http://172.17.4.1/private trixie-staging/main armhf libvpx9 armhf 1.14.1-1 [1387 kB]
Get:124 http://172.17.4.1/private trixie-staging/main armhf libwebpmux3 armhf 1.4.0-0.1 [120 kB]
Get:125 http://172.17.4.1/private trixie-staging/main armhf libx264-164 armhf 2:0.164.3108+git31e19f9-2+rpi1 [690 kB]
Get:126 http://172.17.4.1/private trixie-staging/main armhf libx265-209 armhf 3.6-3 [585 kB]
Get:127 http://172.17.4.1/private trixie-staging/main armhf libxvidcore4 armhf 2:1.3.7-1+b1 [187 kB]
Get:128 http://172.17.4.1/private trixie-staging/main armhf libzvbi-common all 0.2.42-2 [70.4 kB]
Get:129 http://172.17.4.1/private trixie-staging/main armhf libzvbi0t64 armhf 0.2.42-2 [244 kB]
Get:130 http://172.17.4.1/private trixie-staging/main armhf libavcodec61 armhf 7:7.0.2-3 [4988 kB]
Get:131 http://172.17.4.1/private trixie-staging/main armhf libswscale8 armhf 7:7.0.2-3 [178 kB]
Get:132 http://172.17.4.1/private trixie-staging/main armhf libcjson1 armhf 1.7.18-3 [25.8 kB]
Get:133 http://172.17.4.1/private trixie-staging/main armhf liburiparser1 armhf 0.9.8+dfsg-1 [36.3 kB]
Get:134 http://172.17.4.1/private trixie-staging/main armhf libwinpr3-3 armhf 3.6.3+dfsg1-2+b1 [288 kB]
Get:135 http://172.17.4.1/private trixie-staging/main armhf libxkbfile1 armhf 1:1.1.0-1+b1 [65.3 kB]
Get:136 http://172.17.4.1/private trixie-staging/main armhf libfreerdp3-3 armhf 3.6.3+dfsg1-2+b1 [639 kB]
Get:137 http://172.17.4.1/private trixie-staging/main armhf libfuse3-3 armhf 3.14.0-10 [77.7 kB]
Get:138 http://172.17.4.1/private trixie-staging/main armhf libasyncns0 armhf 0.8-6+b4 [11.0 kB]
Get:139 http://172.17.4.1/private trixie-staging/main armhf libflac12t64 armhf 1.4.3+ds-2.1 [153 kB]
Get:140 http://172.17.4.1/private trixie-staging/main armhf libmpg123-0t64 armhf 1.32.7-1 [132 kB]
Get:141 http://172.17.4.1/private trixie-staging/main armhf libsndfile1 armhf 1.2.2-1+b1 [178 kB]
Get:142 http://172.17.4.1/private trixie-staging/main armhf libpulse0 armhf 16.1+dfsg1-5.1+b9 [242 kB]
Get:143 http://172.17.4.1/private trixie-staging/main armhf libusb-1.0-0 armhf 2:1.0.27-1 [50.7 kB]
Get:144 http://172.17.4.1/private trixie-staging/main armhf libfreerdp-client3-3 armhf 3.6.3+dfsg1-2+b1 [257 kB]
Get:145 http://172.17.4.1/private trixie-staging/main armhf libfreerdp-server-proxy3-3 armhf 3.6.3+dfsg1-2+b1 [70.3 kB]
Get:146 http://172.17.4.1/private trixie-staging/main armhf libfreerdp-server3-3 armhf 3.6.3+dfsg1-2+b1 [124 kB]
Get:147 http://172.17.4.1/private trixie-staging/main armhf libwinpr-tools3-3 armhf 3.6.3+dfsg1-2+b1 [39.4 kB]
Get:148 http://172.17.4.1/private trixie-staging/main armhf libfreerdp-shadow3-3 armhf 3.6.3+dfsg1-2+b1 [65.6 kB]
Get:149 http://172.17.4.1/private trixie-staging/main armhf libxdamage1 armhf 1:1.1.6-1+b1 [14.9 kB]
Get:150 http://172.17.4.1/private trixie-staging/main armhf libxinerama1 armhf 2:1.1.4-3+b1 [15.6 kB]
Get:151 http://172.17.4.1/private trixie-staging/main armhf x11-common all 1:7.7+23.1 [216 kB]
Get:152 http://172.17.4.1/private trixie-staging/main armhf libxtst6 armhf 2:1.2.3-1.1 [26.3 kB]
Get:153 http://172.17.4.1/private trixie-staging/main armhf libfreerdp-shadow-subsystem3-3 armhf 3.6.3+dfsg1-2+b1 [41.2 kB]
Get:154 http://172.17.4.1/private trixie-staging/main armhf libwinpr3-dev armhf 3.6.3+dfsg1-2+b1 [168 kB]
Get:155 http://172.17.4.1/private trixie-staging/main armhf libcjson-dev armhf 1.7.18-3 [28.7 kB]
Get:156 http://172.17.4.1/private trixie-staging/main armhf libsepol-dev armhf 3.7-1 [327 kB]
Get:157 http://172.17.4.1/private trixie-staging/main armhf libpcre2-16-0 armhf 10.42-4+b1 [211 kB]
Get:158 http://172.17.4.1/private trixie-staging/main armhf libpcre2-32-0 armhf 10.42-4+b1 [202 kB]
Get:159 http://172.17.4.1/private trixie-staging/main armhf libpcre2-posix3 armhf 10.42-4+b1 [55.4 kB]
Get:160 http://172.17.4.1/private trixie-staging/main armhf libpcre2-dev armhf 10.42-4+b1 [651 kB]
Get:161 http://172.17.4.1/private trixie-staging/main armhf libselinux1-dev armhf 3.7-3 [145 kB]
Get:162 http://172.17.4.1/private trixie-staging/main armhf libfuse3-dev armhf 3.14.0-10 [134 kB]
Get:163 http://172.17.4.1/private trixie-staging/main armhf winpr3-utils armhf 3.6.3+dfsg1-2+b1 [38.1 kB]
Get:164 http://172.17.4.1/private trixie-staging/main armhf freerdp3-dev armhf 3.6.3+dfsg1-2+b1 [162 kB]
Get:165 http://172.17.4.1/private trixie-staging/main armhf libapr1t64 armhf 1.7.5-1 [84.9 kB]
Get:166 http://172.17.4.1/private trixie-staging/main armhf uuid-dev armhf 2.40.2-8+rpi1 [44.9 kB]
Get:167 http://172.17.4.1/private trixie-staging/main armhf libsctp1 armhf 1.0.21+dfsg-1 [25.2 kB]
Get:168 http://172.17.4.1/private trixie-staging/main armhf libsctp-dev armhf 1.0.21+dfsg-1 [73.6 kB]
Get:169 http://172.17.4.1/private trixie-staging/main armhf libapr1-dev armhf 1.7.5-1 [751 kB]
Get:170 http://172.17.4.1/private trixie-staging/main armhf libaprutil1t64 armhf 1.6.3-3 [76.0 kB]
Get:171 http://172.17.4.1/private trixie-staging/main armhf libldap-dev armhf 2.5.18+dfsg-3 [262 kB]
Get:172 http://172.17.4.1/private trixie-staging/main armhf libldap2-dev all 2.5.18+dfsg-3 [25.3 kB]
Get:173 http://172.17.4.1/private trixie-staging/main armhf libexpat1-dev armhf 2.6.3-1 [136 kB]
Get:174 http://172.17.4.1/private trixie-staging/main armhf libaprutil1-dev armhf 1.6.3-3 [401 kB]
Get:175 http://172.17.4.1/private trixie-staging/main armhf libbson-1.0-0t64 armhf 1.28.1-1 [74.1 kB]
Get:176 http://172.17.4.1/private trixie-staging/main armhf libbson-dev armhf 1.28.1-1 [130 kB]
Get:177 http://172.17.4.1/private trixie-staging/main armhf libgpg-error-dev armhf 1.50-4 [125 kB]
Get:178 http://172.17.4.1/private trixie-staging/main armhf libgcrypt20-dev armhf 1.11.0-6 [784 kB]
Get:179 http://172.17.4.1/private trixie-staging/main armhf libhashkit2t64 armhf 1.1.4-1.1 [16.4 kB]
Get:180 http://172.17.4.1/private trixie-staging/main armhf libhashkit-dev armhf 1.1.4-1.1 [35.3 kB]
Get:181 http://172.17.4.1/private trixie-staging/main armhf libidn12 armhf 1.42-2 [77.5 kB]
Get:182 http://172.17.4.1/private trixie-staging/main armhf libpkgconf3 armhf 1.8.1-3 [31.5 kB]
Get:183 http://172.17.4.1/private trixie-staging/main armhf pkgconf-bin armhf 1.8.1-3 [28.2 kB]
Get:184 http://172.17.4.1/private trixie-staging/main armhf pkgconf armhf 1.8.1-3 [26.1 kB]
Get:185 http://172.17.4.1/private trixie-staging/main armhf libidn-dev armhf 1.42-2 [183 kB]
Get:186 http://172.17.4.1/private trixie-staging/main armhf libintelrdfpmath-dev armhf 2.0u3-1 [6773 kB]
Get:187 http://172.17.4.1/private trixie-staging/main armhf libmemcached11t64 armhf 1.1.4-1.1 [71.2 kB]
Get:188 http://172.17.4.1/private trixie-staging/main armhf libmemcachedutil2t64 armhf 1.1.4-1.1 [14.0 kB]
Get:189 http://172.17.4.1/private trixie-staging/main armhf libsasl2-dev armhf 2.1.28+dfsg1-8 [206 kB]
Get:190 http://172.17.4.1/private trixie-staging/main armhf libmemcached-dev armhf 1.1.4-1.1 [197 kB]
Get:191 http://172.17.4.1/private trixie-staging/main armhf libmongocrypt0 armhf 1.11.0-1 [1347 kB]
Get:192 http://172.17.4.1/private trixie-staging/main armhf libutf8proc3 armhf 2.9.0-1+rpi1 [59.2 kB]
Get:193 http://172.17.4.1/private trixie-staging/main armhf libmongoc-1.0-0t64 armhf 1.28.1-1 [342 kB]
Get:194 http://172.17.4.1/private trixie-staging/main armhf libmongocrypt-dev armhf 1.11.0-1 [283 kB]
Get:195 http://172.17.4.1/private trixie-staging/main armhf libsnappy-dev armhf 1.2.1-1 [41.1 kB]
Get:196 http://172.17.4.1/private trixie-staging/main armhf libutf8proc-dev armhf 2.9.0-1+rpi1 [64.5 kB]
Get:197 http://172.17.4.1/private trixie-staging/main armhf libzstd-dev armhf 1.5.6+dfsg-1 [304 kB]
Get:198 http://172.17.4.1/private trixie-staging/main armhf libmongoc-dev armhf 1.28.1-1 [430 kB]
Get:199 http://172.17.4.1/private trixie-staging/main armhf libncurses6 armhf 6.5-2 [80.7 kB]
Get:200 http://172.17.4.1/private trixie-staging/main armhf libncurses-dev armhf 6.5-2 [289 kB]
Get:201 http://172.17.4.1/private trixie-staging/main armhf libpq5 armhf 17.0-1 [199 kB]
Get:202 http://172.17.4.1/private trixie-staging/main armhf libpq-dev armhf 17.0-1 [132 kB]
Get:203 http://172.17.4.1/private trixie-staging/main armhf librecode3 armhf 3.7.14-1 [174 kB]
Get:204 http://172.17.4.1/private trixie-staging/main armhf libserf-1-1 armhf 1.3.10-3 [44.4 kB]
Get:205 http://172.17.4.1/private trixie-staging/main armhf libssh-4 armhf 0.11.1-1 [174 kB]
Get:206 http://172.17.4.1/private trixie-staging/main armhf libssh-dev armhf 0.11.1-1 [236 kB]
Get:207 http://172.17.4.1/private trixie-staging/main armhf libsvn1 armhf 1.14.4-1 [1184 kB]
Get:208 http://172.17.4.1/private trixie-staging/main armhf libsvn-dev armhf 1.14.4-1 [404 kB]
Get:209 http://172.17.4.1/private trixie-staging/main armhf recode armhf 3.7.14-1 [168 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 73.1 MB in 8s (8730 kB/s)
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../bsdutils_1%3a2.40.2-8+rpi1_armhf.deb ...
Unpacking bsdutils (1:2.40.2-8+rpi1) over (1:2.40.2-7+rpi1) ...
Setting up bsdutils (1:2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../bsdextrautils_2.40.2-8+rpi1_armhf.deb ...
Unpacking bsdextrautils (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Preparing to unpack .../libsmartcols1_2.40.2-8+rpi1_armhf.deb ...
Unpacking libsmartcols1:armhf (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Setting up libsmartcols1:armhf (2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../libblkid1_2.40.2-8+rpi1_armhf.deb ...
Unpacking libblkid1:armhf (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Setting up libblkid1:armhf (2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../libmount1_2.40.2-8+rpi1_armhf.deb ...
Unpacking libmount1:armhf (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Setting up libmount1:armhf (2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../mount_2.40.2-8+rpi1_armhf.deb ...
Unpacking mount (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Preparing to unpack .../libuuid1_2.40.2-8+rpi1_armhf.deb ...
Unpacking libuuid1:armhf (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Setting up libuuid1:armhf (2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../util-linux_2.40.2-8+rpi1_armhf.deb ...
Unpacking util-linux (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Setting up util-linux (2.40.2-8+rpi1) ...
(Reading database ... 16276 files and directories currently installed.)
Preparing to unpack .../libfdisk1_2.40.2-8+rpi1_armhf.deb ...
Unpacking libfdisk1:armhf (2.40.2-8+rpi1) over (2.40.2-7+rpi1) ...
Preparing to unpack .../login_1%3a4.16.0-2+really2.40.2-8+rpi1_armhf.deb ...
Unpacking login (1:4.16.0-2+really2.40.2-8+rpi1) over (1:4.16.0-2+really2.40.2-7+rpi1) ...
Selecting previously unselected package libpython3.12-minimal:armhf.
Preparing to unpack .../libpython3.12-minimal_3.12.6-1_armhf.deb ...
Unpacking libpython3.12-minimal:armhf (3.12.6-1) ...
Selecting previously unselected package python3.12-minimal.
Preparing to unpack .../python3.12-minimal_3.12.6-1_armhf.deb ...
Unpacking python3.12-minimal (3.12.6-1) ...
Setting up libpython3.12-minimal:armhf (3.12.6-1) ...
Setting up python3.12-minimal (3.12.6-1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 16593 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.12.6-1_armhf.deb ...
Unpacking python3-minimal (3.12.6-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_10.1.0_all.deb ...
Unpacking media-types (10.1.0) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../2-libkrb5-3_1.21.3-3_armhf.deb ...
Unpacking libkrb5-3:armhf (1.21.3-3) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../3-libgssapi-krb5-2_1.21.3-3_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.21.3-3) ...
Selecting previously unselected package libtirpc3t64:armhf.
Preparing to unpack .../4-libtirpc3t64_1.3.4+ds-1.3_armhf.deb ...
Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3 to /lib/arm-linux-gnueabihf/libtirpc.so.3.usr-is-merged by libtirpc3t64'
Adding 'diversion of /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0 to /lib/arm-linux-gnueabihf/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64'
Unpacking libtirpc3t64:armhf (1.3.4+ds-1.3) ...
Selecting previously unselected package libnsl2:armhf.
Preparing to unpack .../5-libnsl2_1.3.0-3+b1_armhf.deb ...
Unpacking libnsl2:armhf (1.3.0-3+b1) ...
Selecting previously unselected package libpython3.12-stdlib:armhf.
Preparing to unpack .../6-libpython3.12-stdlib_3.12.6-1_armhf.deb ...
Unpacking libpython3.12-stdlib:armhf (3.12.6-1) ...
Selecting previously unselected package python3.12.
Preparing to unpack .../7-python3.12_3.12.6-1_armhf.deb ...
Unpacking python3.12 (3.12.6-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../8-libpython3-stdlib_3.12.6-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.12.6-1) ...
Setting up python3-minimal (3.12.6-1) ...
Selecting previously unselected package python3.
(Reading database ... 17070 files and directories currently installed.)
Preparing to unpack .../python3_3.12.6-1_armhf.deb ...
Unpacking python3 (3.12.6-1) ...
Preparing to unpack .../libgpg-error0_1.50-4_armhf.deb ...
Unpacking libgpg-error0:armhf (1.50-4) over (1.50-3) ...
Setting up libgpg-error0:armhf (1.50-4) ...
Selecting previously unselected package mysql-common.
(Reading database ... 17091 files and directories currently installed.)
Preparing to unpack .../000-mysql-common_5.8+1.1.1_all.deb ...
Unpacking mysql-common (5.8+1.1.1) ...
Selecting previously unselected package mariadb-common.
Preparing to unpack .../001-mariadb-common_1%3a11.4.3-1+rpi1_all.deb ...
Unpacking mariadb-common (1:11.4.3-1+rpi1) ...
Selecting previously unselected package libmariadb3:armhf.
Preparing to unpack .../002-libmariadb3_1%3a11.4.3-1+rpi1_armhf.deb ...
Unpacking libmariadb3:armhf (1:11.4.3-1+rpi1) ...
Selecting previously unselected package libssl-dev:armhf.
Preparing to unpack .../003-libssl-dev_3.3.2-1_armhf.deb ...
Unpacking libssl-dev:armhf (3.3.2-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../004-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.3.dfsg+really1.3.1-1) ...
Selecting previously unselected package libmariadb-dev.
Preparing to unpack .../005-libmariadb-dev_1%3a11.4.3-1+rpi1_armhf.deb ...
Unpacking libmariadb-dev (1:11.4.3-1+rpi1) ...
Selecting previously unselected package libmariadb-dev-compat.
Preparing to unpack .../006-libmariadb-dev-compat_1%3a11.4.3-1+rpi1_armhf.deb ...
Unpacking libmariadb-dev-compat (1:11.4.3-1+rpi1) ...
Selecting previously unselected package default-libmysqlclient-dev:armhf.
Preparing to unpack .../007-default-libmysqlclient-dev_1.1.1_armhf.deb ...
Unpacking default-libmysqlclient-dev:armhf (1.1.1) ...
Selecting previously unselected package dh-exec.
Preparing to unpack .../008-dh-exec_0.30_armhf.deb ...
Unpacking dh-exec (0.30) ...
Selecting previously unselected package libtommath1:armhf.
Preparing to unpack .../009-libtommath1_1.3.0-1_armhf.deb ...
Unpacking libtommath1:armhf (1.3.0-1) ...
Selecting previously unselected package firebird3.0-common-doc.
Preparing to unpack .../010-firebird3.0-common-doc_3.0.11.33703.ds4-4_all.deb ...
Unpacking firebird3.0-common-doc (3.0.11.33703.ds4-4) ...
Selecting previously unselected package firebird3.0-common.
Preparing to unpack .../011-firebird3.0-common_3.0.11.33703.ds4-4_all.deb ...
Unpacking firebird3.0-common (3.0.11.33703.ds4-4) ...
Selecting previously unselected package libfbclient2:armhf.
Preparing to unpack .../012-libfbclient2_3.0.11.33703.ds4-4_armhf.deb ...
Unpacking libfbclient2:armhf (3.0.11.33703.ds4-4) ...
Selecting previously unselected package libib-util:armhf.
Preparing to unpack .../013-libib-util_3.0.11.33703.ds4-4_armhf.deb ...
Unpacking libib-util:armhf (3.0.11.33703.ds4-4) ...
Selecting previously unselected package firebird-dev.
Preparing to unpack .../014-firebird-dev_3.0.11.33703.ds4-4_armhf.deb ...
Unpacking firebird-dev (3.0.11.33703.ds4-4) ...
Selecting previously unselected package libbrotli1:armhf.
Preparing to unpack .../015-libbrotli1_1.1.0-2+b1_armhf.deb ...
Unpacking libbrotli1:armhf (1.1.0-2+b1) ...
Selecting previously unselected package libpng16-16t64:armhf.
Preparing to unpack .../016-libpng16-16t64_1.6.44-2_armhf.deb ...
Unpacking libpng16-16t64:armhf (1.6.44-2) ...
Selecting previously unselected package libfreetype6:armhf.
Preparing to unpack .../017-libfreetype6_2.13.3+dfsg-1_armhf.deb ...
Unpacking libfreetype6:armhf (2.13.3+dfsg-1) ...
Selecting previously unselected package fonts-dejavu-mono.
Preparing to unpack .../018-fonts-dejavu-mono_2.37-8_all.deb ...
Unpacking fonts-dejavu-mono (2.37-8) ...
Selecting previously unselected package fonts-dejavu-core.
Preparing to unpack .../019-fonts-dejavu-core_2.37-8_all.deb ...
Unpacking fonts-dejavu-core (2.37-8) ...
Selecting previously unselected package fontconfig-config.
Preparing to unpack .../020-fontconfig-config_2.15.0-1.1_armhf.deb ...
Unpacking fontconfig-config (2.15.0-1.1) ...
Selecting previously unselected package libfontconfig1:armhf.
Preparing to unpack .../021-libfontconfig1_2.15.0-1.1_armhf.deb ...
Unpacking libfontconfig1:armhf (2.15.0-1.1) ...
Selecting previously unselected package fontconfig.
Preparing to unpack .../022-fontconfig_2.15.0-1.1_armhf.deb ...
Unpacking fontconfig (2.15.0-1.1) ...
Selecting previously unselected package libasound2-data.
Preparing to unpack .../023-libasound2-data_1.2.12-1_all.deb ...
Unpacking libasound2-data (1.2.12-1) ...
Selecting previously unselected package libasound2t64:armhf.
Preparing to unpack .../024-libasound2t64_1.2.12-1+b1_armhf.deb ...
Unpacking libasound2t64:armhf (1.2.12-1+b1) ...
Selecting previously unselected package libavahi-common-data:armhf.
Preparing to unpack .../025-libavahi-common-data_0.8-13+b2_armhf.deb ...
Unpacking libavahi-common-data:armhf (0.8-13+b2) ...
Selecting previously unselected package libavahi-common3:armhf.
Preparing to unpack .../026-libavahi-common3_0.8-13+b2_armhf.deb ...
Unpacking libavahi-common3:armhf (0.8-13+b2) ...
Selecting previously unselected package libavahi-client3:armhf.
Preparing to unpack .../027-libavahi-client3_0.8-13+b2_armhf.deb ...
Unpacking libavahi-client3:armhf (0.8-13+b2) ...
Selecting previously unselected package libcups2t64:armhf.
Preparing to unpack .../028-libcups2t64_2.4.10-2_armhf.deb ...
Unpacking libcups2t64:armhf (2.4.10-2) ...
Selecting previously unselected package libaom3:armhf.
Preparing to unpack .../029-libaom3_3.9.1-1_armhf.deb ...
Unpacking libaom3:armhf (3.9.1-1) ...
Selecting previously unselected package libdrm-common.
Preparing to unpack .../030-libdrm-common_2.4.123-1+rpi1_all.deb ...
Unpacking libdrm-common (2.4.123-1+rpi1) ...
Selecting previously unselected package libdrm2:armhf.
Preparing to unpack .../031-libdrm2_2.4.123-1+rpi1_armhf.deb ...
Unpacking libdrm2:armhf (2.4.123-1+rpi1) ...
Selecting previously unselected package libva2:armhf.
Preparing to unpack .../032-libva2_2.22.0-1_armhf.deb ...
Unpacking libva2:armhf (2.22.0-1) ...
Selecting previously unselected package libva-drm2:armhf.
Preparing to unpack .../033-libva-drm2_2.22.0-1_armhf.deb ...
Unpacking libva-drm2:armhf (2.22.0-1) ...
Selecting previously unselected package libxau6:armhf.
Preparing to unpack .../034-libxau6_1%3a1.0.9-1_armhf.deb ...
Unpacking libxau6:armhf (1:1.0.9-1) ...
Selecting previously unselected package libxdmcp6:armhf.
Preparing to unpack .../035-libxdmcp6_1%3a1.1.2-3_armhf.deb ...
Unpacking libxdmcp6:armhf (1:1.1.2-3) ...
Selecting previously unselected package libxcb1:armhf.
Preparing to unpack .../036-libxcb1_1.17.0-2_armhf.deb ...
Unpacking libxcb1:armhf (1.17.0-2) ...
Selecting previously unselected package libx11-data.
Preparing to unpack .../037-libx11-data_2%3a1.8.7-1_all.deb ...
Unpacking libx11-data (2:1.8.7-1) ...
Selecting previously unselected package libx11-6:armhf.
Preparing to unpack .../038-libx11-6_2%3a1.8.7-1_armhf.deb ...
Unpacking libx11-6:armhf (2:1.8.7-1) ...
Selecting previously unselected package libx11-xcb1:armhf.
Preparing to unpack .../039-libx11-xcb1_2%3a1.8.7-1_armhf.deb ...
Unpacking libx11-xcb1:armhf (2:1.8.7-1) ...
Selecting previously unselected package libxcb-dri3-0:armhf.
Preparing to unpack .../040-libxcb-dri3-0_1.17.0-2_armhf.deb ...
Unpacking libxcb-dri3-0:armhf (1.17.0-2) ...
Selecting previously unselected package libxext6:armhf.
Preparing to unpack .../041-libxext6_2%3a1.3.4-1+b1_armhf.deb ...
Unpacking libxext6:armhf (2:1.3.4-1+b1) ...
Selecting previously unselected package libxfixes3:armhf.
Preparing to unpack .../042-libxfixes3_1%3a6.0.0-2+b1_armhf.deb ...
Unpacking libxfixes3:armhf (1:6.0.0-2+b1) ...
Selecting previously unselected package libva-x11-2:armhf.
Preparing to unpack .../043-libva-x11-2_2.22.0-1_armhf.deb ...
Unpacking libva-x11-2:armhf (2.22.0-1) ...
Selecting previously unselected package libvdpau1:armhf.
Preparing to unpack .../044-libvdpau1_1.5-3_armhf.deb ...
Unpacking libvdpau1:armhf (1.5-3) ...
Selecting previously unselected package ocl-icd-libopencl1:armhf.
Preparing to unpack .../045-ocl-icd-libopencl1_2.3.2-1+b2_armhf.deb ...
Unpacking ocl-icd-libopencl1:armhf (2.3.2-1+b2) ...
Selecting previously unselected package libavutil59:armhf.
Preparing to unpack .../046-libavutil59_7%3a7.0.2-3_armhf.deb ...
Unpacking libavutil59:armhf (7:7.0.2-3) ...
Selecting previously unselected package libpixman-1-0:armhf.
Preparing to unpack .../047-libpixman-1-0_0.42.2-1+b1_armhf.deb ...
Unpacking libpixman-1-0:armhf (0.42.2-1+b1) ...
Selecting previously unselected package libxcb-render0:armhf.
Preparing to unpack .../048-libxcb-render0_1.17.0-2_armhf.deb ...
Unpacking libxcb-render0:armhf (1.17.0-2) ...
Selecting previously unselected package libxcb-shm0:armhf.
Preparing to unpack .../049-libxcb-shm0_1.17.0-2_armhf.deb ...
Unpacking libxcb-shm0:armhf (1.17.0-2) ...
Selecting previously unselected package libxrender1:armhf.
Preparing to unpack .../050-libxrender1_1%3a0.9.10-1.1+b1_armhf.deb ...
Unpacking libxrender1:armhf (1:0.9.10-1.1+b1) ...
Selecting previously unselected package libcairo2:armhf.
Preparing to unpack .../051-libcairo2_1.18.2-2_armhf.deb ...
Unpacking libcairo2:armhf (1.18.2-2) ...
Selecting previously unselected package libcodec2-1.2:armhf.
Preparing to unpack .../052-libcodec2-1.2_1.2.0-2+b1_armhf.deb ...
Unpacking libcodec2-1.2:armhf (1.2.0-2+b1) ...
Selecting previously unselected package libdav1d7:armhf.
Preparing to unpack .../053-libdav1d7_1.4.3-1+rpi1_armhf.deb ...
Unpacking libdav1d7:armhf (1.4.3-1+rpi1) ...
Selecting previously unselected package libglib2.0-0t64:armhf.
Preparing to unpack .../054-libglib2.0-0t64_2.82.0-1_armhf.deb ...
Unpacking libglib2.0-0t64:armhf (2.82.0-1) ...
Selecting previously unselected package libgsm1:armhf.
Preparing to unpack .../055-libgsm1_1.0.22-1+b1_armhf.deb ...
Unpacking libgsm1:armhf (1.0.22-1+b1) ...
Selecting previously unselected package libgif7:armhf.
Preparing to unpack .../056-libgif7_5.2.2-1_armhf.deb ...
Unpacking libgif7:armhf (5.2.2-1) ...
Selecting previously unselected package libhwy1t64:armhf.
Preparing to unpack .../057-libhwy1t64_1.2.0-2_armhf.deb ...
Unpacking libhwy1t64:armhf (1.2.0-2) ...
Selecting previously unselected package libjpeg62-turbo:armhf.
Preparing to unpack .../058-libjpeg62-turbo_1%3a2.1.5-3_armhf.deb ...
Unpacking libjpeg62-turbo:armhf (1:2.1.5-3) ...
Selecting previously unselected package liblcms2-2:armhf.
Preparing to unpack .../059-liblcms2-2_2.14-2+b1_armhf.deb ...
Unpacking liblcms2-2:armhf (2.14-2+b1) ...
Selecting previously unselected package libimath-3-1-29t64:armhf.
Preparing to unpack .../060-libimath-3-1-29t64_3.1.11-2+b1_armhf.deb ...
Unpacking libimath-3-1-29t64:armhf (3.1.11-2+b1) ...
Selecting previously unselected package libopenexr-3-1-30:armhf.
Preparing to unpack .../061-libopenexr-3-1-30_3.1.5-5.1+b2_armhf.deb ...
Unpacking libopenexr-3-1-30:armhf (3.1.5-5.1+b2) ...
Selecting previously unselected package libjxl0.9:armhf.
Preparing to unpack .../062-libjxl0.9_0.9.2-10_armhf.deb ...
Unpacking libjxl0.9:armhf (0.9.2-10) ...
Selecting previously unselected package libmp3lame0:armhf.
Preparing to unpack .../063-libmp3lame0_3.100-6_armhf.deb ...
Unpacking libmp3lame0:armhf (3.100-6) ...
Selecting previously unselected package libopenjp2-7:armhf.
Preparing to unpack .../064-libopenjp2-7_2.5.0-2+b3_armhf.deb ...
Unpacking libopenjp2-7:armhf (2.5.0-2+b3) ...
Selecting previously unselected package libopus0:armhf.
Preparing to unpack .../065-libopus0_1.5.2-2_armhf.deb ...
Unpacking libopus0:armhf (1.5.2-2) ...
Selecting previously unselected package librav1e0.7:armhf.
Preparing to unpack .../066-librav1e0.7_0.7.1-7_armhf.deb ...
Unpacking librav1e0.7:armhf (0.7.1-7) ...
Selecting previously unselected package libcairo-gobject2:armhf.
Preparing to unpack .../067-libcairo-gobject2_1.18.2-2_armhf.deb ...
Unpacking libcairo-gobject2:armhf (1.18.2-2) ...
Selecting previously unselected package libgdk-pixbuf2.0-common.
Preparing to unpack .../068-libgdk-pixbuf2.0-common_2.42.12+dfsg-1_all.deb ...
Unpacking libgdk-pixbuf2.0-common (2.42.12+dfsg-1) ...
Selecting previously unselected package shared-mime-info.
Preparing to unpack .../069-shared-mime-info_2.4-5_armhf.deb ...
Unpacking shared-mime-info (2.4-5) ...
Selecting previously unselected package libdeflate0:armhf.
Preparing to unpack .../070-libdeflate0_1.22-1_armhf.deb ...
Unpacking libdeflate0:armhf (1.22-1) ...
Selecting previously unselected package libjbig0:armhf.
Preparing to unpack .../071-libjbig0_2.1-6.1+b1_armhf.deb ...
Unpacking libjbig0:armhf (2.1-6.1+b1) ...
Selecting previously unselected package liblerc4:armhf.
Preparing to unpack .../072-liblerc4_4.0.0+ds-4+b1_armhf.deb ...
Unpacking liblerc4:armhf (4.0.0+ds-4+b1) ...
Selecting previously unselected package libsharpyuv0:armhf.
Preparing to unpack .../073-libsharpyuv0_1.4.0-0.1_armhf.deb ...
Unpacking libsharpyuv0:armhf (1.4.0-0.1) ...
Selecting previously unselected package libwebp7:armhf.
Preparing to unpack .../074-libwebp7_1.4.0-0.1_armhf.deb ...
Unpacking libwebp7:armhf (1.4.0-0.1) ...
Selecting previously unselected package libtiff6:armhf.
Preparing to unpack .../075-libtiff6_4.5.1+git230720-5_armhf.deb ...
Unpacking libtiff6:armhf (4.5.1+git230720-5) ...
Selecting previously unselected package libgdk-pixbuf-2.0-0:armhf.
Preparing to unpack .../076-libgdk-pixbuf-2.0-0_2.42.12+dfsg-1_armhf.deb ...
Unpacking libgdk-pixbuf-2.0-0:armhf (2.42.12+dfsg-1) ...
Selecting previously unselected package libfribidi0:armhf.
Preparing to unpack .../077-libfribidi0_1.0.15-1_armhf.deb ...
Unpacking libfribidi0:armhf (1.0.15-1) ...
Selecting previously unselected package libgraphite2-3:armhf.
Preparing to unpack .../078-libgraphite2-3_1.3.14-2_armhf.deb ...
Unpacking libgraphite2-3:armhf (1.3.14-2) ...
Selecting previously unselected package libharfbuzz0b:armhf.
Preparing to unpack .../079-libharfbuzz0b_9.0.0-1+rpi1_armhf.deb ...
Unpacking libharfbuzz0b:armhf (9.0.0-1+rpi1) ...
Selecting previously unselected package libthai-data.
Preparing to unpack .../080-libthai-data_0.1.29-2_all.deb ...
Unpacking libthai-data (0.1.29-2) ...
Selecting previously unselected package libdatrie1:armhf.
Preparing to unpack .../081-libdatrie1_0.2.13-3_armhf.deb ...
Unpacking libdatrie1:armhf (0.2.13-3) ...
Selecting previously unselected package libthai0:armhf.
Preparing to unpack .../082-libthai0_0.1.29-2_armhf.deb ...
Unpacking libthai0:armhf (0.1.29-2) ...
Selecting previously unselected package libpango-1.0-0:armhf.
Preparing to unpack .../083-libpango-1.0-0_1.54.0+ds-2_armhf.deb ...
Unpacking libpango-1.0-0:armhf (1.54.0+ds-2) ...
Selecting previously unselected package libpangoft2-1.0-0:armhf.
Preparing to unpack .../084-libpangoft2-1.0-0_1.54.0+ds-2_armhf.deb ...
Unpacking libpangoft2-1.0-0:armhf (1.54.0+ds-2) ...
Selecting previously unselected package libpangocairo-1.0-0:armhf.
Preparing to unpack .../085-libpangocairo-1.0-0_1.54.0+ds-2_armhf.deb ...
Unpacking libpangocairo-1.0-0:armhf (1.54.0+ds-2) ...
Selecting previously unselected package librsvg2-2:armhf.
Preparing to unpack .../086-librsvg2-2_2.59.1+dfsg-1_armhf.deb ...
Unpacking librsvg2-2:armhf (2.59.1+dfsg-1) ...
Selecting previously unselected package libshine3:armhf.
Preparing to unpack .../087-libshine3_3.1.1-2+b1_armhf.deb ...
Unpacking libshine3:armhf (3.1.1-2+b1) ...
Selecting previously unselected package libsnappy1v5:armhf.
Preparing to unpack .../088-libsnappy1v5_1.2.1-1_armhf.deb ...
Unpacking libsnappy1v5:armhf (1.2.1-1) ...
Selecting previously unselected package libspeex1:armhf.
Preparing to unpack .../089-libspeex1_1.2.1-2+b1_armhf.deb ...
Unpacking libspeex1:armhf (1.2.1-2+b1) ...
Selecting previously unselected package libsvtav1enc2:armhf.
Preparing to unpack .../090-libsvtav1enc2_2.2.1+dfsg-2_armhf.deb ...
Unpacking libsvtav1enc2:armhf (2.2.1+dfsg-2) ...
Selecting previously unselected package libsoxr0:armhf.
Preparing to unpack .../091-libsoxr0_0.1.3-4+rpi1_armhf.deb ...
Unpacking libsoxr0:armhf (0.1.3-4+rpi1) ...
Selecting previously unselected package libswresample5:armhf.
Preparing to unpack .../092-libswresample5_7%3a7.0.2-3_armhf.deb ...
Unpacking libswresample5:armhf (7:7.0.2-3) ...
Selecting previously unselected package libogg0:armhf.
Preparing to unpack .../093-libogg0_1.3.5-3_armhf.deb ...
Unpacking libogg0:armhf (1.3.5-3) ...
Selecting previously unselected package libtheora0:armhf.
Preparing to unpack .../094-libtheora0_1.1.1+dfsg.1-17_armhf.deb ...
Unpacking libtheora0:armhf (1.1.1+dfsg.1-17) ...
Selecting previously unselected package libtwolame0:armhf.
Preparing to unpack .../095-libtwolame0_0.4.0-2+b1_armhf.deb ...
Unpacking libtwolame0:armhf (0.4.0-2+b1) ...
Selecting previously unselected package libvorbis0a:armhf.
Preparing to unpack .../096-libvorbis0a_1.3.7-2_armhf.deb ...
Unpacking libvorbis0a:armhf (1.3.7-2) ...
Selecting previously unselected package libvorbisenc2:armhf.
Preparing to unpack .../097-libvorbisenc2_1.3.7-2_armhf.deb ...
Unpacking libvorbisenc2:armhf (1.3.7-2) ...
Selecting previously unselected package libvpx9:armhf.
Preparing to unpack .../098-libvpx9_1.14.1-1_armhf.deb ...
Unpacking libvpx9:armhf (1.14.1-1) ...
Selecting previously unselected package libwebpmux3:armhf.
Preparing to unpack .../099-libwebpmux3_1.4.0-0.1_armhf.deb ...
Unpacking libwebpmux3:armhf (1.4.0-0.1) ...
Selecting previously unselected package libx264-164:armhf.
Preparing to unpack .../100-libx264-164_2%3a0.164.3108+git31e19f9-2+rpi1_armhf.deb ...
Unpacking libx264-164:armhf (2:0.164.3108+git31e19f9-2+rpi1) ...
Selecting previously unselected package libx265-209:armhf.
Preparing to unpack .../101-libx265-209_3.6-3_armhf.deb ...
Unpacking libx265-209:armhf (3.6-3) ...
Selecting previously unselected package libxvidcore4:armhf.
Preparing to unpack .../102-libxvidcore4_2%3a1.3.7-1+b1_armhf.deb ...
Unpacking libxvidcore4:armhf (2:1.3.7-1+b1) ...
Selecting previously unselected package libzvbi-common.
Preparing to unpack .../103-libzvbi-common_0.2.42-2_all.deb ...
Unpacking libzvbi-common (0.2.42-2) ...
Selecting previously unselected package libzvbi0t64:armhf.
Preparing to unpack .../104-libzvbi0t64_0.2.42-2_armhf.deb ...
Unpacking libzvbi0t64:armhf (0.2.42-2) ...
Selecting previously unselected package libavcodec61:armhf.
Preparing to unpack .../105-libavcodec61_7%3a7.0.2-3_armhf.deb ...
Unpacking libavcodec61:armhf (7:7.0.2-3) ...
Selecting previously unselected package libswscale8:armhf.
Preparing to unpack .../106-libswscale8_7%3a7.0.2-3_armhf.deb ...
Unpacking libswscale8:armhf (7:7.0.2-3) ...
Selecting previously unselected package libcjson1:armhf.
Preparing to unpack .../107-libcjson1_1.7.18-3_armhf.deb ...
Unpacking libcjson1:armhf (1.7.18-3) ...
Selecting previously unselected package liburiparser1:armhf.
Preparing to unpack .../108-liburiparser1_0.9.8+dfsg-1_armhf.deb ...
Unpacking liburiparser1:armhf (0.9.8+dfsg-1) ...
Selecting previously unselected package libwinpr3-3:armhf.
Preparing to unpack .../109-libwinpr3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libwinpr3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libxkbfile1:armhf.
Preparing to unpack .../110-libxkbfile1_1%3a1.1.0-1+b1_armhf.deb ...
Unpacking libxkbfile1:armhf (1:1.1.0-1+b1) ...
Selecting previously unselected package libfreerdp3-3:armhf.
Preparing to unpack .../111-libfreerdp3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libfuse3-3:armhf.
Preparing to unpack .../112-libfuse3-3_3.14.0-10_armhf.deb ...
Unpacking libfuse3-3:armhf (3.14.0-10) ...
Selecting previously unselected package libasyncns0:armhf.
Preparing to unpack .../113-libasyncns0_0.8-6+b4_armhf.deb ...
Unpacking libasyncns0:armhf (0.8-6+b4) ...
Selecting previously unselected package libflac12t64:armhf.
Preparing to unpack .../114-libflac12t64_1.4.3+ds-2.1_armhf.deb ...
Unpacking libflac12t64:armhf (1.4.3+ds-2.1) ...
Selecting previously unselected package libmpg123-0t64:armhf.
Preparing to unpack .../115-libmpg123-0t64_1.32.7-1_armhf.deb ...
Unpacking libmpg123-0t64:armhf (1.32.7-1) ...
Selecting previously unselected package libsndfile1:armhf.
Preparing to unpack .../116-libsndfile1_1.2.2-1+b1_armhf.deb ...
Unpacking libsndfile1:armhf (1.2.2-1+b1) ...
Selecting previously unselected package libpulse0:armhf.
Preparing to unpack .../117-libpulse0_16.1+dfsg1-5.1+b9_armhf.deb ...
Unpacking libpulse0:armhf (16.1+dfsg1-5.1+b9) ...
Selecting previously unselected package libusb-1.0-0:armhf.
Preparing to unpack .../118-libusb-1.0-0_2%3a1.0.27-1_armhf.deb ...
Unpacking libusb-1.0-0:armhf (2:1.0.27-1) ...
Selecting previously unselected package libfreerdp-client3-3:armhf.
Preparing to unpack .../119-libfreerdp-client3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp-client3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libfreerdp-server-proxy3-3:armhf.
Preparing to unpack .../120-libfreerdp-server-proxy3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp-server-proxy3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libfreerdp-server3-3:armhf.
Preparing to unpack .../121-libfreerdp-server3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp-server3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libwinpr-tools3-3:armhf.
Preparing to unpack .../122-libwinpr-tools3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libwinpr-tools3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libfreerdp-shadow3-3:armhf.
Preparing to unpack .../123-libfreerdp-shadow3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp-shadow3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libxdamage1:armhf.
Preparing to unpack .../124-libxdamage1_1%3a1.1.6-1+b1_armhf.deb ...
Unpacking libxdamage1:armhf (1:1.1.6-1+b1) ...
Selecting previously unselected package libxinerama1:armhf.
Preparing to unpack .../125-libxinerama1_2%3a1.1.4-3+b1_armhf.deb ...
Unpacking libxinerama1:armhf (2:1.1.4-3+b1) ...
Selecting previously unselected package x11-common.
Preparing to unpack .../126-x11-common_1%3a7.7+23.1_all.deb ...
Unpacking x11-common (1:7.7+23.1) ...
Selecting previously unselected package libxtst6:armhf.
Preparing to unpack .../127-libxtst6_2%3a1.2.3-1.1_armhf.deb ...
Unpacking libxtst6:armhf (2:1.2.3-1.1) ...
Selecting previously unselected package libfreerdp-shadow-subsystem3-3:armhf.
Preparing to unpack .../128-libfreerdp-shadow-subsystem3-3_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libfreerdp-shadow-subsystem3-3:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libwinpr3-dev:armhf.
Preparing to unpack .../129-libwinpr3-dev_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking libwinpr3-dev:armhf (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libcjson-dev:armhf.
Preparing to unpack .../130-libcjson-dev_1.7.18-3_armhf.deb ...
Unpacking libcjson-dev:armhf (1.7.18-3) ...
Selecting previously unselected package libsepol-dev:armhf.
Preparing to unpack .../131-libsepol-dev_3.7-1_armhf.deb ...
Unpacking libsepol-dev:armhf (3.7-1) ...
Selecting previously unselected package libpcre2-16-0:armhf.
Preparing to unpack .../132-libpcre2-16-0_10.42-4+b1_armhf.deb ...
Unpacking libpcre2-16-0:armhf (10.42-4+b1) ...
Selecting previously unselected package libpcre2-32-0:armhf.
Preparing to unpack .../133-libpcre2-32-0_10.42-4+b1_armhf.deb ...
Unpacking libpcre2-32-0:armhf (10.42-4+b1) ...
Selecting previously unselected package libpcre2-posix3:armhf.
Preparing to unpack .../134-libpcre2-posix3_10.42-4+b1_armhf.deb ...
Unpacking libpcre2-posix3:armhf (10.42-4+b1) ...
Selecting previously unselected package libpcre2-dev:armhf.
Preparing to unpack .../135-libpcre2-dev_10.42-4+b1_armhf.deb ...
Unpacking libpcre2-dev:armhf (10.42-4+b1) ...
Selecting previously unselected package libselinux1-dev:armhf.
Preparing to unpack .../136-libselinux1-dev_3.7-3_armhf.deb ...
Unpacking libselinux1-dev:armhf (3.7-3) ...
Selecting previously unselected package libfuse3-dev:armhf.
Preparing to unpack .../137-libfuse3-dev_3.14.0-10_armhf.deb ...
Unpacking libfuse3-dev:armhf (3.14.0-10) ...
Selecting previously unselected package winpr3-utils.
Preparing to unpack .../138-winpr3-utils_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking winpr3-utils (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package freerdp3-dev.
Preparing to unpack .../139-freerdp3-dev_3.6.3+dfsg1-2+b1_armhf.deb ...
Unpacking freerdp3-dev (3.6.3+dfsg1-2+b1) ...
Selecting previously unselected package libapr1t64:armhf.
Preparing to unpack .../140-libapr1t64_1.7.5-1_armhf.deb ...
Unpacking libapr1t64:armhf (1.7.5-1) ...
Selecting previously unselected package uuid-dev:armhf.
Preparing to unpack .../141-uuid-dev_2.40.2-8+rpi1_armhf.deb ...
Unpacking uuid-dev:armhf (2.40.2-8+rpi1) ...
Selecting previously unselected package libsctp1:armhf.
Preparing to unpack .../142-libsctp1_1.0.21+dfsg-1_armhf.deb ...
Unpacking libsctp1:armhf (1.0.21+dfsg-1) ...
Selecting previously unselected package libsctp-dev:armhf.
Preparing to unpack .../143-libsctp-dev_1.0.21+dfsg-1_armhf.deb ...
Unpacking libsctp-dev:armhf (1.0.21+dfsg-1) ...
Selecting previously unselected package libapr1-dev.
Preparing to unpack .../144-libapr1-dev_1.7.5-1_armhf.deb ...
Unpacking libapr1-dev (1.7.5-1) ...
Selecting previously unselected package libaprutil1t64:armhf.
Preparing to unpack .../145-libaprutil1t64_1.6.3-3_armhf.deb ...
Unpacking libaprutil1t64:armhf (1.6.3-3) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../146-libldap-dev_2.5.18+dfsg-3_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.18+dfsg-3) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../147-libldap2-dev_2.5.18+dfsg-3_all.deb ...
Unpacking libldap2-dev (2.5.18+dfsg-3) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../148-libexpat1-dev_2.6.3-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.6.3-1) ...
Selecting previously unselected package libaprutil1-dev.
Preparing to unpack .../149-libaprutil1-dev_1.6.3-3_armhf.deb ...
Unpacking libaprutil1-dev (1.6.3-3) ...
Selecting previously unselected package libbson-1.0-0t64.
Preparing to unpack .../150-libbson-1.0-0t64_1.28.1-1_armhf.deb ...
Unpacking libbson-1.0-0t64 (1.28.1-1) ...
Selecting previously unselected package libbson-dev.
Preparing to unpack .../151-libbson-dev_1.28.1-1_armhf.deb ...
Unpacking libbson-dev (1.28.1-1) ...
Selecting previously unselected package libgpg-error-dev:armhf.
Preparing to unpack .../152-libgpg-error-dev_1.50-4_armhf.deb ...
Unpacking libgpg-error-dev:armhf (1.50-4) ...
Selecting previously unselected package libgcrypt20-dev:armhf.
Preparing to unpack .../153-libgcrypt20-dev_1.11.0-6_armhf.deb ...
Unpacking libgcrypt20-dev:armhf (1.11.0-6) ...
Selecting previously unselected package libhashkit2t64:armhf.
Preparing to unpack .../154-libhashkit2t64_1.1.4-1.1_armhf.deb ...
Unpacking libhashkit2t64:armhf (1.1.4-1.1) ...
Selecting previously unselected package libhashkit-dev:armhf.
Preparing to unpack .../155-libhashkit-dev_1.1.4-1.1_armhf.deb ...
Unpacking libhashkit-dev:armhf (1.1.4-1.1) ...
Selecting previously unselected package libidn12:armhf.
Preparing to unpack .../156-libidn12_1.42-2_armhf.deb ...
Unpacking libidn12:armhf (1.42-2) ...
Selecting previously unselected package libpkgconf3:armhf.
Preparing to unpack .../157-libpkgconf3_1.8.1-3_armhf.deb ...
Unpacking libpkgconf3:armhf (1.8.1-3) ...
Selecting previously unselected package pkgconf-bin.
Preparing to unpack .../158-pkgconf-bin_1.8.1-3_armhf.deb ...
Unpacking pkgconf-bin (1.8.1-3) ...
Selecting previously unselected package pkgconf:armhf.
Preparing to unpack .../159-pkgconf_1.8.1-3_armhf.deb ...
Unpacking pkgconf:armhf (1.8.1-3) ...
Selecting previously unselected package libidn-dev:armhf.
Preparing to unpack .../160-libidn-dev_1.42-2_armhf.deb ...
Unpacking libidn-dev:armhf (1.42-2) ...
Selecting previously unselected package libintelrdfpmath-dev:armhf.
Preparing to unpack .../161-libintelrdfpmath-dev_2.0u3-1_armhf.deb ...
Unpacking libintelrdfpmath-dev:armhf (2.0u3-1) ...
Selecting previously unselected package libmemcached11t64:armhf.
Preparing to unpack .../162-libmemcached11t64_1.1.4-1.1_armhf.deb ...
Unpacking libmemcached11t64:armhf (1.1.4-1.1) ...
Selecting previously unselected package libmemcachedutil2t64:armhf.
Preparing to unpack .../163-libmemcachedutil2t64_1.1.4-1.1_armhf.deb ...
Unpacking libmemcachedutil2t64:armhf (1.1.4-1.1) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../164-libsasl2-dev_2.1.28+dfsg1-8_armhf.deb ...
Unpacking libsasl2-dev (2.1.28+dfsg1-8) ...
Selecting previously unselected package libmemcached-dev:armhf.
Preparing to unpack .../165-libmemcached-dev_1.1.4-1.1_armhf.deb ...
Unpacking libmemcached-dev:armhf (1.1.4-1.1) ...
Selecting previously unselected package libmongocrypt0:armhf.
Preparing to unpack .../166-libmongocrypt0_1.11.0-1_armhf.deb ...
Unpacking libmongocrypt0:armhf (1.11.0-1) ...
Selecting previously unselected package libutf8proc3:armhf.
Preparing to unpack .../167-libutf8proc3_2.9.0-1+rpi1_armhf.deb ...
Unpacking libutf8proc3:armhf (2.9.0-1+rpi1) ...
Selecting previously unselected package libmongoc-1.0-0t64.
Preparing to unpack .../168-libmongoc-1.0-0t64_1.28.1-1_armhf.deb ...
Unpacking libmongoc-1.0-0t64 (1.28.1-1) ...
Selecting previously unselected package libmongocrypt-dev:armhf.
Preparing to unpack .../169-libmongocrypt-dev_1.11.0-1_armhf.deb ...
Unpacking libmongocrypt-dev:armhf (1.11.0-1) ...
Selecting previously unselected package libsnappy-dev:armhf.
Preparing to unpack .../170-libsnappy-dev_1.2.1-1_armhf.deb ...
Unpacking libsnappy-dev:armhf (1.2.1-1) ...
Selecting previously unselected package libutf8proc-dev:armhf.
Preparing to unpack .../171-libutf8proc-dev_2.9.0-1+rpi1_armhf.deb ...
Unpacking libutf8proc-dev:armhf (2.9.0-1+rpi1) ...
Selecting previously unselected package libzstd-dev:armhf.
Preparing to unpack .../172-libzstd-dev_1.5.6+dfsg-1_armhf.deb ...
Unpacking libzstd-dev:armhf (1.5.6+dfsg-1) ...
Selecting previously unselected package libmongoc-dev.
Preparing to unpack .../173-libmongoc-dev_1.28.1-1_armhf.deb ...
Unpacking libmongoc-dev (1.28.1-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../174-libncurses6_6.5-2_armhf.deb ...
Unpacking libncurses6:armhf (6.5-2) ...
Selecting previously unselected package libncurses-dev:armhf.
Preparing to unpack .../175-libncurses-dev_6.5-2_armhf.deb ...
Unpacking libncurses-dev:armhf (6.5-2) ...
Selecting previously unselected package libpq5:armhf.
Preparing to unpack .../176-libpq5_17.0-1_armhf.deb ...
Unpacking libpq5:armhf (17.0-1) ...
Selecting previously unselected package libpq-dev.
Preparing to unpack .../177-libpq-dev_17.0-1_armhf.deb ...
Unpacking libpq-dev (17.0-1) ...
Selecting previously unselected package librecode3:armhf.
Preparing to unpack .../178-librecode3_3.7.14-1_armhf.deb ...
Unpacking librecode3:armhf (3.7.14-1) ...
Selecting previously unselected package libserf-1-1:armhf.
Preparing to unpack .../179-libserf-1-1_1.3.10-3_armhf.deb ...
Unpacking libserf-1-1:armhf (1.3.10-3) ...
Selecting previously unselected package libssh-4:armhf.
Preparing to unpack .../180-libssh-4_0.11.1-1_armhf.deb ...
Unpacking libssh-4:armhf (0.11.1-1) ...
Selecting previously unselected package libssh-dev:armhf.
Preparing to unpack .../181-libssh-dev_0.11.1-1_armhf.deb ...
Unpacking libssh-dev:armhf (0.11.1-1) ...
Selecting previously unselected package libsvn1:armhf.
Preparing to unpack .../182-libsvn1_1.14.4-1_armhf.deb ...
Unpacking libsvn1:armhf (1.14.4-1) ...
Selecting previously unselected package libsvn-dev:armhf.
Preparing to unpack .../183-libsvn-dev_1.14.4-1_armhf.deb ...
Unpacking libsvn-dev:armhf (1.14.4-1) ...
Selecting previously unselected package recode.
Preparing to unpack .../184-recode_3.7.14-1_armhf.deb ...
Unpacking recode (3.7.14-1) ...
Selecting previously unselected package sbuild-build-depends-main-dummy.
Preparing to unpack .../185-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ...
Setting up libhwy1t64:armhf (1.2.0-2) ...
Setting up media-types (10.1.0) ...
Setting up libgraphite2-3:armhf (1.3.14-2) ...
Setting up liblcms2-2:armhf (2.14-2+b1) ...
Setting up libpixman-1-0:armhf (0.42.2-1+b1) ...
Setting up libsharpyuv0:armhf (1.4.0-0.1) ...
Setting up libaom3:armhf (3.9.1-1) ...
Setting up mysql-common (5.8+1.1.1) ...
update-alternatives: using /etc/mysql/my.cnf.fallback to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libxau6:armhf (1:1.0.9-1) ...
Setting up libxdmcp6:armhf (1:1.1.2-3) ...
Setting up libxcb1:armhf (1.17.0-2) ...
Setting up libogg0:armhf (1.3.5-3) ...
Setting up liblerc4:armhf (4.0.0+ds-4+b1) ...
Setting up libzstd-dev:armhf (1.5.6+dfsg-1) ...
Setting up libspeex1:armhf (1.2.1-2+b1) ...
Setting up libshine3:armhf (3.1.1-2+b1) ...
Setting up bsdextrautils (2.40.2-8+rpi1) ...
Setting up libx264-164:armhf (2:0.164.3108+git31e19f9-2+rpi1) ...
Setting up libtwolame0:armhf (0.4.0-2+b1) ...
Setting up libdatrie1:armhf (0.2.13-3) ...
Setting up libutf8proc3:armhf (2.9.0-1+rpi1) ...
Setting up libgsm1:armhf (1.0.22-1+b1) ...
Setting up libxcb-render0:armhf (1.17.0-2) ...
Setting up libsoxr0:armhf (0.1.3-4+rpi1) ...
Setting up libtommath1:armhf (1.3.0-1) ...
Setting up librecode3:armhf (3.7.14-1) ...
Setting up libcodec2-1.2:armhf (1.2.0-2+b1) ...
Setting up libbrotli1:armhf (1.1.0-2+b1) ...
Setting up libgdk-pixbuf2.0-common (2.42.12+dfsg-1) ...
Setting up x11-common (1:7.7+23.1) ...
invoke-rc.d: could not determine current runlevel
All runlevel operations denied by policy
invoke-rc.d: policy-rc.d denied execution of start.
Setting up libdeflate0:armhf (1.22-1) ...
Setting up dh-exec (0.30) ...
Setting up libxcb-shm0:armhf (1.17.0-2) ...
Setting up libmpg123-0t64:armhf (1.32.7-1) ...
Setting up libutf8proc-dev:armhf (2.9.0-1+rpi1) ...
Setting up libcjson1:armhf (1.7.18-3) ...
Setting up libxvidcore4:armhf (2:1.3.7-1+b1) ...
Setting up libjbig0:armhf (2.1-6.1+b1) ...
Setting up firebird3.0-common-doc (3.0.11.33703.ds4-4) ...
Setting up libpcre2-16-0:armhf (10.42-4+b1) ...
Setting up libsnappy1v5:armhf (1.2.1-1) ...
Setting up firebird3.0-common (3.0.11.33703.ds4-4) ...
Setting up mariadb-common (1:11.4.3-1+rpi1) ...
update-alternatives: using /etc/mysql/mariadb.cnf to provide /etc/mysql/my.cnf (my.cnf) in auto mode
Setting up libasound2-data (1.2.12-1) ...
Setting up libpcre2-32-0:armhf (10.42-4+b1) ...
Setting up libglib2.0-0t64:armhf (2.82.0-1) ...
No schema files found: doing nothing.
Setting up libpkgconf3:armhf (1.8.1-3) ...
Setting up libasound2t64:armhf (1.2.12-1+b1) ...
Setting up libexpat1-dev:armhf (2.6.3-1) ...
Setting up libjpeg62-turbo:armhf (1:2.1.5-3) ...
Setting up libva2:armhf (2.22.0-1) ...
Setting up libx11-data (2:1.8.7-1) ...
Setting up libgpg-error-dev:armhf (1.50-4) ...
Setting up libsvtav1enc2:armhf (2.2.1+dfsg-2) ...
Setting up libldap-dev:armhf (2.5.18+dfsg-3) ...
Setting up uuid-dev:armhf (2.40.2-8+rpi1) ...
Setting up recode (3.7.14-1) ...
Setting up libavahi-common-data:armhf (0.8-13+b2) ...
Setting up libncurses6:armhf (6.5-2) ...
Setting up libfribidi0:armhf (1.0.15-1) ...
Setting up libopus0:armhf (1.5.2-2) ...
Setting up shared-mime-info (2.4-5) ...
Setting up libx265-209:armhf (3.6-3) ...
Setting up fonts-dejavu-mono (2.37-8) ...
Setting up libssl-dev:armhf (3.3.2-1) ...
Setting up libpng16-16t64:armhf (1.6.44-2) ...
Setting up libimath-3-1-29t64:armhf (3.1.11-2+b1) ...
Setting up libvorbis0a:armhf (1.3.7-2) ...
Setting up libidn12:armhf (1.42-2) ...
Setting up libmariadb3:armhf (1:11.4.3-1+rpi1) ...
Setting up fonts-dejavu-core (2.37-8) ...
Setting up libsepol-dev:armhf (3.7-1) ...
Setting up pkgconf-bin (1.8.1-3) ...
Setting up libfuse3-3:armhf (3.14.0-10) ...
Setting up libwebp7:armhf (1.4.0-0.1) ...
Setting up libfdisk1:armhf (2.40.2-8+rpi1) ...
Setting up libgif7:armhf (5.2.2-1) ...
Setting up zlib1g-dev:armhf (1:1.3.dfsg+really1.3.1-1) ...
Setting up liburiparser1:armhf (0.9.8+dfsg-1) ...
Setting up libpcre2-posix3:armhf (10.42-4+b1) ...
Setting up libvpx9:armhf (1.14.1-1) ...
Setting up libsctp1:armhf (1.0.21+dfsg-1) ...
Setting up libdav1d7:armhf (1.4.3-1+rpi1) ...
Setting up mount (2.40.2-8+rpi1) ...
Setting up ocl-icd-libopencl1:armhf (2.3.2-1+b2) ...
Setting up libasyncns0:armhf (0.8-6+b4) ...
Setting up libtiff6:armhf (4.5.1+git230720-5) ...
Setting up librav1e0.7:armhf (0.7.1-7) ...
Setting up libapr1t64:armhf (1.7.5-1) ...
Setting up libhashkit2t64:armhf (1.1.4-1.1) ...
Setting up libopenjp2-7:armhf (2.5.0-2+b3) ...
Setting up libx11-6:armhf (2:1.8.7-1) ...
Setting up libthai-data (0.1.29-2) ...
Setting up libgdk-pixbuf-2.0-0:armhf (2.42.12+dfsg-1) ...
Setting up libkrb5-3:armhf (1.21.3-3) ...
Setting up libflac12t64:armhf (1.4.3+ds-2.1) ...
Setting up libusb-1.0-0:armhf (2:1.0.27-1) ...
Setting up libxkbfile1:armhf (1:1.1.0-1+b1) ...
Setting up libib-util:armhf (3.0.11.33703.ds4-4) ...
Setting up libbson-1.0-0t64 (1.28.1-1) ...
Setting up libwebpmux3:armhf (1.4.0-0.1) ...
Setting up libdrm-common (2.4.123-1+rpi1) ...
Setting up libzvbi-common (0.2.42-2) ...
Setting up libmp3lame0:armhf (3.100-6) ...
Setting up libvorbisenc2:armhf (1.3.7-2) ...
Setting up libintelrdfpmath-dev:armhf (2.0u3-1) ...
Setting up login (1:4.16.0-2+really2.40.2-8+rpi1) ...
Setting up libmongocrypt0:armhf (1.11.0-1) ...
Setting up libwinpr3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libbson-dev (1.28.1-1) ...
Setting up libxcb-dri3-0:armhf (1.17.0-2) ...
Setting up libaprutil1t64:armhf (1.6.3-3) ...
Setting up libx11-xcb1:armhf (2:1.8.7-1) ...
Setting up libncurses-dev:armhf (6.5-2) ...
Setting up libcjson-dev:armhf (1.7.18-3) ...
Setting up libxdamage1:armhf (1:1.1.6-1+b1) ...
Setting up libpcre2-dev:armhf (10.42-4+b1) ...
Setting up libzvbi0t64:armhf (0.2.42-2) ...
Setting up libxrender1:armhf (1:0.9.10-1.1+b1) ...
Setting up libselinux1-dev:armhf (3.7-3) ...
Setting up fontconfig-config (2.15.0-1.1) ...
Setting up libsnappy-dev:armhf (1.2.1-1) ...
Setting up libavahi-common3:armhf (0.8-13+b2) ...
Setting up libhashkit-dev:armhf (1.1.4-1.1) ...
Setting up libxext6:armhf (2:1.3.4-1+b1) ...
Setting up libmemcached11t64:armhf (1.1.4-1.1) ...
Setting up libmongocrypt-dev:armhf (1.11.0-1) ...
Setting up libwinpr-tools3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libfbclient2:armhf (3.0.11.33703.ds4-4) ...
Setting up pkgconf:armhf (1.8.1-3) ...
Setting up libldap2-dev (2.5.18+dfsg-3) ...
Setting up libthai0:armhf (0.1.29-2) ...
Setting up libsasl2-dev (2.1.28+dfsg1-8) ...
Setting up libgcrypt20-dev:armhf (1.11.0-6) ...
Setting up libfreetype6:armhf (2.13.3+dfsg-1) ...
Setting up libxfixes3:armhf (1:6.0.0-2+b1) ...
Setting up libopenexr-3-1-30:armhf (3.1.5-5.1+b2) ...
Setting up libxinerama1:armhf (2:1.1.4-3+b1) ...
Setting up libgssapi-krb5-2:armhf (1.21.3-3) ...
Setting up libsctp-dev:armhf (1.0.21+dfsg-1) ...
Setting up libssh-4:armhf (0.11.1-1) ...
Setting up libmongoc-1.0-0t64 (1.28.1-1) ...
Setting up libmariadb-dev (1:11.4.3-1+rpi1) ...
Setting up libdrm2:armhf (2.4.123-1+rpi1) ...
Setting up libva-drm2:armhf (2.22.0-1) ...
Setting up libvdpau1:armhf (1.5-3) ...
Setting up libmemcachedutil2t64:armhf (1.1.4-1.1) ...
Setting up libharfbuzz0b:armhf (9.0.0-1+rpi1) ...
Setting up libfontconfig1:armhf (2.15.0-1.1) ...
Setting up libsndfile1:armhf (1.2.2-1+b1) ...
Setting up libva-x11-2:armhf (2.22.0-1) ...
Setting up libfuse3-dev:armhf (3.14.0-10) ...
Setting up libavahi-client3:armhf (0.8-13+b2) ...
Setting up libidn-dev:armhf (1.42-2) ...
Setting up firebird-dev (3.0.11.33703.ds4-4) ...
Setting up libmariadb-dev-compat (1:11.4.3-1+rpi1) ...
Setting up fontconfig (2.15.0-1.1) ...
Regenerating fonts cache... done.
Setting up libwinpr3-dev:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libtirpc3t64:armhf (1.3.4+ds-1.3) ...
Setting up libpulse0:armhf (16.1+dfsg1-5.1+b9) ...
Setting up libmongoc-dev (1.28.1-1) ...
Setting up libmemcached-dev:armhf (1.1.4-1.1) ...
Setting up libxtst6:armhf (2:1.2.3-1.1) ...
Setting up libpango-1.0-0:armhf (1.54.0+ds-2) ...
Setting up libserf-1-1:armhf (1.3.10-3) ...
Setting up winpr3-utils (3.6.3+dfsg1-2+b1) ...
Setting up libpq5:armhf (17.0-1) ...
Setting up libjxl0.9:armhf (0.9.2-10) ...
Setting up libpq-dev (17.0-1) ...
Setting up libavutil59:armhf (7:7.0.2-3) ...
Setting up libcairo2:armhf (1.18.2-2) ...
Setting up libswresample5:armhf (7:7.0.2-3) ...
Setting up libswscale8:armhf (7:7.0.2-3) ...
Setting up libssh-dev:armhf (0.11.1-1) ...
Setting up libtheora0:armhf (1.1.1+dfsg.1-17) ...
Setting up libnsl2:armhf (1.3.0-3+b1) ...
Setting up libcairo-gobject2:armhf (1.18.2-2) ...
Setting up libpangoft2-1.0-0:armhf (1.54.0+ds-2) ...
Setting up libsvn1:armhf (1.14.4-1) ...
Setting up libcups2t64:armhf (2.4.10-2) ...
Setting up libpangocairo-1.0-0:armhf (1.54.0+ds-2) ...
Setting up default-libmysqlclient-dev:armhf (1.1.1) ...
Setting up libpython3.12-stdlib:armhf (3.12.6-1) ...
Setting up python3.12 (3.12.6-1) ...
Setting up librsvg2-2:armhf (2.59.1+dfsg-1) ...
Setting up libavcodec61:armhf (7:7.0.2-3) ...
Setting up libfreerdp3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libpython3-stdlib:armhf (3.12.6-1) ...
Setting up python3 (3.12.6-1) ...
Setting up libfreerdp-server3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libfreerdp-client3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libapr1-dev (1.7.5-1) ...
Setting up libfreerdp-shadow3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libaprutil1-dev (1.6.3-3) ...
Setting up libfreerdp-shadow-subsystem3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libfreerdp-server-proxy3-3:armhf (3.6.3+dfsg1-2+b1) ...
Setting up libsvn-dev:armhf (1.14.4-1) ...
Setting up freerdp3-dev (3.6.3+dfsg1-2+b1) ...
Setting up sbuild-build-depends-main-dummy (0.invalid.0) ...
Processing triggers for systemd (256.5-1+rpi1) ...
Processing triggers for man-db (2.13.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Processing triggers for libc-bin (2.40-2+rpi1) ...
+------------------------------------------------------------------------------+
| Check architectures |
+------------------------------------------------------------------------------+
Arch check ok (armhf included in any)
+------------------------------------------------------------------------------+
| Build environment |
+------------------------------------------------------------------------------+
Kernel: Linux 6.1.47-v8+ #1 SMP PREEMPT Fri Sep 1 07:05:33 BST 2023 arm64 (aarch64)
Toolchain package versions: binutils_2.41-6+rpi1+b1 dpkg-dev_1.22.11+rpi1 g++-12_12.4.0-2+rpi1 g++-13_13.3.0-1+rpi2 gcc-12_12.4.0-2+rpi1 gcc-13_13.3.0-1+rpi2 libc6-dev_2.40-2+rpi1 libstdc++-12-dev_12.4.0-2+rpi1 libstdc++-13-dev_13.3.0-1+rpi2 libstdc++6_14.2.0-3+rpi1 linux-libc-dev_6.5.6-1+rpi1+b3
Package versions: adduser_3.137 apt_2.9.8 autoconf_2.72-3 automake_1:1.16.5-1.3 autopoint_0.22.5-2 autotools-dev_20220109.1 base-files_13.5+rpi1 base-passwd_3.6.4 bash_5.2.32-1 binutils_2.41-6+rpi1+b1 binutils-arm-linux-gnueabihf_2.41-6+rpi1+b1 binutils-common_2.41-6+rpi1+b1 bsdextrautils_2.40.2-8+rpi1 bsdutils_1:2.40.2-8+rpi1 build-essential_12.10 bzip2_1.0.8-6 ca-certificates_20240203 coreutils_9.4-3.1 cpp_4:13.2.0-1+rpi1 cpp-12_12.4.0-2+rpi1 cpp-13_13.3.0-1+rpi2 cpp-13-arm-linux-gnueabihf_13.3.0-1+rpi2 cron_3.0pl1-189 cron-daemon-common_3.0pl1-189 dash_0.5.12-9 dbus_1.14.10-4+b1 dbus-bin_1.14.10-4+b1 dbus-daemon_1.14.10-4+b1 dbus-session-bus-common_1.14.10-4 dbus-system-bus-common_1.14.10-4 debconf_1.5.87 debhelper_13.20 debianutils_5.20 default-libmysqlclient-dev_1.1.1 dh-autoreconf_20 dh-exec_0.30 dh-strip-nondeterminism_1.14.0-1 diffutils_1:3.10-1 dirmngr_2.2.43-8+b1 dmsetup_2:1.02.196-1+b1 dpkg_1.22.11+rpi1 dpkg-dev_1.22.11+rpi1 dwz_0.15-1+b2 e2fsprogs_1.47.1-1 fakeroot_1.36-1 file_1:5.45-3 findutils_4.10.0-3 firebird-dev_3.0.11.33703.ds4-4 firebird3.0-common_3.0.11.33703.ds4-4 firebird3.0-common-doc_3.0.11.33703.ds4-4 fontconfig_2.15.0-1.1 fontconfig-config_2.15.0-1.1 fonts-dejavu-core_2.37-8 fonts-dejavu-mono_2.37-8 freerdp3-dev_3.6.3+dfsg1-2+b1 g++_4:13.2.0-1+rpi1 g++-12_12.4.0-2+rpi1 g++-13_13.3.0-1+rpi2 g++-13-arm-linux-gnueabihf_13.3.0-1+rpi2 gcc_4:13.2.0-1+rpi1 gcc-10-base_10.4.0-7+rpi1 gcc-12_12.4.0-2+rpi1 gcc-12-base_12.4.0-2+rpi1 gcc-13_13.3.0-1+rpi2 gcc-13-arm-linux-gnueabihf_13.3.0-1+rpi2 gcc-13-base_13.3.0-1+rpi2 gcc-14-base_14.2.0-3+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1+b1 gettext_0.22.5-2 gettext-base_0.22.5-2 gnupg_2.2.43-8 gnupg-l10n_2.2.43-8 gnupg-utils_2.2.43-8+b1 gpg_2.2.43-8+b1 gpg-agent_2.2.43-8+b1 gpg-wks-client_2.2.43-8+b1 gpgconf_2.2.43-8+b1 gpgsm_2.2.43-8+b1 gpgv_2.2.43-8+b1 grep_3.11-4 groff-base_1.23.0-5 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-2+rpi1 libalgorithm-diff-perl_1.201-1 libalgorithm-merge-perl_0.08-5 libaom3_3.9.1-1 libapparmor1_3.1.7-1 libapr1-dev_1.7.5-1 libapr1t64_1.7.5-1 libaprutil1-dev_1.6.3-3 libaprutil1t64_1.6.3-3 libapt-pkg6.0t64_2.9.8 libarchive-cpio-perl_0.10-3 libarchive-zip-perl_1.68-1 libasan8_14.2.0-3+rpi1 libasound2-data_1.2.12-1 libasound2t64_1.2.12-1+b1 libassuan0_2.5.6-1 libassuan9_3.0.1-2 libasyncns0_0.8-6+b4 libatomic1_14.2.0-3+rpi1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-4 libaudit1_1:3.1.2-4 libavahi-client3_0.8-13+b2 libavahi-common-data_0.8-13+b2 libavahi-common3_0.8-13+b2 libavcodec61_7:7.0.2-3 libavutil59_7:7.0.2-3 libbinutils_2.41-6+rpi1+b1 libblkid1_2.40.2-8+rpi1 libbrotli1_1.1.0-2+b1 libbsd0_0.12.2-1 libbson-1.0-0t64_1.28.1-1 libbson-dev_1.28.1-1 libbz2-1.0_1.0.8-6 libc-bin_2.40-2+rpi1 libc-dev-bin_2.40-2+rpi1 libc6_2.40-2+rpi1 libc6-dev_2.40-2+rpi1 libcairo-gobject2_1.18.2-2 libcairo2_1.18.2-2 libcap-ng0_0.8.5-2 libcap2_1:2.66-5 libcc1-0_14.2.0-3+rpi1 libcjson-dev_1.7.18-3 libcjson1_1.7.18-3 libcodec2-1.2_1.2.0-2+b1 libcom-err2_1.47.1-1 libcrypt-dev_1:4.4.36-5 libcrypt1_1:4.4.36-5 libcryptsetup12_2:2.7.2-2+rpi1 libctf-nobfd0_2.41-6+rpi1+b1 libctf0_2.41-6+rpi1+b1 libcups2t64_2.4.10-2 libdatrie1_0.2.13-3 libdav1d7_1.4.3-1+rpi1 libdb5.3t64_5.3.28+dfsg2-7 libdbus-1-3_1.14.10-4+b1 libdebconfclient0_0.272 libdebhelper-perl_13.20 libdeflate0_1.22-1 libdevmapper1.02.1_2:1.02.196-1+b1 libdpkg-perl_1.22.11+rpi1 libdrm-common_2.4.123-1+rpi1 libdrm2_2.4.123-1+rpi1 libelf1t64_0.191-2+rpi1 libexpat1_2.6.3-1 libexpat1-dev_2.6.3-1 libext2fs2t64_1.47.1-1 libfakeroot_1.36-1 libfbclient2_3.0.11.33703.ds4-4 libfdisk1_2.40.2-8+rpi1 libffi8_3.4.6-1 libfile-fcntllock-perl_0.22-4+b3 libfile-stripnondeterminism-perl_1.14.0-1 libflac12t64_1.4.3+ds-2.1 libfontconfig1_2.15.0-1.1 libfreerdp-client3-3_3.6.3+dfsg1-2+b1 libfreerdp-server-proxy3-3_3.6.3+dfsg1-2+b1 libfreerdp-server3-3_3.6.3+dfsg1-2+b1 libfreerdp-shadow-subsystem3-3_3.6.3+dfsg1-2+b1 libfreerdp-shadow3-3_3.6.3+dfsg1-2+b1 libfreerdp3-3_3.6.3+dfsg1-2+b1 libfreetype6_2.13.3+dfsg-1 libfribidi0_1.0.15-1 libfuse3-3_3.14.0-10 libfuse3-dev_3.14.0-10 libgcc-12-dev_12.4.0-2+rpi1 libgcc-13-dev_13.3.0-1+rpi2 libgcc-s1_14.2.0-3+rpi1 libgcrypt20_1.11.0-6 libgcrypt20-dev_1.11.0-6 libgdbm-compat4t64_1.24-2 libgdbm6t64_1.24-2 libgdk-pixbuf-2.0-0_2.42.12+dfsg-1 libgdk-pixbuf2.0-common_2.42.12+dfsg-1 libgif7_5.2.2-1 libglib2.0-0t64_2.82.0-1 libgmp10_2:6.3.0+dfsg-2 libgnutls30t64_3.8.6-2 libgomp1_14.2.0-3+rpi1 libgpg-error-dev_1.50-4 libgpg-error0_1.50-4 libgraphite2-3_1.3.14-2 libgsm1_1.0.22-1+b1 libgssapi-krb5-2_1.21.3-3 libharfbuzz0b_9.0.0-1+rpi1 libhashkit-dev_1.1.4-1.1 libhashkit2t64_1.1.4-1.1 libhogweed6t64_3.10-1 libhwy1t64_1.2.0-2 libib-util_3.0.11.33703.ds4-4 libicu72_72.1-5 libidn-dev_1.42-2 libidn12_1.42-2 libidn2-0_2.3.7-2 libimath-3-1-29t64_3.1.11-2+b1 libintelrdfpmath-dev_2.0u3-1 libisl23_0.27-1 libjansson4_2.14-2 libjbig0_2.1-6.1+b1 libjpeg62-turbo_1:2.1.5-3 libjson-c5_0.17-1 libjxl0.9_0.9.2-10 libk5crypto3_1.21.3-3 libkeyutils1_1.6.3-3 libkmod2_31+20240202-2+rpi1 libkrb5-3_1.21.3-3 libkrb5support0_1.21.3-3 libksba8_1.6.7-2 liblcms2-2_2.14-2+b1 libldap-2.5-0_2.5.18+dfsg-3 libldap-dev_2.5.18+dfsg-3 libldap2-dev_2.5.18+dfsg-3 liblerc4_4.0.0+ds-4+b1 libltdl-dev_2.4.7-7+b1 libltdl7_2.4.7-7+b1 liblz4-1_1.9.4-3 liblzma5_5.6.2-2 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmail-sendmail-perl_0.80-3 libmariadb-dev_1:11.4.3-1+rpi1 libmariadb-dev-compat_1:11.4.3-1+rpi1 libmariadb3_1:11.4.3-1+rpi1 libmd0_1.1.0-2 libmemcached-dev_1.1.4-1.1 libmemcached11t64_1.1.4-1.1 libmemcachedutil2t64_1.1.4-1.1 libmongoc-1.0-0t64_1.28.1-1 libmongoc-dev_1.28.1-1 libmongocrypt-dev_1.11.0-1 libmongocrypt0_1.11.0-1 libmount1_2.40.2-8+rpi1 libmp3lame0_3.100-6 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libmpg123-0t64_1.32.7-1 libncurses-dev_6.5-2 libncurses6_6.5-2 libncursesw6_6.5-2 libnettle8t64_3.10-1 libnpth0t64_1.6-3.1 libnsl2_1.3.0-3+b1 libogg0_1.3.5-3 libopenexr-3-1-30_3.1.5-5.1+b2 libopenjp2-7_2.5.0-2+b3 libopus0_1.5.2-2 libp11-kit0_0.25.5-2 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpango-1.0-0_1.54.0+ds-2 libpangocairo-1.0-0_1.54.0+ds-2 libpangoft2-1.0-0_1.54.0+ds-2 libpcre2-16-0_10.42-4+b1 libpcre2-32-0_10.42-4+b1 libpcre2-8-0_10.42-4+b1 libpcre2-dev_10.42-4+b1 libpcre2-posix3_10.42-4+b1 libperl5.38t64_5.38.2-5 libpipeline1_1.5.8-1 libpixman-1-0_0.42.2-1+b1 libpkgconf3_1.8.1-3 libpng16-16t64_1.6.44-2 libpq-dev_17.0-1 libpq5_17.0-1 libpulse0_16.1+dfsg1-5.1+b9 libpython3-stdlib_3.12.6-1 libpython3.12-minimal_3.12.6-1 libpython3.12-stdlib_3.12.6-1 librav1e0.7_0.7.1-7 libreadline8t64_8.2-5 librecode3_3.7.14-1 librsvg2-2_2.59.1+dfsg-1 libsasl2-2_2.1.28+dfsg1-8 libsasl2-dev_2.1.28+dfsg1-8 libsasl2-modules-db_2.1.28+dfsg1-8 libsctp-dev_1.0.21+dfsg-1 libsctp1_1.0.21+dfsg-1 libseccomp2_2.5.5-1+rpi1+b1 libselinux1_3.7-3 libselinux1-dev_3.7-3 libsemanage-common_3.7-2 libsemanage2_3.7-2 libsepol-dev_3.7-1 libsepol2_3.7-1 libserf-1-1_1.3.10-3 libsframe1_2.41-6+rpi1+b1 libsharpyuv0_1.4.0-0.1 libshine3_3.1.1-2+b1 libsmartcols1_2.40.2-8+rpi1 libsnappy-dev_1.2.1-1 libsnappy1v5_1.2.1-1 libsndfile1_1.2.2-1+b1 libsoxr0_0.1.3-4+rpi1 libspeex1_1.2.1-2+b1 libsqlite3-0_3.46.0-1 libss2_1.47.1-1 libssh-4_0.11.1-1 libssh-dev_0.11.1-1 libssl-dev_3.3.2-1 libssl3t64_3.3.2-1 libstdc++-12-dev_12.4.0-2+rpi1 libstdc++-13-dev_13.3.0-1+rpi2 libstdc++6_14.2.0-3+rpi1 libsvn-dev_1.14.4-1 libsvn1_1.14.4-1 libsvtav1enc2_2.2.1+dfsg-2 libswresample5_7:7.0.2-3 libswscale8_7:7.0.2-3 libsys-hostname-long-perl_1.5-3 libsystemd-shared_256.5-1+rpi1 libsystemd0_256.5-1+rpi1 libtasn1-6_4.19.0-3+b2 libthai-data_0.1.29-2 libthai0_0.1.29-2 libtheora0_1.1.1+dfsg.1-17 libtiff6_4.5.1+git230720-5 libtinfo6_6.5-2 libtirpc-common_1.3.4+ds-1.3 libtirpc3t64_1.3.4+ds-1.3 libtommath1_1.3.0-1 libtool_2.4.7-7 libtwolame0_0.4.0-2+b1 libubsan1_14.2.0-3+rpi1 libuchardet0_0.0.8-1 libudev1_256.5-1+rpi1 libunistring5_1.2-1 liburiparser1_0.9.8+dfsg-1 libusb-1.0-0_2:1.0.27-1 libutf8proc-dev_2.9.0-1+rpi1 libutf8proc3_2.9.0-1+rpi1 libuuid1_2.40.2-8+rpi1 libva-drm2_2.22.0-1 libva-x11-2_2.22.0-1 libva2_2.22.0-1 libvdpau1_1.5-3 libvorbis0a_1.3.7-2 libvorbisenc2_1.3.7-2 libvpx9_1.14.1-1 libwebp7_1.4.0-0.1 libwebpmux3_1.4.0-0.1 libwinpr-tools3-3_3.6.3+dfsg1-2+b1 libwinpr3-3_3.6.3+dfsg1-2+b1 libwinpr3-dev_3.6.3+dfsg1-2+b1 libx11-6_2:1.8.7-1 libx11-data_2:1.8.7-1 libx11-xcb1_2:1.8.7-1 libx264-164_2:0.164.3108+git31e19f9-2+rpi1 libx265-209_3.6-3 libxau6_1:1.0.9-1 libxcb-dri3-0_1.17.0-2 libxcb-render0_1.17.0-2 libxcb-shm0_1.17.0-2 libxcb1_1.17.0-2 libxdamage1_1:1.1.6-1+b1 libxdmcp6_1:1.1.2-3 libxext6_2:1.3.4-1+b1 libxfixes3_1:6.0.0-2+b1 libxinerama1_2:1.1.4-3+b1 libxkbfile1_1:1.1.0-1+b1 libxml2_2.9.14+dfsg-1.3+b4 libxrender1_1:0.9.10-1.1+b1 libxtst6_2:1.2.3-1.1 libxvidcore4_2:1.3.7-1+b1 libxxhash0_0.8.2-2+b1 libzstd-dev_1.5.6+dfsg-1 libzstd1_1.5.6+dfsg-1 libzvbi-common_0.2.42-2 libzvbi0t64_0.2.42-2 linux-libc-dev_6.5.6-1+rpi1+b3 linux-sysctl-defaults_4.10.1 login_1:4.16.0-2+really2.40.2-8+rpi1 login.defs_1:4.16.0-4 logsave_1.47.1-1 lsb-base_11.6+rpi1 m4_1.4.19-4 make_4.3-4.1 man-db_2.13.0-1 mariadb-common_1:11.4.3-1+rpi1 mawk_1.3.4.20240819-3 media-types_10.1.0 mount_2.40.2-8+rpi1 mysql-common_5.8+1.1.1 nano_8.1-1 ncurses-base_6.5-2 ncurses-bin_6.5-2 netbase_6.4 ocl-icd-libopencl1_2.3.2-1+b2 openssl_3.3.2-1 openssl-provider-legacy_3.3.2-1 passwd_1:4.16.0-4 patch_2.7.6-7 perl_5.38.2-5 perl-base_5.38.2-5 perl-modules-5.38_5.38.2-5 pinentry-curses_1.2.1-4+b1 pkgconf_1.8.1-3 pkgconf-bin_1.8.1-3 po-debconf_1.0.21+nmu1 python3_3.12.6-1 python3-minimal_3.12.6-1 python3.12_3.12.6-1 python3.12-minimal_3.12.6-1 raspbian-archive-keyring_20120528.2 readline-common_8.2-5 recode_3.7.14-1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.24 shared-mime-info_2.4-5 systemd_256.5-1+rpi1 systemd-cryptsetup_256.5-1+rpi1 systemd-dev_256.5-1+rpi1 systemd-timesyncd_256.5-1+rpi1 sysvinit-utils_3.10-1 tar_1.35+dfsg-3 tzdata_2024a-4 usr-is-merged_39 util-linux_2.40.2-8+rpi1 uuid-dev_2.40.2-8+rpi1 winpr3-utils_3.6.3+dfsg1-2+b1 x11-common_1:7.7+23.1 xz-utils_5.6.2-2 zlib1g_1:1.3.dfsg+really1.3.1-1 zlib1g-dev_1:1.3.dfsg+really1.3.1-1
+------------------------------------------------------------------------------+
| Build |
+------------------------------------------------------------------------------+
Unpack source
-------------
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Format: 3.0 (quilt)
Source: hydra
Binary: hydra
Architecture: any
Version: 9.5-3
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Uploaders: Julián Moreno Patiño <julian@debian.org>, Daniel Echeverri <epsilon@debian.org>
Homepage: https://github.com/vanhauser-thc/thc-hydra
Standards-Version: 4.7.0
Vcs-Browser: https://salsa.debian.org/pkg-security-team/hydra
Vcs-Git: https://salsa.debian.org/pkg-security-team/hydra.git
Build-Depends: debhelper-compat (= 13), firebird-dev [!hurd-any], freerdp3-dev, libidn-dev, default-libmysqlclient-dev, libgcrypt-dev, libmemcached-dev, libmongoc-dev, libncurses-dev, libpcre2-dev, libpq-dev, libssh-dev, libsvn-dev, pkgconf, dh-exec, recode
Package-List:
hydra deb net optional arch=any
Checksums-Sha1:
98d4196a2b68f285c55f34699074cfab7af3816b 848898 hydra_9.5.orig.tar.gz
62d52f4a4ce8902e46dbbe8d68caa6ef281ee830 15616 hydra_9.5-3.debian.tar.xz
Checksums-Sha256:
a3969a8cd7dbd1f805f756df980beda83c53778087d8e6ffcb8aa28693f407d5 848898 hydra_9.5.orig.tar.gz
89a399e1e9b9665f07e42c621516cff16591ace7d727b355ce04a3a2204b7d3e 15616 hydra_9.5-3.debian.tar.xz
Files:
33d923b149e78441d3b8b1df2147fbb3 848898 hydra_9.5.orig.tar.gz
84b28eca9bfe04ed067d1a59507d421b 15616 hydra_9.5-3.debian.tar.xz
-----BEGIN PGP SIGNATURE-----
iQJHBAEBCgAxFiEE0NCFsWnDv9lASFj6IfwpUEtSMNsFAmcIgqsTHGVwc2lsb25A
ZGViaWFuLm9yZwAKCRAh/ClQS1Iw2wrXEACeNUSaUqmpAfAggrwqUtlc+Mb+8083
3oM1of/CHc8ProY81KoeAU1WDs4oXShl9282FUAsWauswAFZVlWvVQvfaBJQituR
6+eum/LBe/saJc+OEFt6lnOa73NcECpcws4sb8Iakvkb24V771+qpwTGSZrWe60y
PHXSARHwoJpv9gP0jjkz8JWXS7n1KBL7jMveyljuWVQZTw05w1sV2t5cb1V9Ab44
7iMS5sK/jELPQ4+VjCHooysxSYSIv/syAEh5W3ny37RLpyPgRAViULyKaTRnYijV
p5q/EXzYeL6y6eX0yuDAbBBHaBWfPFGI01nJwQpXkFgLuO4jmfEo1v5hSN6hprUw
ec7XNVQz8K0GSq2bQqZEUo2P51WwhGY56s5+3vl6XHWinygv9cdDpXVsD/3bP7GI
sjihUMGhG1AkSQ+enD3lzvtmkIQfN5dvK80zTN1u+epeXaZ64iUnOmveUatjF5+6
vcrfgi+ug3XXoN9WoMONeBd7FRaMAck5iSNVnSyoteSpZ2r9aYfBOTwCJofiNwKI
bkJI8ENfNEXePHdph+X/JVx8/NmweaNn0c2qMk7lMRHCfva+tRGiNr9sbjGRQCBk
hbVIDUJdYR4tmolKDIB9Va5zHxZQ92xUvFUVKiN0KLw1HmhZ62HYWJwFUuwKMotD
9NLw2Y9vmUxxzQ==
=i/tr
-----END PGP SIGNATURE-----
gpgv: Signature made Fri Oct 11 01:43:07 2024 UTC
gpgv: using RSA key D0D085B169C3BFD9404858FA21FC29504B5230DB
gpgv: issuer "epsilon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify inline signature for ./hydra_9.5-3.dsc: no acceptable signature found
dpkg-source: info: extracting hydra in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking hydra_9.5.orig.tar.gz
dpkg-source: info: unpacking hydra_9.5-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 13_use_bash.diff
dpkg-source: info: applying 09_use_correct_install_dir_dlp4hydra.diff
dpkg-source: info: applying 05_add_option_to_cflag.diff
dpkg-source: info: applying 01_fix_include_libpq-dev.diff
dpkg-source: info: applying 02_using_supported_protocols.diff
dpkg-source: info: applying 03_use_bin_path.diff
dpkg-source: info: applying 06_show_xhydra_build_output.diff
dpkg-source: info: applying 07_remove_troubled_files.diff
dpkg-source: info: applying 12_port_to_freerdp3.diff
Check disk space
----------------
Sufficient free space for build
User Environment
----------------
APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LANG=en_GB.UTF-8
LC_ALL=C.UTF-8
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=trixie-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=trixie-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=124
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=trixie-staging-armhf-sbuild-2ac6b083-25bd-470a-8307-7fee375ddc91
SCHROOT_UID=114
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd
dpkg-buildpackage
-----------------
Command: dpkg-buildpackage --sanitize-env -us -uc -mRaspbian pi5 test autobuilder <root@raspbian.org> -B -rfakeroot
dpkg-buildpackage: info: source package hydra
dpkg-buildpackage: info: source version 9.5-3
dpkg-buildpackage: info: source distribution unstable
dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
debian/rules clean
dh clean
dh_auto_clean
debian/rules override_dh_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_clean --exclude=Makefile.orig
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules binary-arch
dh binary-arch
dh_update_autotools_config -a
dh_autoreconf -a
dh_auto_configure -a
./configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking
Starting hydra auto configuration ...
Detected 64 Bit Linux OS
Checking for zlib (libz/zlib.h) ...
... found
Checking for openssl (libssl/libcrypto/ssl.h/sha.h) ...
... found
Checking for gcrypt (libgcrypt/gpg-error.h) ...
... gcrypt not found, radmin2 module disabled
Checking for idn (libidn) ...
... found
Checking for curses (libcurses/term.h) ...
... found, color output enabled
Checking for pcre2 (libpcre/pcre.h) ...
... found
Checking for Postgres (libpq/libpq-fe.h) ...
... found
Checking for SVN (libsvn_client-1/libapr-1/libaprutil-1) ...
... found
Checking for firebird (libfbclient) ...
... found
Checking for MYSQL client (libmysqlclient/math.h) ...
... found
Checking for AFP (libafpclient) ...
... NOT found, module Apple Filing Protocol disabled - Apple sucks anyway
Checking for NCP (libncp/nwcalls.h) ...
... NOT found, module NCP disabled
Checking for SAP/R3 (librfc/saprfc.h) ...
... NOT found, module sapr3 disabled
Get it from http://www.sap.com/solutions/netweaver/linux/eval/index.asp
Checking for libssh (libssh/libssh.h) ...
... found
Checking for Oracle (libocci/libclntsh/oci.h/libaio/liboci) ...
... NOT found, module Oracle disabled
Get basic and sdk package from http://www.oracle.com/technetwork/database/features/instant-client/index.html
Checking for Memcached (libmemcached/memcached.h) ...
... found
Checking for Freerdp3 (libfreerdp3/freerdp.h/libwinpr3/winpr.h) ...
... found
Checking for Mongodb (libmongoc-1.0/mongoc.h/libbson-1.0/bson.h) ...
... found
Checking for smbclient (libsmbclient/libsmbclient.h) ...
... NOT found, module smb2 disabled
Checking for GUI req's (pkg-config/gtk+-2.0) ...
... NOT found, optional anyway
Checking for Android specialities ...
... strrchr() found
... RSA_generate_key() found
Checking for secure compile option support in arm-linux-gnueabihf-gcc ...
Compiling... yes
Linking... yes
Checking for --allow-multiple-definition linker option ... yes
Hydra will be installed into .../bin of: /usr
(change this by running ./configure --prefix=path)
Writing Makefile.in ...
now type "make"
dh_auto_build -a
make -j4
make[1]: Entering directory '/<<PKGBUILDDIR>>'
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o pw-inspector pw-inspector.c
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-vnc.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-pcnfs.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rexec.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-nntp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-socks5.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-telnet.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-cisco.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-telnet.c: In function ‘service_telnet’:
hydra-telnet.c:122:45: warning: variable ‘fck’ set but not used [-Wunused-but-set-variable]
122 | int32_t run = 1, next_run = 1, sock = -1, fck;
| ^~~
hydra-nntp.c: In function ‘start_nntp’:
hydra-nntp.c:204:41: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 481 [-Wformat-overflow=]
204 | sprintf(buffer, "AUTHINFO SASL NTLM %s\r\n", (char *)buf1);
| ^~ ~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from hydra-nntp.c:1:
In function ‘sprintf’,
inlined from ‘start_nntp’ at hydra-nntp.c:204:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 22 and 4117 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-nntp.c: In function ‘start_nntp’:
hydra-nntp.c:221:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
221 | sprintf(buffer, "%s\r\n", (char *)buf1);
| ^~ ~~~~
In function ‘sprintf’,
inlined from ‘start_nntp’ at hydra-nntp.c:221:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-http.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-ftp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-imap.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-http.c: In function ‘service_http’:
hydra-http.c:349:28: warning: suggest parentheses around ‘&&’ within ‘||’ [-Wparentheses]
349 | if (options & OPTION_SSL && webport != PORT_HTTP_SSL || !(options & OPTION_SSL) && webport != PORT_HTTP) {
hydra-http.c:314:15: warning: unused variable ‘ptr2’ [-Wunused-variable]
314 | char *ptr, *ptr2;
| ^~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-pop3.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-ftp.c: In function ‘service_ftp_core’:
hydra-ftp.c:132:84: warning: ‘%s’ directive argument is null [-Wformat-overflow=]
132 | hydra_report(stderr, "[ERROR] Not an FTP protocol or service shutdown: %s\n", buf);
| ^~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-smb.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-imap.c: In function ‘start_imap’:
hydra-imap.c:306:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
306 | sprintf(buffer, "%s\r\n", buf1);
| ^~ ~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from hydra-imap.c:1:
In function ‘sprintf’,
inlined from ‘start_imap’ at hydra-imap.c:306:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-imap.c: In function ‘start_imap’:
hydra-imap.c:324:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
324 | sprintf(buffer, "%s\r\n", buf1);
| ^~ ~~~~
In function ‘sprintf’,
inlined from ‘start_imap’ at hydra-imap.c:324:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-pop3.c: In function ‘start_pop3’:
hydra-pop3.c:143:5: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
143 | MD5_Init(&c);
| ^~~~~~~~
In file included from sasl.h:40,
from hydra-pop3.c:2:
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hydra-pop3.c:144:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
144 | MD5_Update(&c, apop_challenge, strlen(apop_challenge));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hydra-pop3.c:145:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
145 | MD5_Update(&c, pass, strlen(pass));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hydra-pop3.c:146:5: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
146 | MD5_Final(md5_raw, &c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-icq.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-smb.c: In function ‘MakeKey’:
hydra-smb.c:172:3: warning: ‘DES_set_odd_parity’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
172 | DES_set_odd_parity((DES_cblock *)DES_key);
| ^~~~~~~~~~~~~~~~~~
In file included from hydra-smb.c:7:
/usr/include/openssl/des.h:176:28: note: declared here
176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key);
| ^~~~~~~~~~~~~~~~~~
hydra-smb.c: In function ‘DesEncrypt’:
hydra-smb.c:181:3: warning: ‘DES_set_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
181 | DES_set_key(&DES_key, &key_schedule);
| ^~~~~~~~~~~
/usr/include/openssl/des.h:186:5: note: declared here
186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule);
| ^~~~~~~~~~~
hydra-smb.c:182:3: warning: ‘DES_ecb_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
182 | DES_ecb_encrypt((DES_cblock *)clear, (DES_cblock *)cipher, &key_schedule, 1);
| ^~~~~~~~~~~~~~~
/usr/include/openssl/des.h:105:6: note: declared here
105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output,
| ^~~~~~~~~~~~~~~
hydra-smb.c: In function ‘MakeNTLM’:
hydra-smb.c:363:5: warning: ‘MD4_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
363 | MD4_Init(&md4Context);
| ^~~~~~~~
In file included from hydra-smb.c:8:
/usr/include/openssl/md4.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c);
| ^~~~~~~~
hydra-smb.c:364:5: warning: ‘MD4_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
364 | MD4_Update(&md4Context, unicodePassword, mdlen);
| ^~~~~~~~~~
/usr/include/openssl/md4.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hydra-smb.c:365:5: warning: ‘MD4_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
365 | MD4_Final(hash, &md4Context); /* Tell MD4 we're done */
| ^~~~~~~~~
/usr/include/openssl/md4.h:52:27: note: declared here
52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c);
| ^~~~~~~~~
hydra-pop3.c:349:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
349 | sprintf(buffer, "%s\r\n", buf1);
| ^~ ~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from hydra-pop3.c:1:
In function ‘sprintf’,
inlined from ‘start_pop3’ at hydra-pop3.c:349:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-pop3.c: In function ‘start_pop3’:
hydra-pop3.c:363:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
363 | sprintf(buffer, "%s\r\n", buf1);
| ^~ ~~~~
In function ‘sprintf’,
inlined from ‘start_pop3’ at hydra-pop3.c:363:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-icq.c: In function ‘fix_packet’:
hydra-icq.c:15:21: warning: variable ‘k’ set but not used [-Wunused-but-set-variable]
15 | int32_t pos, key, k;
| ^
hydra-smb.c: In function ‘HashLM’:
hydra-smb.c:265:5: warning: ‘__builtin_strncpy’ output may be truncated copying 14 bytes from a string of length 15 [-Wstringop-truncation]
265 | strncpy((char *)password, (char *)pass, 14);
| ^
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-cisco-enable.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-ldap.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-memcached.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-mongodb.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-mysql.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-mongodb.c: In function ‘require_auth’:
hydra-mongodb.c:44:24: warning: pointer targets in passing argument 2 of ‘hydra_send’ differ in signedness [-Wpointer-sign]
44 | if (hydra_send(sock, m_hdr, sizeof(m_hdr), 0) > 0) {
| ^~~~~
| |
| unsigned char *
In file included from hydra-mongodb.c:9:
hydra-mod.h:38:49: note: expected ‘char *’ but argument is of type ‘unsigned char *’
38 | extern int32_t hydra_send(int32_t socket, char *buf, uint32_t size, int32_t options);
| ~~~~~~^~~
hydra-mongodb.c: In function ‘start_mongodb’:
hydra-mongodb.c:58:22: warning: unused variable ‘database’ [-Wunused-variable]
58 | mongoc_database_t *database;
| ^~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-mssql.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-cobaltstrike.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-xmpp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-cobaltstrike.c: In function ‘start_cobaltstrike’:
hydra-cobaltstrike.c:39:26: warning: pointer targets in passing argument 2 of ‘hydra_recv_nb’ differ in signedness [-Wpointer-sign]
39 | ret = hydra_recv_nb(s, &reply_byte_0, 1);
| ^~~~~~~~~~~~~
| |
| unsigned char *
In file included from hydra-cobaltstrike.c:1:
hydra-mod.h:36:52: note: expected ‘char *’ but argument is of type ‘unsigned char *’
36 | extern int32_t hydra_recv_nb(int32_t socket, char *buf, uint32_t length);
| ~~~~~~^~~
hydra-cobaltstrike.c:44:26: warning: pointer targets in passing argument 2 of ‘hydra_recv_nb’ differ in signedness [-Wpointer-sign]
44 | ret = hydra_recv_nb(s, &reply_byte_1, 1);
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:36:52: note: expected ‘char *’ but argument is of type ‘unsigned char *’
36 | extern int32_t hydra_recv_nb(int32_t socket, char *buf, uint32_t length);
| ~~~~~~^~~
hydra-cobaltstrike.c:49:26: warning: pointer targets in passing argument 2 of ‘hydra_recv_nb’ differ in signedness [-Wpointer-sign]
49 | ret = hydra_recv_nb(s, &reply_byte_2, 1);
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:36:52: note: expected ‘char *’ but argument is of type ‘unsigned char *’
36 | extern int32_t hydra_recv_nb(int32_t socket, char *buf, uint32_t length);
| ~~~~~~^~~
hydra-cobaltstrike.c:54:26: warning: pointer targets in passing argument 2 of ‘hydra_recv_nb’ differ in signedness [-Wpointer-sign]
54 | ret = hydra_recv_nb(s, &reply_byte_3, 1);
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:36:52: note: expected ‘char *’ but argument is of type ‘unsigned char *’
36 | extern int32_t hydra_recv_nb(int32_t socket, char *buf, uint32_t length);
| ~~~~~~^~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-http-proxy-urlenum.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-snmp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-cvs.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-snmp.c: In function ‘password_to_key_md5’:
hydra-snmp.c:90:14: warning: pointer targets in passing argument 1 of ‘strlen’ differ in signedness [-Wpointer-sign]
90 | if (strlen(password) > passwordlen)
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
In file included from hydra.h:27,
from hydra-mod.h:4,
from hydra-snmp.c:1:
/usr/include/string.h:407:35: note: expected ‘const char *’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
407 | extern size_t strlen (const char *__s)
| ~~~~~~~~~~~~^~~
hydra-snmp.c:91:26: warning: pointer targets in passing argument 1 of ‘strlen’ differ in signedness [-Wpointer-sign]
91 | passwordlen = strlen(password);
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/string.h:407:35: note: expected ‘const char *’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
407 | extern size_t strlen (const char *__s)
| ~~~~~~~~~~~~^~~
hydra-snmp.c:98:13: warning: pointer targets in passing argument 1 of ‘strncpy’ differ in signedness [-Wpointer-sign]
98 | strncpy(bpass, password, sizeof(bpass) - 1);
| ^~~~~
| |
| u_char * {aka unsigned char *}
In file included from /usr/include/features.h:510,
from /usr/include/arm-linux-gnueabihf/bits/libc-header-start.h:33,
from /usr/include/stdio.h:28,
from hydra.h:3:
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:96:17: note: expected ‘char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
96 | __NTH (strncpy (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-snmp.c:98:20: warning: pointer targets in passing argument 2 of ‘strncpy’ differ in signedness [-Wpointer-sign]
98 | strncpy(bpass, password, sizeof(bpass) - 1);
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:96:1: note: expected ‘const char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
96 | __NTH (strncpy (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~
hydra-snmp.c:100:14: warning: pointer targets in passing argument 1 of ‘strcat’ differ in signedness [-Wpointer-sign]
100 | strcat(bpass, password);
| ^~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:16: note: expected ‘char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
136 | __NTH (strcat (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-snmp.c:100:21: warning: pointer targets in passing argument 2 of ‘strcat’ differ in signedness [-Wpointer-sign]
100 | strcat(bpass, password);
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:1: note: expected ‘const char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
136 | __NTH (strcat (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~
hydra-snmp.c:108:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
108 | MD5_Init(&MD); /* initialize MD5 */
| ^~~~~~~~
In file included from hydra-snmp.c:6:
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hydra-snmp.c:117:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
117 | MD5_Update(&MD, password_buf, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hydra-snmp.c:120:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
120 | MD5_Final(key, &MD); /* tell MD5 we're done */
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
hydra-snmp.c:128:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
128 | MD5_Init(&MD);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hydra-snmp.c:129:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
129 | MD5_Update(&MD, password_buf, 32 + myelen);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hydra-snmp.c:130:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
130 | MD5_Final(key, &MD);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
hydra-snmp.c: In function ‘password_to_key_sha’:
hydra-snmp.c:145:12: warning: pointer targets in passing argument 1 of ‘strcpy’ differ in signedness [-Wpointer-sign]
145 | strcpy(bpass, password);
| ^~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:77:16: note: expected ‘char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
77 | __NTH (strcpy (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-snmp.c:145:19: warning: pointer targets in passing argument 2 of ‘strcpy’ differ in signedness [-Wpointer-sign]
145 | strcpy(bpass, password);
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:77:1: note: expected ‘const char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
77 | __NTH (strcpy (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~
hydra-snmp.c:147:14: warning: pointer targets in passing argument 1 of ‘strcat’ differ in signedness [-Wpointer-sign]
147 | strcat(bpass, password);
| ^~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:16: note: expected ‘char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
136 | __NTH (strcat (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-snmp.c:147:21: warning: pointer targets in passing argument 2 of ‘strcat’ differ in signedness [-Wpointer-sign]
147 | strcat(bpass, password);
| ^~~~~~~~
| |
| u_char * {aka unsigned char *}
/usr/include/arm-linux-gnueabihf/bits/string_fortified.h:136:1: note: expected ‘const char * restrict’ but argument is of type ‘u_char *’ {aka ‘unsigned char *’}
136 | __NTH (strcat (__fortify_clang_overload_arg (char *, __restrict, __dest),
| ^~~~~
hydra-snmp.c:156:3: warning: ‘SHA1_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
156 | SHA1_Init(&SH); /* initialize SHA */
| ^~~~~~~~~
In file included from hydra-snmp.c:7:
/usr/include/openssl/sha.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
| ^~~~~~~~~
hydra-snmp.c:165:5: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
165 | SHA1_Update(&SH, password_buf, 64);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
hydra-snmp.c:168:3: warning: ‘SHA1_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
168 | SHA1_Final(key, &SH); /* tell SHA we're done */
| ^~~~~~~~~~
/usr/include/openssl/sha.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
| ^~~~~~~~~~
hydra-snmp.c:176:3: warning: ‘SHA1_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
176 | SHA1_Init(&SH);
| ^~~~~~~~~
/usr/include/openssl/sha.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
| ^~~~~~~~~
hydra-snmp.c:177:3: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
177 | SHA1_Update(&SH, password_buf, 40 + myelen);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
hydra-snmp.c:178:3: warning: ‘SHA1_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
178 | SHA1_Final(key, &SH);
| ^~~~~~~~~~
/usr/include/openssl/sha.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
| ^~~~~~~~~~
hydra-snmp.c: In function ‘start_snmp’:
hydra-snmp.c:243:29: warning: pointer targets in passing argument 1 of ‘password_to_key_md5’ differ in signedness [-Wpointer-sign]
243 | password_to_key_md5(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ^~~~
| |
| char *
hydra-snmp.c:81:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
81 | void password_to_key_md5(u_char *password, /* IN */
| ~~~~~~~~^~~~~~~~
hydra-snmp.c:243:60: warning: pointer targets in passing argument 3 of ‘password_to_key_md5’ differ in signedness [-Wpointer-sign]
243 | password_to_key_md5(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ~~~~~~~~~~~^~~
| |
| char *
hydra-snmp.c:83:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
83 | u_char *engineID, /* IN - pointer to snmpEngineID */
| ~~~~~~~~^~~~~~~~
hydra-snmp.c:243:80: warning: pointer targets in passing argument 5 of ‘password_to_key_md5’ differ in signedness [-Wpointer-sign]
243 | password_to_key_md5(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ^~~
| |
| char *
hydra-snmp.c:85:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
85 | u_char *key) { /* OUT - pointer to caller 16-octet buffer */
| ~~~~~~~~^~~
hydra-snmp.c:245:29: warning: pointer targets in passing argument 1 of ‘password_to_key_sha’ differ in signedness [-Wpointer-sign]
245 | password_to_key_sha(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ^~~~
| |
| char *
hydra-snmp.c:134:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
134 | void password_to_key_sha(u_char *password, /* IN */
| ~~~~~~~~^~~~~~~~
hydra-snmp.c:245:60: warning: pointer targets in passing argument 3 of ‘password_to_key_sha’ differ in signedness [-Wpointer-sign]
245 | password_to_key_sha(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ~~~~~~~~~~~^~~
| |
| char *
hydra-snmp.c:136:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
136 | u_char *engineID, /* IN - pointer to snmpEngineID */
| ~~~~~~~~^~~~~~~~
hydra-snmp.c:245:80: warning: pointer targets in passing argument 5 of ‘password_to_key_sha’ differ in signedness [-Wpointer-sign]
245 | password_to_key_sha(pass, strlen(pass), snmpv3info + 6, snmpv3info[5], key);
| ^~~
| |
| char *
hydra-snmp.c:138:34: note: expected ‘u_char *’ {aka ‘unsigned char *’} but argument is of type ‘char *’
138 | u_char *key) { /* OUT - pointer to caller 20-octet buffer */
| ~~~~~~~~^~~
hydra-snmp.c:323:7: warning: ‘DES_key_sched’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
323 | DES_key_sched((const_DES_cblock *)key, &symcbc);
| ^~~~~~~~~~~~~
In file included from hydra-snmp.c:4:
/usr/include/openssl/des.h:188:5: note: declared here
188 | int DES_key_sched(const_DES_cblock *key, DES_key_schedule *schedule);
| ^~~~~~~~~~~~~
hydra-snmp.c:324:7: warning: ‘DES_ncbc_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
324 | DES_ncbc_encrypt(snmpv3_get2 + 2, buf, sizeof(snmpv3_get2) - 2, &symcbc, (const_DES_cblock *)(initVect), DES_ENCRYPT);
| ^~~~~~~~~~~~~~~~
/usr/include/openssl/des.h:93:6: note: declared here
93 | void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
| ^~~~~~~~~~~~~~~~
hydra-snmp.c:324:41: warning: pointer targets in passing argument 2 of ‘DES_ncbc_encrypt’ differ in signedness [-Wpointer-sign]
324 | DES_ncbc_encrypt(snmpv3_get2 + 2, buf, sizeof(snmpv3_get2) - 2, &symcbc, (const_DES_cblock *)(initVect), DES_ENCRYPT);
| ^~~
| |
| char *
/usr/include/openssl/des.h:93:66: note: expected ‘unsigned char *’ but argument is of type ‘char *’
93 | void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
| ~~~~~~~~~~~~~~~^~~~~~
hydra-snmp.c:355:42: warning: pointer targets in passing argument 4 of ‘HMAC’ differ in signedness [-Wpointer-sign]
355 | HMAC((EVP_MD *)EVP_md5(), key, 16, buffer, i - 1, hash, NULL);
| ^~~~~~
| |
| char *
In file included from hydra-snmp.c:5:
/usr/include/openssl/hmac.h:55:42: note: expected ‘const unsigned char *’ but argument is of type ‘char *’
55 | const unsigned char *data, size_t data_len,
| ~~~~~~~~~~~~~~~~~~~~~^~~~
hydra-snmp.c:355:57: warning: pointer targets in passing argument 6 of ‘HMAC’ differ in signedness [-Wpointer-sign]
355 | HMAC((EVP_MD *)EVP_md5(), key, 16, buffer, i - 1, hash, NULL);
| ^~~~
| |
| char *
/usr/include/openssl/hmac.h:56:36: note: expected ‘unsigned char *’ but argument is of type ‘char *’
56 | unsigned char *md, unsigned int *md_len);
| ~~~~~~~~~~~~~~~^~
hydra-snmp.c:358:43: warning: pointer targets in passing argument 4 of ‘HMAC’ differ in signedness [-Wpointer-sign]
358 | HMAC((EVP_MD *)EVP_sha1(), key, 20, buffer, i - 1, hash, NULL);
| ^~~~~~
| |
| char *
/usr/include/openssl/hmac.h:55:42: note: expected ‘const unsigned char *’ but argument is of type ‘char *’
55 | const unsigned char *data, size_t data_len,
| ~~~~~~~~~~~~~~~~~~~~~^~~~
hydra-snmp.c:358:58: warning: pointer targets in passing argument 6 of ‘HMAC’ differ in signedness [-Wpointer-sign]
358 | HMAC((EVP_MD *)EVP_sha1(), key, 20, buffer, i - 1, hash, NULL);
| ^~~~
| |
| char *
/usr/include/openssl/hmac.h:56:36: note: expected ‘unsigned char *’ but argument is of type ‘char *’
56 | unsigned char *md, unsigned int *md_len);
| ~~~~~~~~~~~~~~~^~
hydra-snmp.c:415:53: warning: pointer targets in passing argument 3 of ‘hydra_memsearch’ differ in signedness [-Wpointer-sign]
415 | if ((j = hydra_memsearch(buf + k, buf[k + 3], snmpv3_nouser, sizeof(snmpv3_nouser))) < 0)
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:48:68: note: expected ‘char *’ but argument is of type ‘unsigned char *’
48 | extern int32_t hydra_memsearch(char *haystack, int32_t hlen, char *needle, int32_t nlen);
| ~~~~~~^~~~~~
hydra-snmp.c:429:31: warning: pointer targets in passing argument 1 of ‘hydra_dump_asciihex’ differ in signedness [-Wpointer-sign]
429 | hydra_dump_asciihex(snmpv3info, snmpv3infolen);
| ^~~~~~~~~~
| |
| char *
hydra-mod.h:42:48: note: expected ‘unsigned char *’ but argument is of type ‘char *’
42 | extern void hydra_dump_asciihex(unsigned char *string, int32_t length);
| ~~~~~~~~~~~~~~~^~~~~~
hydra-snmp.c:441:70: warning: pointer targets in passing argument 3 of ‘hydra_memsearch’ differ in signedness [-Wpointer-sign]
441 | } else if ((buf[off + 15] & 5) == 4 && hydra_memsearch(buf, i, snmpv3_nouser,
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:48:68: note: expected ‘char *’ but argument is of type ‘unsigned char *’
48 | extern int32_t hydra_memsearch(char *haystack, int32_t hlen, char *needle, int32_t nlen);
| ~~~~~~^~~~~~
hydra-snmp.c: In function ‘service_snmp’:
hydra-snmp.c:515:24: warning: pointer targets in passing argument 2 of ‘hydra_send’ differ in signedness [-Wpointer-sign]
515 | hydra_send(sock, snmpv3_init, sizeof(snmpv3_init), 0);
| ^~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:38:49: note: expected ‘char *’ but argument is of type ‘unsigned char *’
38 | extern int32_t hydra_send(int32_t socket, char *buf, uint32_t size, int32_t options);
| ~~~~~~^~~
hydra-snmp.c:525:37: warning: pointer targets in passing argument 1 of ‘hydra_dump_asciihex’ differ in signedness [-Wpointer-sign]
525 | hydra_dump_asciihex(snmpv3info, snmpv3infolen);
| ^~~~~~~~~~
| |
| char *
hydra-mod.h:42:48: note: expected ‘unsigned char *’ but argument is of type ‘char *’
42 | extern void hydra_dump_asciihex(unsigned char *string, int32_t length);
| ~~~~~~~~~~~~~~~^~~~~~
hydra-http-proxy-urlenum.c: In function ‘start_http_proxy_urlenum’:
hydra-http-proxy-urlenum.c:50:41: warning: ‘%s’ directive writing up to 259 bytes into a region of size between 226 and 485 [-Wformat-overflow=]
50 | sprintf(buffer, "GET %s HTTP/1.0\r\n%sUser-Agent: Mozilla/4.0 (Hydra)\r\n%s\r\n", url, mhost, header);
| ^~ ~~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from hydra-http-proxy-urlenum.c:1:
In function ‘sprintf’,
inlined from ‘start_http_proxy_urlenum’ at hydra-http-proxy-urlenum.c:50:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 51 and 569 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-http-proxy-urlenum.c: In function ‘start_http_proxy_urlenum’:
hydra-http-proxy-urlenum.c:120:65: warning: ‘%s’ directive writing up to 4095 bytes into a region of size between 171 and 459 [-Wformat-overflow=]
120 | "GET %s HTTP/1.0\r\n%sProxy-Authorization: NTLM %s\r\nUser-Agent: "
| ^~
121 | "Mozilla/4.0 (Hydra)\r\nProxy-Connection: keep-alive\r\n%s\r\n",
122 | url, host, buf1, header);
| ~~~~
In function ‘sprintf’,
inlined from ‘start_http_proxy_urlenum’ at hydra-http-proxy-urlenum.c:119:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 109 and 4492 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-http-proxy-urlenum.c: In function ‘start_http_proxy_urlenum’:
hydra-http-proxy-urlenum.c:154:65: warning: ‘%s’ directive writing up to 4095 bytes into a region of size between 171 and 459 [-Wformat-overflow=]
154 | "GET %s HTTP/1.0\r\n%sProxy-Authorization: NTLM %s\r\nUser-Agent: "
| ^~
155 | "Mozilla/4.0 (Hydra)\r\nProxy-Connection: keep-alive\r\n%s\r\n",
156 | url, host, buf1, header);
| ~~~~
In function ‘sprintf’,
inlined from ‘start_http_proxy_urlenum’ at hydra-http-proxy-urlenum.c:153:9:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 109 and 4492 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-smtp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-smtp-enum.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-sapr3.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-ssh.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-smtp.c: In function ‘start_smtp’:
hydra-smtp.c:164:32: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 490 [-Wformat-overflow=]
164 | sprintf(buffer, "AUTH NTLM %s\r\n", buf1);
| ^~ ~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from hydra-smtp.c:1:
In function ‘sprintf’,
inlined from ‘start_smtp’ at hydra-smtp.c:164:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 13 and 4108 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-smtp.c: In function ‘start_smtp’:
hydra-smtp.c:181:22: warning: ‘%s’ directive writing up to 4095 bytes into a region of size 500 [-Wformat-overflow=]
181 | sprintf(buffer, "%s\r\n", buf1);
| ^~ ~~~~
In function ‘sprintf’,
inlined from ‘start_smtp’ at hydra-smtp.c:181:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:30:10: note: ‘__builtin___sprintf_chk’ output between 3 and 4098 bytes into a destination of size 500
30 | return __builtin___sprintf_chk (__s, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
31 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
32 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-sshkey.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-ssh.c: In function ‘service_ssh_init’:
hydra-ssh.c:176:11: warning: variable ‘rc’ set but not used [-Wunused-but-set-variable]
176 | int32_t rc, method;
| ^~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-teamspeak.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-sshkey.c: In function ‘start_sshkey’:
hydra-sshkey.c:69:5: warning: ‘privatekey_from_file’ is deprecated [-Wdeprecated-declarations]
69 | privkey = privatekey_from_file(session, key, 0, NULL);
| ^~~~~~~
In file included from /usr/include/libssh/libssh.h:890,
from hydra.h:48,
from hydra-mod.h:4,
from hydra-sshkey.c:9:
/usr/include/libssh/legacy.h:96:43: note: declared here
96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,
| ^~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-postgres.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rsh.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rlogin.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-oracle-listener.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-svn.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-pcanywhere.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-svn.c:7: warning: "_GNU_SOURCE" redefined
7 | #define _GNU_SOURCE
|
<command-line>: note: this is the location of the previous definition
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-sip.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-oracle-listener.c: In function ‘ora_descrypt’:
hydra-oracle-listener.c:116:3: warning: ‘DES_key_sched’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
116 | DES_key_sched((const_DES_cblock *)key1, &ks1);
| ^~~~~~~~~~~~~
In file included from hydra-oracle-listener.c:19:
/usr/include/openssl/des.h:188:5: note: declared here
188 | int DES_key_sched(const_DES_cblock *key, DES_key_schedule *schedule);
| ^~~~~~~~~~~~~
hydra-oracle-listener.c:117:3: warning: ‘DES_ncbc_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
117 | DES_ncbc_encrypt(result, desresult, siz, &ks1, &ivec1, DES_ENCRYPT);
| ^~~~~~~~~~~~~~~~
/usr/include/openssl/des.h:93:6: note: declared here
93 | void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
| ^~~~~~~~~~~~~~~~
hydra-oracle-listener.c:123:3: warning: ‘DES_key_sched’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
123 | DES_key_sched((const_DES_cblock *)lastkey, &ks1);
| ^~~~~~~~~~~~~
/usr/include/openssl/des.h:188:5: note: declared here
188 | int DES_key_sched(const_DES_cblock *key, DES_key_schedule *schedule);
| ^~~~~~~~~~~~~
hydra-oracle-listener.c:126:3: warning: ‘DES_ncbc_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
126 | DES_ncbc_encrypt(result, desresult, siz, &ks1, &ivec1, DES_ENCRYPT);
| ^~~~~~~~~~~~~~~~
/usr/include/openssl/des.h:93:6: note: declared here
93 | void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
| ^~~~~~~~~~~~~~~~
hydra-svn.c: In function ‘start_svn’:
hydra-svn.c:72:5: warning: ‘__builtin_strncpy’ specified bound 256 equals destination size [-Wstringop-truncation]
72 | strncpy(URLBRANCH, miscptr, sizeof(URLBRANCH));
| ^
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-oracle-sid.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-oracle.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-vmauthd.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-asterisk.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-firebird.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-afp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-ncp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-http-proxy.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-http-form.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-irc.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-redis.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-http-form.c: In function ‘hdrrepv’:
hydra-http-form.c:340:64: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=]
340 | hydra_report(stderr, "[ERROR] Out of memory (hdrrepv %lu)\n", strlen(new_value) + 1);
| ~~^ ~~~~~~~~~~~~~~~~~~~~~
| | |
| long unsigned int size_t {aka unsigned int}
| %u
hydra-http-form.c: In function ‘initialize’:
hydra-http-form.c:1276:28: warning: suggest parentheses around ‘&&’ within ‘||’ [-Wparentheses]
1276 | if (options & OPTION_SSL && webport != PORT_HTTP_SSL || !(options & OPTION_SSL) && webport != PORT_HTTP) {
hydra-http-proxy.c: In function ‘start_http_proxy’:
hydra-http-proxy.c:81:50: warning: ‘auth_hdr’ may be used uninitialized [-Wmaybe-uninitialized]
81 | if (http_proxy_auth_mechanism == AUTH_BASIC || hydra_strcasestr(auth_hdr, "Proxy-Authenticate: Basic") != NULL) {
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-http-proxy.c:13:24: note: ‘auth_hdr’ was declared here
13 | char *ptr, *fooptr, *auth_hdr;
| ^~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rdp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-adam6500.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rtsp.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hydra-adam6500.c: In function ‘start_adam6500’:
hydra-adam6500.c:31:21: warning: pointer targets in passing argument 2 of ‘hydra_send’ differ in signedness [-Wpointer-sign]
31 | if (hydra_send(s, buffer, sizeof(adam6500_req1), 0) < 0)
| ^~~~~~
| |
| unsigned char *
In file included from hydra-adam6500.c:4:
hydra-mod.h:38:49: note: expected ‘char *’ but argument is of type ‘unsigned char *’
38 | extern int32_t hydra_send(int32_t socket, char *buf, uint32_t size, int32_t options);
| ~~~~~~^~~
hydra-adam6500.c:35:23: warning: pointer targets in passing argument 2 of ‘hydra_send’ differ in signedness [-Wpointer-sign]
35 | if (hydra_send(s, adam6500_req2, sizeof(adam6500_req2), 0) < 0)
| ^~~~~~~~~~~~~
| |
| unsigned char *
hydra-mod.h:38:49: note: expected ‘char *’ but argument is of type ‘unsigned char *’
38 | extern int32_t hydra_send(int32_t socket, char *buf, uint32_t size, int32_t options);
| ~~~~~~^~~
hydra-rtsp.c:9: warning: "_GNU_SOURCE" redefined
9 | #define _GNU_SOURCE
|
<command-line>: note: this is the location of the previous definition
hydra-rdp.c: In function ‘rdp_connect’:
hydra-rdp.c:28:5: warning: ‘AuthenticationOnly’ is deprecated [-Wdeprecated-declarations]
28 | settings->AuthenticationOnly = FALSE;
| ^~~~~~~~
In file included from /usr/include/winpr3/winpr/stream.h:26,
from /usr/include/freerdp3/freerdp/freerdp.h:25,
from hydra-rdp.c:18:
/usr/include/freerdp3/freerdp/settings_types_private.h:402:42: note: declared here
402 | SETTINGS_DEPRECATED(ALIGN64 BOOL AuthenticationOnly); /* 1603 */
| ^~~~~~~~~~~~~~~~~~
/usr/include/winpr3/winpr/winpr.h:76:31: note: in definition of macro ‘WINPR_DEPRECATED’
76 | #define WINPR_DEPRECATED(obj) obj __attribute__((deprecated))
| ^~~
/usr/include/freerdp3/freerdp/settings_types_private.h:402:9: note: in expansion of macro ‘SETTINGS_DEPRECATED’
402 | SETTINGS_DEPRECATED(ALIGN64 BOOL AuthenticationOnly); /* 1603 */
| ^~~~~~~~~~~~~~~~~~~
hydra-rdp.c:40:3: warning: ‘TlsSecLevel’ is deprecated [-Wdeprecated-declarations]
40 | settings->TlsSecLevel = 0;
| ^~~~~~~~
/usr/include/freerdp3/freerdp/settings_types_private.h:271:44: note: declared here
271 | SETTINGS_DEPRECATED(ALIGN64 UINT32 TlsSecLevel); /* 1105 */
| ^~~~~~~~~~~
/usr/include/winpr3/winpr/winpr.h:76:31: note: in definition of macro ‘WINPR_DEPRECATED’
76 | #define WINPR_DEPRECATED(obj) obj __attribute__((deprecated))
| ^~~
/usr/include/freerdp3/freerdp/settings_types_private.h:271:9: note: in expansion of macro ‘SETTINGS_DEPRECATED’
271 | SETTINGS_DEPRECATED(ALIGN64 UINT32 TlsSecLevel); /* 1105 */
| ^~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-rpcap.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-radmin2.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c crc32.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c d3des.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c bfg.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c ntlm.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c sasl.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hmacmd5.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
hmacmd5.c: In function ‘hmac_md5_init_rfc2104’:
hmacmd5.c:54:5: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
54 | MD5_Init(&tctx);
| ^~~~~~~~
In file included from hmacmd5.h:39,
from hmacmd5.c:37:
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hmacmd5.c:55:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
55 | MD5_Update(&tctx, (void *)key, key_len);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c:56:5: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
56 | MD5_Final(tk, &tctx);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
hmacmd5.c:74:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
74 | MD5_Init(&ctx->ctx);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hmacmd5.c:75:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
75 | MD5_Update(&ctx->ctx, ctx->k_ipad, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c: In function ‘hmac_md5_init_limK_to_64’:
hmacmd5.c:102:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
102 | MD5_Init(&ctx->ctx);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hmacmd5.c:103:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
103 | MD5_Update(&ctx->ctx, ctx->k_ipad, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c: In function ‘hmac_md5_update’:
hmacmd5.c:110:1: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
110 | void hmac_md5_update(const unsigned char *text, int32_t text_len, HMACMD5Context *ctx) { MD5_Update(&ctx->ctx, (void *)text, text_len); /* then text of datagram */ }
| ^~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c: In function ‘hmac_md5_final’:
hmacmd5.c:118:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
118 | MD5_Final(digest, &ctx->ctx);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
hmacmd5.c:120:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
120 | MD5_Init(&ctx_o);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
hmacmd5.c:121:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
121 | MD5_Update(&ctx_o, ctx->k_opad, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c:122:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
122 | MD5_Update(&ctx_o, digest, 16);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
hmacmd5.c:123:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
123 | MD5_Final(digest, &ctx_o);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c: In function ‘sasl_cram_md5’:
sasl.c:126:5: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
126 | MD5_Init(&md5c);
| ^~~~~~~~
In file included from sasl.h:40,
from sasl.c:1:
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:127:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
127 | MD5_Update(&md5c, preppasswd, strlen(preppasswd));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:128:5: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
128 | MD5_Final(md5_raw, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c:139:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
139 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:140:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
140 | MD5_Update(&md5c, ipad, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:141:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
141 | MD5_Update(&md5c, challenge, strlen(challenge));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:142:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
142 | MD5_Final(md5_raw, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c:143:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
143 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:144:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
144 | MD5_Update(&md5c, opad, 64);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:145:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
145 | MD5_Update(&md5c, md5_raw, MD5_DIGEST_LENGTH);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:146:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
146 | MD5_Final(md5_raw, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c: In function ‘sasl_cram_sha1’:
sasl.c:181:5: warning: ‘SHA1_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
181 | SHA1_Init(&shac);
| ^~~~~~~~~
In file included from sasl.h:41:
/usr/include/openssl/sha.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
| ^~~~~~~~~
sasl.c:182:5: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
182 | SHA1_Update(&shac, preppasswd, strlen(preppasswd));
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
sasl.c:183:5: warning: ‘SHA1_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
183 | SHA1_Final(sha1_raw, &shac);
| ^~~~~~~~~~
/usr/include/openssl/sha.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
| ^~~~~~~~~~
sasl.c:194:3: warning: ‘SHA1_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
194 | SHA1_Init(&shac);
| ^~~~~~~~~
/usr/include/openssl/sha.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
| ^~~~~~~~~
sasl.c:195:3: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
195 | SHA1_Update(&shac, ipad, 64);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
sasl.c:196:3: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
196 | SHA1_Update(&shac, challenge, strlen(challenge));
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
sasl.c:197:3: warning: ‘SHA1_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
197 | SHA1_Final(sha1_raw, &shac);
| ^~~~~~~~~~
/usr/include/openssl/sha.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
| ^~~~~~~~~~
sasl.c:198:3: warning: ‘SHA1_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
198 | SHA1_Init(&shac);
| ^~~~~~~~~
/usr/include/openssl/sha.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c);
| ^~~~~~~~~
sasl.c:199:3: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
199 | SHA1_Update(&shac, opad, 64);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
sasl.c:200:3: warning: ‘SHA1_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
200 | SHA1_Update(&shac, sha1_raw, SHA_DIGEST_LENGTH);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~~
sasl.c:201:3: warning: ‘SHA1_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
201 | SHA1_Final(sha1_raw, &shac);
| ^~~~~~~~~~
/usr/include/openssl/sha.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c);
| ^~~~~~~~~~
sasl.c: In function ‘sasl_cram_sha256’:
sasl.c:236:5: warning: ‘SHA256_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
236 | SHA256_Init(&sha256c);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:73:27: note: declared here
73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
| ^~~~~~~~~~~
sasl.c:237:5: warning: ‘SHA256_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
237 | SHA256_Update(&sha256c, preppasswd, strlen(preppasswd));
| ^~~~~~~~~~~~~
/usr/include/openssl/sha.h:74:27: note: declared here
74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
| ^~~~~~~~~~~~~
sasl.c:238:5: warning: ‘SHA256_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
238 | SHA256_Final(sha256_raw, &sha256c);
| ^~~~~~~~~~~~
/usr/include/openssl/sha.h:76:27: note: declared here
76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
| ^~~~~~~~~~~~
sasl.c:249:3: warning: ‘SHA256_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
249 | SHA256_Init(&sha256c);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:73:27: note: declared here
73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
| ^~~~~~~~~~~
sasl.c:250:3: warning: ‘SHA256_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
250 | SHA256_Update(&sha256c, ipad, 64);
| ^~~~~~~~~~~~~
/usr/include/openssl/sha.h:74:27: note: declared here
74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
| ^~~~~~~~~~~~~
sasl.c:251:3: warning: ‘SHA256_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
251 | SHA256_Update(&sha256c, challenge, strlen(challenge));
| ^~~~~~~~~~~~~
/usr/include/openssl/sha.h:74:27: note: declared here
74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
| ^~~~~~~~~~~~~
sasl.c:252:3: warning: ‘SHA256_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
252 | SHA256_Final(sha256_raw, &sha256c);
| ^~~~~~~~~~~~
/usr/include/openssl/sha.h:76:27: note: declared here
76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
| ^~~~~~~~~~~~
sasl.c:253:3: warning: ‘SHA256_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
253 | SHA256_Init(&sha256c);
| ^~~~~~~~~~~
/usr/include/openssl/sha.h:73:27: note: declared here
73 | OSSL_DEPRECATEDIN_3_0 int SHA256_Init(SHA256_CTX *c);
| ^~~~~~~~~~~
sasl.c:254:3: warning: ‘SHA256_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
254 | SHA256_Update(&sha256c, opad, 64);
| ^~~~~~~~~~~~~
/usr/include/openssl/sha.h:74:27: note: declared here
74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
| ^~~~~~~~~~~~~
sasl.c:255:3: warning: ‘SHA256_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
255 | SHA256_Update(&sha256c, sha256_raw, SHA256_DIGEST_LENGTH);
| ^~~~~~~~~~~~~
/usr/include/openssl/sha.h:74:27: note: declared here
74 | OSSL_DEPRECATEDIN_3_0 int SHA256_Update(SHA256_CTX *c,
| ^~~~~~~~~~~~~
sasl.c:256:3: warning: ‘SHA256_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
256 | SHA256_Final(sha256_raw, &sha256c);
| ^~~~~~~~~~~~
/usr/include/openssl/sha.h:76:27: note: declared here
76 | OSSL_DEPRECATEDIN_3_0 int SHA256_Final(unsigned char *md, SHA256_CTX *c);
| ^~~~~~~~~~~~
sasl.c: In function ‘sasl_digest_md5’:
sasl.c:449:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
449 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:450:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
450 | MD5_Update(&md5c, buffer, strlen(buffer));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:451:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
451 | MD5_Final(response, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c:469:5: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
469 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:470:5: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
470 | MD5_Update(&md5c, buffer, strlen(buffer));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:471:5: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
471 | MD5_Final(response, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c:499:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
499 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:500:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
500 | MD5_Update(&md5c, buffer, strlen(buffer));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:501:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
501 | MD5_Final(response, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
sasl.c:512:3: warning: ‘MD5_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
512 | MD5_Init(&md5c);
| ^~~~~~~~
/usr/include/openssl/md5.h:49:27: note: declared here
49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c);
| ^~~~~~~~
sasl.c:513:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
513 | MD5_Update(&md5c, buffer3, strlen(buffer3));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:514:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
514 | MD5_Update(&md5c, ":", 1);
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:515:3: warning: ‘MD5_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
515 | MD5_Update(&md5c, buffer, strlen(buffer));
| ^~~~~~~~~~
/usr/include/openssl/md5.h:50:27: note: declared here
50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len);
| ^~~~~~~~~~
sasl.c:516:3: warning: ‘MD5_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
516 | MD5_Final(response, &md5c);
| ^~~~~~~~~
/usr/include/openssl/md5.h:51:27: note: declared here
51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c);
| ^~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-mod.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-time.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
sasl.c:467:68: warning: ‘%s’ directive output may be truncated writing up to 199 bytes into a region of size 33 [-Wformat-truncation=]
467 | snprintf(buffer + sizeof(response), 50 - sizeof(response), ":%s:%s", nonce, "hydra");
| ^~ ~~~~~
In file included from /usr/include/stdio.h:970,
from hydra.h:3,
from hydra-mod.h:4,
from sasl.h:2:
In function ‘snprintf’,
inlined from ‘sasl_digest_md5’ at sasl.c:467:7:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 8 and 207 bytes into a destination of size 34
68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
69 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
70 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
sasl.c: In function ‘sasl_digest_md5’:
sasl.c:511:40: warning: ‘%s’ directive output may be truncated writing up to 499 bytes into a region of size between 280 and 479 [-Wformat-truncation=]
511 | snprintf(buffer, 500, "%s:%s:%s:%s:%s", nonce, "00000001", "hydra", "auth", buffer2);
| ^~ ~~~~~~~
In function ‘snprintf’,
inlined from ‘sasl_digest_md5’ at sasl.c:511:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 22 and 720 bytes into a destination of size 500
68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
69 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
70 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
sasl.c: In function ‘sasl_digest_md5’:
sasl.c:509:31: warning: ‘%s’ directive output may be truncated writing up to 499 bytes into a region of size between 300 and 499 [-Wformat-truncation=]
509 | snprintf(buffer, 500, "%s:%s", nonce, buffer2);
| ^~ ~~~~~~~
In function ‘snprintf’,
inlined from ‘sasl_digest_md5’ at sasl.c:509:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 2 and 700 bytes into a destination of size 500
68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
69 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
70 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
hydra-mod.c: In function ‘ssl_temp_rsa_cb’:
hydra-mod.c:488:3: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
488 | RSA_get0_key(rsa, (const struct bignum_st **)&n, NULL, NULL);
| ^~~~~~~~~~~~
In file included from hydra-mod.c:6:
/usr/include/openssl/rsa.h:228:28: note: declared here
228 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r,
| ^~~~~~~~~~~~
hydra-mod.c:494:3: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
494 | if (nok == 0 && RSA_size(rsa) != (keylength / 8)) { // n is not zero
| ^~
/usr/include/openssl/rsa.h:215:27: note: declared here
215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa);
| ^~~~~~~~
hydra-mod.c:498:5: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
498 | RSA_free(rsa);
| ^~~~~~~~
/usr/include/openssl/rsa.h:304:28: note: declared here
304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r);
| ^~~~~~~~
hydra-mod.c:503:5: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
503 | RSA *rsa = RSA_new();
| ^~~
/usr/include/openssl/rsa.h:212:28: note: declared here
212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void);
| ^~~~~~~
hydra-mod.c:506:5: warning: ‘RSA_generate_key_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations]
506 | RSA_generate_key_ex(rsa, keylength, f4, NULL);
| ^~~~~~~~~~~~~~~~~~~
/usr/include/openssl/rsa.h:271:27: note: declared here
271 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
| ^~~~~~~~~~~~~~~~~~~
hydra-mod.c: In function ‘hydra_recv’:
hydra-mod.c:927:21: warning: pointer targets in passing argument 1 of ‘hydra_dump_data’ differ in signedness [-Wpointer-sign]
927 | hydra_dump_data(buf, ret, text);
| ^~~
| |
| char *
In file included from hydra-mod.c:1:
hydra-mod.h:47:44: note: expected ‘unsigned char *’ but argument is of type ‘char *’
47 | extern void hydra_dump_data(unsigned char *buf, int32_t len, char *text);
| ~~~~~~~~~~~~~~~^~~
hydra-mod.c: In function ‘hydra_recv_nb’:
hydra-mod.c:943:25: warning: pointer targets in passing argument 1 of ‘hydra_dump_data’ differ in signedness [-Wpointer-sign]
943 | hydra_dump_data(buf, ret, text);
| ^~~
| |
| char *
hydra-mod.h:47:44: note: expected ‘unsigned char *’ but argument is of type ‘char *’
47 | extern void hydra_dump_data(unsigned char *buf, int32_t len, char *text);
| ~~~~~~~~~~~~~~~^~~
hydra-mod.c:949:23: warning: pointer targets in passing argument 1 of ‘hydra_dump_data’ differ in signedness [-Wpointer-sign]
949 | hydra_dump_data(buf, ret, text);
| ^~~
| |
| char *
hydra-mod.h:47:44: note: expected ‘unsigned char *’ but argument is of type ‘char *’
47 | extern void hydra_dump_data(unsigned char *buf, int32_t len, char *text);
| ~~~~~~~~~~~~~~~^~~
hydra-mod.c: In function ‘hydra_receive_line’:
hydra-mod.c:996:43: warning: suggest parentheses around ‘&&’ within ‘||’ [-Wparentheses]
996 | } while (hydra_data_ready(socket) > 0 && j > 0
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~
hydra-mod.c:1005:25: warning: pointer targets in passing argument 1 of ‘hydra_dump_data’ differ in signedness [-Wpointer-sign]
1005 | hydra_dump_data(buff, got, pid);
| ^~~~
| |
| char *
hydra-mod.h:47:44: note: expected ‘unsigned char *’ but argument is of type ‘char *’
47 | extern void hydra_dump_data(unsigned char *buf, int32_t len, char *text);
| ~~~~~~~~~~~~~~~^~~
hydra-mod.c: In function ‘hydra_send’:
hydra-mod.c:1039:21: warning: pointer targets in passing argument 1 of ‘hydra_dump_data’ differ in signedness [-Wpointer-sign]
1039 | hydra_dump_data(buf, size, text);
| ^~~
| |
| char *
hydra-mod.h:47:44: note: expected ‘unsigned char *’ but argument is of type ‘char *’
47 | extern void hydra_dump_data(unsigned char *buf, int32_t len, char *text);
| ~~~~~~~~~~~~~~~^~~
hydra-mod.c: In function ‘hydra_string_match’:
hydra-mod.c:1300:22: warning: pointer targets in passing argument 1 of ‘pcre2_compile_8’ differ in signedness [-Wpointer-sign]
1300 | re = pcre2_compile(regex, PCRE2_ZERO_TERMINATED, PCRE2_CASELESS | PCRE2_DOTALL, &error_code, &error_offset, NULL);
| ^~~~~
| |
| const char *
In file included from hydra-mod.c:11:
/usr/include/pcre2.h:935:1: note: expected ‘PCRE2_SPTR8’ {aka ‘const unsigned char *’} but argument is of type ‘const char *’
935 | PCRE2_TYPES_STRUCTURES_AND_FUNCTIONS
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
hydra-mod.c:1307:24: warning: pointer targets in passing argument 2 of ‘pcre2_match_8’ differ in signedness [-Wpointer-sign]
1307 | rc = pcre2_match(re, str, PCRE2_ZERO_TERMINATED, 0, 0, match_data, NULL);
| ^~~
| |
| char *
/usr/include/pcre2.h:935:1: note: expected ‘PCRE2_SPTR8’ {aka ‘const unsigned char *’} but argument is of type ‘char *’
935 | PCRE2_TYPES_STRUCTURES_AND_FUNCTIONS
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c hydra-smb2.c -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3
sasl.c: In function ‘sasl_scram_sha1’:
sasl.c:638:94: warning: ‘%s’ directive output may be truncated writing between 3 and 2147483645 bytes into a region of size 193 [-Wformat-truncation=]
638 | snprintf(clientfinalmessagewithoutproof, sizeof(clientfinalmessagewithoutproof), "c=biws,%s", nonce);
| ^~
In function ‘snprintf’,
inlined from ‘sasl_scram_sha1’ at sasl.c:638:5:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:68:10: note: ‘__builtin___snprintf_chk’ output between 11 and 2147483653 bytes into a destination of size 200
68 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
69 | __glibc_objsize (__s), __fmt,
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
70 | __va_arg_pack ());
| ~~~~~~~~~~~~~~~~~
arm-linux-gnueabihf-gcc -I. -Wall -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcommon -pie -fPIE -fstack-protector-all --param ssp-buffer-size=4 -D_FORTIFY_SOURCE=2 -Wl,-z,now -Wl,-z,relro -Wl,--allow-multiple-definition -lm -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o hydra hydra.c hydra-vnc.o hydra-pcnfs.o hydra-rexec.o hydra-nntp.o hydra-socks5.o hydra-telnet.o hydra-cisco.o hydra-http.o hydra-ftp.o hydra-imap.o hydra-pop3.o hydra-smb.o hydra-icq.o hydra-cisco-enable.o hydra-ldap.o hydra-memcached.o hydra-mongodb.o hydra-mysql.o hydra-mssql.o hydra-cobaltstrike.o hydra-xmpp.o hydra-http-proxy-urlenum.o hydra-snmp.o hydra-cvs.o hydra-smtp.o hydra-smtp-enum.o hydra-sapr3.o hydra-ssh.o hydra-sshkey.o hydra-teamspeak.o hydra-postgres.o hydra-rsh.o hydra-rlogin.o hydra-oracle-listener.o hydra-svn.o hydra-pcanywhere.o hydra-sip.o hydra-oracle-sid.o hydra-oracle.o hydra-vmauthd.o hydra-asterisk.o hydra-firebird.o hydra-afp.o hydra-ncp.o hydra-http-proxy.o hydra-http-form.o hydra-irc.o hydra-redis.o hydra-rdp.o hydra-s7-300.c hydra-adam6500.o hydra-rtsp.o hydra-rpcap.o hydra-radmin2.o crc32.o d3des.o bfg.o ntlm.o sasl.o hmacmd5.o hydra-mod.o hydra-time.o hydra-smb2.o -lm -lz -lcurses -lssl -lfbclient -lidn -lpcre2-8 -lmysqlclient -lpq -lsvn_client-1 -lapr-1 -laprutil-1 -lsvn_subr-1 -lssh -lcrypto -lmemcached -lmongoc-1.0 -lbson-1.0 -lfreerdp3 -lwinpr3 -L/usr/lib -L/usr/local/lib -L/lib -L/lib/arm-linux-gnueabihf -I/usr/include/mysql -I/usr/include -I/usr/include -I/usr/include -I/usr/include -I/usr/include/postgresql -I/usr/include -I/usr/include/subversion-1 -I/usr/include/apr-1.0 -I/usr/include/subversion-1 -I/usr/include/libmemcached -I/usr/include/libmongoc-1.0 -I/usr/include/libbson-1.0 -I/usr/include/freerdp3 -I/usr/include/winpr3 -DHAVE_MYSQL_MYSQL_H -DLIBOPENSSL -DLIBNCURSES -DLIBFIREBIRD -DLIBIDN -DHAVE_PR29_H -DHAVE_PCRE -DLIBMYSQLCLIENT -DLIBPOSTGRES -DLIBSVN -DLIBSSH -DHAVE_ZLIB -DLIBMCACHED -DLIBMONGODB -DLIBBSON -DLIBFREERDP -DLIBWINPR3 -DHAVE_MATH_H
hydra.c: In function ‘hydra_debug’:
hydra.c:645:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘long long unsigned int’ [-Wformat=]
645 | printf("[DEBUG] Code: %s Time: %" hPRIu64 "\n", string, (uint64_t)time(NULL));
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
In file included from hydra.c:12:
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 8 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 9 has type ‘long long unsigned int’ [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 10 has type ‘long long unsigned int’ [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 11 has type ‘long long unsigned int’ [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:651:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 12 has type ‘long long unsigned int’ [-Wformat=]
651 | printf("[DEBUG] Brains: active %d targets %d finished %d todo_all %" hPRIu64 " todo %" hPRIu64 " sent %" hPRIu64 " found %" hPRIu64 " countlogin %" hPRIu64 " sizelogin %" hPRIu64 " countpass %" hPRIu64 " sizepass %" hPRIu64 "\n", hydra_brains.active, hydra_brains.targets, hydra_brains.finished, hydra_brains.todo_all + total_redo_count, hydra_brains.todo, hydra_brains.sent, hydra_brains.found, (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.sizelogin, (uint64_t)hydra_brains.countpass,
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
652 | (uint64_t)hydra_brains.sizepass);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:656:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
656 | printf("[DEBUG] Target %d - target %s ip %s login_no %" hPRIu64 " pass_no %" hPRIu64 " sent %" hPRIu64 " pass_state %d redo_state %d (%d redos) use_count %d failed %d "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
657 | " done %d fail_count %d login_ptr %s pass_ptr %s\n",
658 | i, STR_NULL(target->target), hydra_address2string_beautiful(target->ip), target->login_no, target->pass_no, target->sent, target->pass_state, target->redo_state, target->redo, target->use_count, target->failed, target->done, target->fail_count, STR_NULL(target->login_ptr), STR_NULL(target->pass_ptr));
| ~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:656:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
656 | printf("[DEBUG] Target %d - target %s ip %s login_no %" hPRIu64 " pass_no %" hPRIu64 " sent %" hPRIu64 " pass_state %d redo_state %d (%d redos) use_count %d failed %d "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
657 | " done %d fail_count %d login_ptr %s pass_ptr %s\n",
658 | i, STR_NULL(target->target), hydra_address2string_beautiful(target->ip), target->login_no, target->pass_no, target->sent, target->pass_state, target->redo_state, target->redo, target->use_count, target->failed, target->done, target->fail_count, STR_NULL(target->login_ptr), STR_NULL(target->pass_ptr));
| ~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:656:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
656 | printf("[DEBUG] Target %d - target %s ip %s login_no %" hPRIu64 " pass_no %" hPRIu64 " sent %" hPRIu64 " pass_state %d redo_state %d (%d redos) use_count %d failed %d "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
657 | " done %d fail_count %d login_ptr %s pass_ptr %s\n",
658 | i, STR_NULL(target->target), hydra_address2string_beautiful(target->ip), target->login_no, target->pass_no, target->sent, target->pass_state, target->redo_state, target->redo, target->use_count, target->failed, target->done, target->fail_count, STR_NULL(target->login_ptr), STR_NULL(target->pass_ptr));
| ~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c: In function ‘hydra_restore_write’:
hydra.c:750:44: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘unsigned int’ [-Wformat=]
750 | printf("[DEBUG] sizeof hydra_head: %lu\n", sizeof(hydra_head));
| ~~^ ~~~~~~~~~~~~~~~~~~
| | |
| | unsigned int
| long unsigned int
| %u
hydra.c: In function ‘hydra_restore_read’:
hydra.c:888:38: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
888 | fprintf(stderr, "Error: malloc(%lu) failed\n", hydra_brains.sizelogin + hydra_brains.countlogin + 8);
| ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| | |
| long unsigned int uint64_t {aka long long unsigned int}
| %llu
hydra.c:897:40: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
897 | fprintf(stderr, "Error: malloc(%lu) failed\n", hydra_brains.sizepass + hydra_brains.countpass + 8);
| ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| | |
| long unsigned int uint64_t {aka long long unsigned int}
| %llu
hydra.c:910:38: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘unsigned int’ [-Wformat=]
910 | fprintf(stderr, "Error: malloc(%lu) failed\n", (hydra_brains.targets + 3) * sizeof(hydra_target *));
| ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| | |
| long unsigned int unsigned int
| %u
hydra.c:916:40: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘unsigned int’ [-Wformat=]
916 | fprintf(stderr, "Error: malloc(%lu) failed\n", sizeof(hydra_target));
| ~~^ ~~~~~~~~~~~~~~~~~~~~
| | |
| | unsigned int
| long unsigned int
| %u
hydra.c:971:38: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘unsigned int’ [-Wformat=]
971 | fprintf(stderr, "Error: malloc(%lu) failed\n", sizeof(hydra_head *) * hydra_options.max_use);
| ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| | |
| long unsigned int unsigned int
| %u
hydra.c:977:40: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘unsigned int’ [-Wformat=]
977 | fprintf(stderr, "Error: malloc(%lu) failed\n", sizeof(hydra_head));
| ~~^ ~~~~~~~~~~~~~~~~~~
| | |
| | unsigned int
| long unsigned int
| %u
hydra.c: In function ‘hydra_service_init’:
hydra.c:1207:19: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1207 | "\n\t],\n\"success\": false,\n\"errormessages\": [ \"%s\" "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1208 | "],\n\"quantityfound\": %" hPRIu64 " }\n",
1209 | json_error, hydra_brains.found);
| ~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c: In function ‘hydra_send_next_pair’:
hydra.c:1619:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 12 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1619 | printf("[DEBUG] send_next_pair_init target %d, head %d, redo %d, "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1622 | target_no, head_no, hydra_targets[target_no]->redo, hydra_targets[target_no]->redo_state, hydra_targets[target_no]->pass_state, hydra_options.loop_mode, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->login_ptr, hydra_targets[target_no]->pass_ptr, hydra_targets[target_no]->login_no, hydra_brains.countlogin, hydra_targets[target_no]->pass_no, hydra_brains.countpass, loop_cnt);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1619:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 13 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1619 | printf("[DEBUG] send_next_pair_init target %d, head %d, redo %d, "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1622 | target_no, head_no, hydra_targets[target_no]->redo, hydra_targets[target_no]->redo_state, hydra_targets[target_no]->pass_state, hydra_options.loop_mode, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->login_ptr, hydra_targets[target_no]->pass_ptr, hydra_targets[target_no]->login_no, hydra_brains.countlogin, hydra_targets[target_no]->pass_no, hydra_brains.countpass, loop_cnt);
| ~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1619:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 14 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1619 | printf("[DEBUG] send_next_pair_init target %d, head %d, redo %d, "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1622 | target_no, head_no, hydra_targets[target_no]->redo, hydra_targets[target_no]->redo_state, hydra_targets[target_no]->pass_state, hydra_options.loop_mode, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->login_ptr, hydra_targets[target_no]->pass_ptr, hydra_targets[target_no]->login_no, hydra_brains.countlogin, hydra_targets[target_no]->pass_no, hydra_brains.countpass, loop_cnt);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1619:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 15 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1619 | printf("[DEBUG] send_next_pair_init target %d, head %d, redo %d, "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1622 | target_no, head_no, hydra_targets[target_no]->redo, hydra_targets[target_no]->redo_state, hydra_targets[target_no]->pass_state, hydra_options.loop_mode, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->login_ptr, hydra_targets[target_no]->pass_ptr, hydra_targets[target_no]->login_no, hydra_brains.countlogin, hydra_targets[target_no]->pass_no, hydra_brains.countpass, loop_cnt);
| ~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1626:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1626 | printf("[DEBUG] too many loops in send_next_pair, returning -1 (loop_cnt "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1627 | "%d, sent %" hPRIu64 ", todo %" hPRIu64 ")\n",
1628 | loop_cnt, hydra_targets[target_no]->sent, hydra_brains.todo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1626:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1626 | printf("[DEBUG] too many loops in send_next_pair, returning -1 (loop_cnt "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1627 | "%d, sent %" hPRIu64 ", todo %" hPRIu64 ")\n",
1628 | loop_cnt, hydra_targets[target_no]->sent, hydra_brains.todo);
| ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1638:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1638 | printf("[COMPLETED] target %s - login \"%s\" - pass \"%s\" - child %d - "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1639 | "%" hPRIu64 " of %" hPRIu64 "\n",
1640 | hydra_targets[target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, head_no, hydra_targets[target_no]->sent, hydra_brains.todo + hydra_targets[target_no]->redo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1638:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1638 | printf("[COMPLETED] target %s - login \"%s\" - pass \"%s\" - child %d - "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
1639 | "%" hPRIu64 " of %" hPRIu64 "\n",
1640 | hydra_targets[target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, head_no, hydra_targets[target_no]->sent, hydra_brains.todo + hydra_targets[target_no]->redo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1941:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1941 | printf("[%sATTEMPT] target %s - login \"%s\" - pass \"%s\" - %" hPRIu64 " of %" hPRIu64 " [child %d] (%d/%d)\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1945 | hydra_targets[target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->sent, hydra_brains.todo + hydra_targets[target_no]->redo, head_no, hydra_targets[target_no]->redo_state ? hydra_targets[target_no]->redo_state - 1 : 0, hydra_targets[target_no]->redo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:1941:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
1941 | printf("[%sATTEMPT] target %s - login \"%s\" - pass \"%s\" - %" hPRIu64 " of %" hPRIu64 " [child %d] (%d/%d)\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
1945 | hydra_targets[target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, hydra_targets[target_no]->sent, hydra_brains.todo + hydra_targets[target_no]->redo, head_no, hydra_targets[target_no]->redo_state ? hydra_targets[target_no]->redo_state - 1 : 0, hydra_targets[target_no]->redo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c: In function ‘main’:
hydra.c:3412:27: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3412 | fprintf(stderr, "[ERROR] Maximum number of logins is %d, this file has %" hPRIu64 " entries.\n", MAX_LINES, hydra_brains.countlogin);
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3417:19: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘long long unsigned int’ [-Wformat=]
3417 | "[ERROR] Maximum size of the login file is %d, this file has "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3418 | "%" hPRIu64 " bytes.\n",
3419 | MAX_BYTES, (uint64_t)hydra_brains.sizelogin);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3445:19: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3445 | "[ERROR] Maximum number of passwords is %d, this file has "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3446 | "%" hPRIu64 " entries.\n",
3447 | MAX_LINES, hydra_brains.countpass);
| ~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3452:19: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘long long unsigned int’ [-Wformat=]
3452 | "[ERROR] Maximum size of the password file is %d, this file "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3453 | "has %" hPRIu64 " bytes.\n",
3454 | MAX_BYTES, (uint64_t)hydra_brains.sizepass);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3499:17: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3499 | "[ERROR] Maximum number of colon file entries is %d, this file "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3500 | "has %" hPRIu64 " entries.\n",
3501 | MAX_LINES / 2, hydra_brains.countlogin);
| ~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3506:17: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘long long unsigned int’ [-Wformat=]
3506 | "[ERROR] Maximum size of the colon file is %d, this file has "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3507 | "%" hPRIu64 " bytes.\n",
3508 | MAX_BYTES / 2, (uint64_t)hydra_brains.sizelogin);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3754:16: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3754 | printf("[VERBOSE] More tasks defined than login/pass pairs exist. "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
3755 | "Tasks reduced to %" hPRIu64 "\n",
3756 | hydra_brains.todo);
| ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3794:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 8 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3794 | printf("[DATA] max %d task%s per %d server%s, overall %d task%s, %" hPRIu64 " login tr", hydra_options.tasks, hydra_options.tasks == 1 ? "" : "s", hydra_brains.targets, hydra_brains.targets == 1 ? "" : "s", hydra_options.max_use, hydra_options.max_use == 1 ? "" : "s", hydra_brains.todo);
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3797:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘long long unsigned int’ [-Wformat=]
3797 | printf(" (l:%" hPRIu64 "/p:%" hPRIu64 "), ~%" hPRIu64 " tr", (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.countpass, math2);
| ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3797:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘long long unsigned int’ [-Wformat=]
3797 | printf(" (l:%" hPRIu64 "/p:%" hPRIu64 "), ~%" hPRIu64 " tr", (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.countpass, math2);
| ^~~~~~~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3797:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3797 | printf(" (l:%" hPRIu64 "/p:%" hPRIu64 "), ~%" hPRIu64 " tr", (uint64_t)hydra_brains.countlogin, (uint64_t)hydra_brains.countpass, math2);
| ^~~~~~~ ~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:3799:12: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 2 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
3799 | printf(", ~%" hPRIu64 " tr", math2);
| ^~~~~~ ~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4191:26: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4191 | printf("[ATTEMPT-ERROR] target %s - login \"%s\" - pass "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
4192 | "\"%s\" - child %d - %" hPRIu64 " of %" hPRIu64 "\n",
4193 | hydra_targets[hydra_heads[head_no]->target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, head_no, hydra_targets[hydra_heads[head_no]->target_no]->sent, hydra_brains.todo);
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4191:26: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4191 | printf("[ATTEMPT-ERROR] target %s - login \"%s\" - pass "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
4192 | "\"%s\" - child %d - %" hPRIu64 " of %" hPRIu64 "\n",
4193 | hydra_targets[hydra_heads[head_no]->target_no]->target, hydra_heads[head_no]->current_login_ptr, hydra_heads[head_no]->current_pass_ptr, head_no, hydra_targets[hydra_heads[head_no]->target_no]->sent, hydra_brains.todo);
| ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
4282 | (1.0 * hydra_brains.sent) / (((elapsed_status - starttime) * 1.0) / 60), // tries/min
4283 | hydra_brains.sent, // tries
| ~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘long long unsigned int’ [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
4284 | (uint64_t)((elapsed_status - starttime) / 3600), // hours
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘long long unsigned int’ [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
4285 | (uint64_t)(((elapsed_status - starttime) % 3600) / 60), // minutes
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
4286 | (hydra_brains.todo_all + total_redo_count) - hydra_brains.sent != 0 ? (hydra_brains.todo_all + total_redo_count) - hydra_brains.sent : 1, // left todo
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 7 has type ‘long long unsigned int’ [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
4287 | (uint64_t)(((double)(hydra_brains.todo_all + total_redo_count) - hydra_brains.sent) / ((double)hydra_brains.sent / (elapsed_status - starttime))) / 3600, // hours
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4281:14: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 8 has type ‘long long unsigned int’ [-Wformat=]
4281 | printf("[STATUS] %.2f tries/min, %" hPRIu64 " tries in %02" hPRIu64 ":%02" hPRIu64 "h, %" hPRIu64 " to do in %02" hPRIu64 ":%02" hPRIu64 "h, %d active\n",
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
4288 | (((uint64_t)(((double)(hydra_brains.todo_all + total_redo_count) - hydra_brains.sent) / ((double)hydra_brains.sent / (elapsed_status - starttime))) % 3600) / 60) + 1, // min
| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
| |
| long long unsigned int
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4325:10: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 6 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4325 | printf("%d of %d target%s%scompleted, %" hPRIu64 " valid password", hydra_brains.targets - j - k - error, hydra_brains.targets, hydra_brains.targets == 1 ? " " : "s ", hydra_brains.found > 0 ? "successfully " : "", hydra_brains.found);
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4399:15: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 5 has type ‘uint64_t’ {aka ‘long long unsigned int’} [-Wformat=]
4399 | "\n\t],\n\"success\": %s,\n\"errormessages\": [ %s "
| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
4400 | "],\n\"quantityfound\": %" hPRIu64 " }\n",
4401 | (error ? "false" : "true"), json_error, hydra_brains.found);
| ~~~~~~~~~~~~~~~~~~
| |
| uint64_t {aka long long unsigned int}
hydra.h:15:19: note: format string is defined here
15 | #define hPRIu64 "lu"
hydra.c:4367:5: warning: ‘__builtin___strncat_chk’ output may be truncated copying 10240 bytes from a string of length 10241 [-Wstringop-truncation]
4367 | strncat(json_error, tmp_str, STRMAX);
| ^
hydra.c:4378:5: warning: ‘__builtin___strncat_chk’ output may be truncated copying 10240 bytes from a string of length 10241 [-Wstringop-truncation]
4378 | strncat(json_error, tmp_str, STRMAX);
| ^
hydra.c:4389:5: warning: ‘__builtin___strncat_chk’ output may be truncated copying 10240 bytes from a string of length 10241 [-Wstringop-truncation]
4389 | strncat(json_error, tmp_str, STRMAX);
| ^
hydra-s7-300.c: In function ‘start_s7_300’:
hydra-s7-300.c:42:5: warning: ‘__builtin___strncat_chk’ output truncated copying between 0 and 8 bytes from a string of length 8 [-Wstringop-truncation]
42 | strncat(context, spaces, S7PASSLEN - strlen(pass));
| ^
If men could get pregnant, abortion would be a sacrament
Now type make install
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_auto_test -a
create-stamp debian/debhelper-build-stamp
dh_prep -a
dh_installdirs -a
debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
install -m 755 hydra /<<PKGBUILDDIR>>/debian/hydra/usr/bin
install -m 755 pw-inspector /<<PKGBUILDDIR>>/debian/hydra/usr/bin
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install
recode ISO-8859-1..UTF-8 /<<PKGBUILDDIR>>/debian/hydra/usr/share/hydra/dpl4hydra_local.csv
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
dh_installdocs -a
dh_installchangelogs -a
dh_installman -a
dh_perl -a
dh_link -a
dh_strip_nondeterminism -a
dh_compress -a
dh_fixperms -a
dh_missing -a
dh_dwz -a
dwz: debian/hydra/usr/bin/hydra: DWARF compression not beneficial - old size 495914 new size 506868
dh_strip -a
dh_makeshlibs -a
dh_shlibdeps -a
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 from: /lib/ld-linux-armhf.so.3
dpkg-shlibdeps: warning: diversions involved - output may be incorrect
diversion by libc6 to: /lib/ld-linux-armhf.so.3.usr-is-merged
dh_installdeb -a
dh_gencontrol -a
dh_md5sums -a
dh_builddeb -a
dpkg-deb: building package 'hydra-dbgsym' in '../hydra-dbgsym_9.5-3_armhf.deb'.
dpkg-deb: building package 'hydra' in '../hydra_9.5-3_armhf.deb'.
dpkg-genbuildinfo --build=any -O../hydra_9.5-3_armhf.buildinfo
dpkg-genchanges --build=any -mRaspbian pi5 test autobuilder <root@raspbian.org> -O../hydra_9.5-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2024-10-16T10:37:58Z
Finished
--------
I: Built successfully
+------------------------------------------------------------------------------+
| Changes |
+------------------------------------------------------------------------------+
hydra_9.5-3_armhf.changes:
--------------------------
Format: 1.8
Date: Thu, 10 Oct 2024 20:01:46 -0500
Source: hydra
Binary: hydra hydra-dbgsym
Architecture: armhf
Version: 9.5-3
Distribution: trixie-staging
Urgency: medium
Maintainer: Raspbian pi5 test autobuilder <root@raspbian.org>
Changed-By: Daniel Echeverri <epsilon@debian.org>
Description:
hydra - very fast network logon cracker
Closes: 1084275
Changes:
hydra (9.5-3) unstable; urgency=medium
.
* Use recode to convert file to UTF-8. (Closes: #1084275)
* debian/patches
+ Add 13_use_bash.diff patch to use bash instead sh.
Checksums-Sha1:
aeef3c5fff6c5176eeb982c4896b34ac800ceba8 470660 hydra-dbgsym_9.5-3_armhf.deb
329e0a09e96a392654a10ea3498412c1421656f8 11684 hydra_9.5-3_armhf.buildinfo
b2f459560b737ba890b236a031a4b49cefb4da5e 257596 hydra_9.5-3_armhf.deb
Checksums-Sha256:
2221c408ef5fe8217167372e18140aff2ff001e3c42b71f881e1476a3f1b3b9a 470660 hydra-dbgsym_9.5-3_armhf.deb
e0f7faaf3bf1ba9251123a3cdcc0aa348f8352c6c5711f44949c62ee5911eeef 11684 hydra_9.5-3_armhf.buildinfo
52a3b79a0885e86949db815a59c3c7c7f58fafbdde58f06eb8f54165fa8e7f2e 257596 hydra_9.5-3_armhf.deb
Files:
d35a0facea605949873a2959f402505d 470660 debug optional hydra-dbgsym_9.5-3_armhf.deb
2276739231fd7249e5b583928b4b11c0 11684 net optional hydra_9.5-3_armhf.buildinfo
e86f97c06da972c2930b786bb0cb436d 257596 net optional hydra_9.5-3_armhf.deb
+------------------------------------------------------------------------------+
| Buildinfo |
+------------------------------------------------------------------------------+
Format: 1.0
Source: hydra
Binary: hydra hydra-dbgsym
Architecture: armhf
Version: 9.5-3
Checksums-Md5:
d35a0facea605949873a2959f402505d 470660 hydra-dbgsym_9.5-3_armhf.deb
e86f97c06da972c2930b786bb0cb436d 257596 hydra_9.5-3_armhf.deb
Checksums-Sha1:
aeef3c5fff6c5176eeb982c4896b34ac800ceba8 470660 hydra-dbgsym_9.5-3_armhf.deb
b2f459560b737ba890b236a031a4b49cefb4da5e 257596 hydra_9.5-3_armhf.deb
Checksums-Sha256:
2221c408ef5fe8217167372e18140aff2ff001e3c42b71f881e1476a3f1b3b9a 470660 hydra-dbgsym_9.5-3_armhf.deb
52a3b79a0885e86949db815a59c3c7c7f58fafbdde58f06eb8f54165fa8e7f2e 257596 hydra_9.5-3_armhf.deb
Build-Origin: Raspbian
Build-Architecture: armhf
Build-Date: Wed, 16 Oct 2024 10:37:58 +0000
Build-Path: /<<PKGBUILDDIR>>
Build-Tainted-By:
merged-usr-via-aliased-dirs
Installed-Build-Depends:
autoconf (= 2.72-3),
automake (= 1:1.16.5-1.3),
autopoint (= 0.22.5-2),
autotools-dev (= 20220109.1),
base-files (= 13.5+rpi1),
base-passwd (= 3.6.4),
bash (= 5.2.32-1),
binutils (= 2.41-6+rpi1+b1),
binutils-arm-linux-gnueabihf (= 2.41-6+rpi1+b1),
binutils-common (= 2.41-6+rpi1+b1),
bsdextrautils (= 2.40.2-8+rpi1),
bsdutils (= 1:2.40.2-8+rpi1),
build-essential (= 12.10),
bzip2 (= 1.0.8-6),
coreutils (= 9.4-3.1),
cpp (= 4:13.2.0-1+rpi1),
cpp-12 (= 12.4.0-2+rpi1),
cpp-13 (= 13.3.0-1+rpi2),
cpp-13-arm-linux-gnueabihf (= 13.3.0-1+rpi2),
dash (= 0.5.12-9),
debconf (= 1.5.87),
debhelper (= 13.20),
debianutils (= 5.20),
default-libmysqlclient-dev (= 1.1.1),
dh-autoreconf (= 20),
dh-exec (= 0.30),
dh-strip-nondeterminism (= 1.14.0-1),
diffutils (= 1:3.10-1),
dpkg (= 1.22.11+rpi1),
dpkg-dev (= 1.22.11+rpi1),
dwz (= 0.15-1+b2),
file (= 1:5.45-3),
findutils (= 4.10.0-3),
firebird-dev (= 3.0.11.33703.ds4-4),
firebird3.0-common (= 3.0.11.33703.ds4-4),
firebird3.0-common-doc (= 3.0.11.33703.ds4-4),
fontconfig (= 2.15.0-1.1),
fontconfig-config (= 2.15.0-1.1),
fonts-dejavu-core (= 2.37-8),
fonts-dejavu-mono (= 2.37-8),
freerdp3-dev (= 3.6.3+dfsg1-2+b1),
g++ (= 4:13.2.0-1+rpi1),
g++-13 (= 13.3.0-1+rpi2),
g++-13-arm-linux-gnueabihf (= 13.3.0-1+rpi2),
gcc (= 4:13.2.0-1+rpi1),
gcc-12 (= 12.4.0-2+rpi1),
gcc-12-base (= 12.4.0-2+rpi1),
gcc-13 (= 13.3.0-1+rpi2),
gcc-13-arm-linux-gnueabihf (= 13.3.0-1+rpi2),
gcc-13-base (= 13.3.0-1+rpi2),
gcc-14-base (= 14.2.0-3+rpi1),
gettext (= 0.22.5-2),
gettext-base (= 0.22.5-2),
grep (= 3.11-4),
groff-base (= 1.23.0-5),
gzip (= 1.12-1.1),
hostname (= 3.23+nmu2),
init-system-helpers (= 1.66),
intltool-debian (= 0.35.0+20060710.6),
libacl1 (= 2.3.2-2+rpi1),
libaom3 (= 3.9.1-1),
libapr1-dev (= 1.7.5-1),
libapr1t64 (= 1.7.5-1),
libaprutil1-dev (= 1.6.3-3),
libaprutil1t64 (= 1.6.3-3),
libarchive-zip-perl (= 1.68-1),
libasan8 (= 14.2.0-3+rpi1),
libasound2-data (= 1.2.12-1),
libasound2t64 (= 1.2.12-1+b1),
libasyncns0 (= 0.8-6+b4),
libatomic1 (= 14.2.0-3+rpi1),
libattr1 (= 1:2.5.2-1),
libaudit-common (= 1:3.1.2-4),
libaudit1 (= 1:3.1.2-4),
libavahi-client3 (= 0.8-13+b2),
libavahi-common-data (= 0.8-13+b2),
libavahi-common3 (= 0.8-13+b2),
libavcodec61 (= 7:7.0.2-3),
libavutil59 (= 7:7.0.2-3),
libbinutils (= 2.41-6+rpi1+b1),
libblkid1 (= 2.40.2-8+rpi1),
libbrotli1 (= 1.1.0-2+b1),
libbsd0 (= 0.12.2-1),
libbson-1.0-0t64 (= 1.28.1-1),
libbson-dev (= 1.28.1-1),
libbz2-1.0 (= 1.0.8-6),
libc-bin (= 2.40-2+rpi1),
libc-dev-bin (= 2.40-2+rpi1),
libc6 (= 2.40-2+rpi1),
libc6-dev (= 2.40-2+rpi1),
libcairo-gobject2 (= 1.18.2-2),
libcairo2 (= 1.18.2-2),
libcap-ng0 (= 0.8.5-2),
libcap2 (= 1:2.66-5),
libcc1-0 (= 14.2.0-3+rpi1),
libcjson-dev (= 1.7.18-3),
libcjson1 (= 1.7.18-3),
libcodec2-1.2 (= 1.2.0-2+b1),
libcom-err2 (= 1.47.1-1),
libcrypt-dev (= 1:4.4.36-5),
libcrypt1 (= 1:4.4.36-5),
libctf-nobfd0 (= 2.41-6+rpi1+b1),
libctf0 (= 2.41-6+rpi1+b1),
libcups2t64 (= 2.4.10-2),
libdatrie1 (= 0.2.13-3),
libdav1d7 (= 1.4.3-1+rpi1),
libdb5.3t64 (= 5.3.28+dfsg2-7),
libdbus-1-3 (= 1.14.10-4+b1),
libdebconfclient0 (= 0.272),
libdebhelper-perl (= 13.20),
libdeflate0 (= 1.22-1),
libdpkg-perl (= 1.22.11+rpi1),
libdrm-common (= 2.4.123-1+rpi1),
libdrm2 (= 2.4.123-1+rpi1),
libelf1t64 (= 0.191-2+rpi1),
libexpat1 (= 2.6.3-1),
libexpat1-dev (= 2.6.3-1),
libfbclient2 (= 3.0.11.33703.ds4-4),
libffi8 (= 3.4.6-1),
libfile-stripnondeterminism-perl (= 1.14.0-1),
libflac12t64 (= 1.4.3+ds-2.1),
libfontconfig1 (= 2.15.0-1.1),
libfreerdp-client3-3 (= 3.6.3+dfsg1-2+b1),
libfreerdp-server-proxy3-3 (= 3.6.3+dfsg1-2+b1),
libfreerdp-server3-3 (= 3.6.3+dfsg1-2+b1),
libfreerdp-shadow-subsystem3-3 (= 3.6.3+dfsg1-2+b1),
libfreerdp-shadow3-3 (= 3.6.3+dfsg1-2+b1),
libfreerdp3-3 (= 3.6.3+dfsg1-2+b1),
libfreetype6 (= 2.13.3+dfsg-1),
libfribidi0 (= 1.0.15-1),
libfuse3-3 (= 3.14.0-10),
libfuse3-dev (= 3.14.0-10),
libgcc-12-dev (= 12.4.0-2+rpi1),
libgcc-13-dev (= 13.3.0-1+rpi2),
libgcc-s1 (= 14.2.0-3+rpi1),
libgcrypt20 (= 1.11.0-6),
libgcrypt20-dev (= 1.11.0-6),
libgdbm-compat4t64 (= 1.24-2),
libgdbm6t64 (= 1.24-2),
libgdk-pixbuf-2.0-0 (= 2.42.12+dfsg-1),
libgdk-pixbuf2.0-common (= 2.42.12+dfsg-1),
libgif7 (= 5.2.2-1),
libglib2.0-0t64 (= 2.82.0-1),
libgmp10 (= 2:6.3.0+dfsg-2),
libgnutls30t64 (= 3.8.6-2),
libgomp1 (= 14.2.0-3+rpi1),
libgpg-error-dev (= 1.50-4),
libgpg-error0 (= 1.50-4),
libgraphite2-3 (= 1.3.14-2),
libgsm1 (= 1.0.22-1+b1),
libgssapi-krb5-2 (= 1.21.3-3),
libharfbuzz0b (= 9.0.0-1+rpi1),
libhashkit-dev (= 1.1.4-1.1),
libhashkit2t64 (= 1.1.4-1.1),
libhogweed6t64 (= 3.10-1),
libhwy1t64 (= 1.2.0-2),
libib-util (= 3.0.11.33703.ds4-4),
libicu72 (= 72.1-5),
libidn-dev (= 1.42-2),
libidn12 (= 1.42-2),
libidn2-0 (= 2.3.7-2),
libimath-3-1-29t64 (= 3.1.11-2+b1),
libintelrdfpmath-dev (= 2.0u3-1),
libisl23 (= 0.27-1),
libjansson4 (= 2.14-2),
libjbig0 (= 2.1-6.1+b1),
libjpeg62-turbo (= 1:2.1.5-3),
libjxl0.9 (= 0.9.2-10),
libk5crypto3 (= 1.21.3-3),
libkeyutils1 (= 1.6.3-3),
libkrb5-3 (= 1.21.3-3),
libkrb5support0 (= 1.21.3-3),
liblcms2-2 (= 2.14-2+b1),
libldap-2.5-0 (= 2.5.18+dfsg-3),
libldap-dev (= 2.5.18+dfsg-3),
libldap2-dev (= 2.5.18+dfsg-3),
liblerc4 (= 4.0.0+ds-4+b1),
liblz4-1 (= 1.9.4-3),
liblzma5 (= 5.6.2-2),
libmagic-mgc (= 1:5.45-3),
libmagic1t64 (= 1:5.45-3),
libmariadb-dev (= 1:11.4.3-1+rpi1),
libmariadb-dev-compat (= 1:11.4.3-1+rpi1),
libmariadb3 (= 1:11.4.3-1+rpi1),
libmd0 (= 1.1.0-2),
libmemcached-dev (= 1.1.4-1.1),
libmemcached11t64 (= 1.1.4-1.1),
libmemcachedutil2t64 (= 1.1.4-1.1),
libmongoc-1.0-0t64 (= 1.28.1-1),
libmongoc-dev (= 1.28.1-1),
libmongocrypt-dev (= 1.11.0-1),
libmongocrypt0 (= 1.11.0-1),
libmount1 (= 2.40.2-8+rpi1),
libmp3lame0 (= 3.100-6),
libmpc3 (= 1.3.1-1),
libmpfr6 (= 4.2.1-1),
libmpg123-0t64 (= 1.32.7-1),
libncurses-dev (= 6.5-2),
libncurses6 (= 6.5-2),
libncursesw6 (= 6.5-2),
libnettle8t64 (= 3.10-1),
libnsl2 (= 1.3.0-3+b1),
libogg0 (= 1.3.5-3),
libopenexr-3-1-30 (= 3.1.5-5.1+b2),
libopenjp2-7 (= 2.5.0-2+b3),
libopus0 (= 1.5.2-2),
libp11-kit0 (= 0.25.5-2),
libpam-modules (= 1.5.3-7),
libpam-modules-bin (= 1.5.3-7),
libpam-runtime (= 1.5.3-7),
libpam0g (= 1.5.3-7),
libpango-1.0-0 (= 1.54.0+ds-2),
libpangocairo-1.0-0 (= 1.54.0+ds-2),
libpangoft2-1.0-0 (= 1.54.0+ds-2),
libpcre2-16-0 (= 10.42-4+b1),
libpcre2-32-0 (= 10.42-4+b1),
libpcre2-8-0 (= 10.42-4+b1),
libpcre2-dev (= 10.42-4+b1),
libpcre2-posix3 (= 10.42-4+b1),
libperl5.38t64 (= 5.38.2-5),
libpipeline1 (= 1.5.8-1),
libpixman-1-0 (= 0.42.2-1+b1),
libpkgconf3 (= 1.8.1-3),
libpng16-16t64 (= 1.6.44-2),
libpq-dev (= 17.0-1),
libpq5 (= 17.0-1),
libpulse0 (= 16.1+dfsg1-5.1+b9),
libpython3-stdlib (= 3.12.6-1),
libpython3.12-minimal (= 3.12.6-1),
libpython3.12-stdlib (= 3.12.6-1),
librav1e0.7 (= 0.7.1-7),
libreadline8t64 (= 8.2-5),
librecode3 (= 3.7.14-1),
librsvg2-2 (= 2.59.1+dfsg-1),
libsasl2-2 (= 2.1.28+dfsg1-8),
libsasl2-dev (= 2.1.28+dfsg1-8),
libsasl2-modules-db (= 2.1.28+dfsg1-8),
libsctp-dev (= 1.0.21+dfsg-1),
libsctp1 (= 1.0.21+dfsg-1),
libseccomp2 (= 2.5.5-1+rpi1+b1),
libselinux1 (= 3.7-3),
libselinux1-dev (= 3.7-3),
libsepol-dev (= 3.7-1),
libsepol2 (= 3.7-1),
libserf-1-1 (= 1.3.10-3),
libsframe1 (= 2.41-6+rpi1+b1),
libsharpyuv0 (= 1.4.0-0.1),
libshine3 (= 3.1.1-2+b1),
libsmartcols1 (= 2.40.2-8+rpi1),
libsnappy-dev (= 1.2.1-1),
libsnappy1v5 (= 1.2.1-1),
libsndfile1 (= 1.2.2-1+b1),
libsoxr0 (= 0.1.3-4+rpi1),
libspeex1 (= 1.2.1-2+b1),
libsqlite3-0 (= 3.46.0-1),
libssh-4 (= 0.11.1-1),
libssh-dev (= 0.11.1-1),
libssl-dev (= 3.3.2-1),
libssl3t64 (= 3.3.2-1),
libstdc++-13-dev (= 13.3.0-1+rpi2),
libstdc++6 (= 14.2.0-3+rpi1),
libsvn-dev (= 1.14.4-1),
libsvn1 (= 1.14.4-1),
libsvtav1enc2 (= 2.2.1+dfsg-2),
libswresample5 (= 7:7.0.2-3),
libswscale8 (= 7:7.0.2-3),
libsystemd0 (= 256.5-1+rpi1),
libtasn1-6 (= 4.19.0-3+b2),
libthai-data (= 0.1.29-2),
libthai0 (= 0.1.29-2),
libtheora0 (= 1.1.1+dfsg.1-17),
libtiff6 (= 4.5.1+git230720-5),
libtinfo6 (= 6.5-2),
libtirpc-common (= 1.3.4+ds-1.3),
libtirpc3t64 (= 1.3.4+ds-1.3),
libtommath1 (= 1.3.0-1),
libtool (= 2.4.7-7),
libtwolame0 (= 0.4.0-2+b1),
libubsan1 (= 14.2.0-3+rpi1),
libuchardet0 (= 0.0.8-1),
libudev1 (= 256.5-1+rpi1),
libunistring5 (= 1.2-1),
liburiparser1 (= 0.9.8+dfsg-1),
libusb-1.0-0 (= 2:1.0.27-1),
libutf8proc-dev (= 2.9.0-1+rpi1),
libutf8proc3 (= 2.9.0-1+rpi1),
libuuid1 (= 2.40.2-8+rpi1),
libva-drm2 (= 2.22.0-1),
libva-x11-2 (= 2.22.0-1),
libva2 (= 2.22.0-1),
libvdpau1 (= 1.5-3),
libvorbis0a (= 1.3.7-2),
libvorbisenc2 (= 1.3.7-2),
libvpx9 (= 1.14.1-1),
libwebp7 (= 1.4.0-0.1),
libwebpmux3 (= 1.4.0-0.1),
libwinpr-tools3-3 (= 3.6.3+dfsg1-2+b1),
libwinpr3-3 (= 3.6.3+dfsg1-2+b1),
libwinpr3-dev (= 3.6.3+dfsg1-2+b1),
libx11-6 (= 2:1.8.7-1),
libx11-data (= 2:1.8.7-1),
libx11-xcb1 (= 2:1.8.7-1),
libx264-164 (= 2:0.164.3108+git31e19f9-2+rpi1),
libx265-209 (= 3.6-3),
libxau6 (= 1:1.0.9-1),
libxcb-dri3-0 (= 1.17.0-2),
libxcb-render0 (= 1.17.0-2),
libxcb-shm0 (= 1.17.0-2),
libxcb1 (= 1.17.0-2),
libxdamage1 (= 1:1.1.6-1+b1),
libxdmcp6 (= 1:1.1.2-3),
libxext6 (= 2:1.3.4-1+b1),
libxfixes3 (= 1:6.0.0-2+b1),
libxinerama1 (= 2:1.1.4-3+b1),
libxkbfile1 (= 1:1.1.0-1+b1),
libxml2 (= 2.9.14+dfsg-1.3+b4),
libxrender1 (= 1:0.9.10-1.1+b1),
libxtst6 (= 2:1.2.3-1.1),
libxvidcore4 (= 2:1.3.7-1+b1),
libxxhash0 (= 0.8.2-2+b1),
libzstd-dev (= 1.5.6+dfsg-1),
libzstd1 (= 1.5.6+dfsg-1),
libzvbi-common (= 0.2.42-2),
libzvbi0t64 (= 0.2.42-2),
linux-libc-dev (= 6.5.6-1+rpi1+b3),
lsb-base (= 11.6+rpi1),
m4 (= 1.4.19-4),
make (= 4.3-4.1),
man-db (= 2.13.0-1),
mariadb-common (= 1:11.4.3-1+rpi1),
mawk (= 1.3.4.20240819-3),
media-types (= 10.1.0),
mysql-common (= 5.8+1.1.1),
ncurses-base (= 6.5-2),
ncurses-bin (= 6.5-2),
netbase (= 6.4),
ocl-icd-libopencl1 (= 2.3.2-1+b2),
openssl-provider-legacy (= 3.3.2-1),
patch (= 2.7.6-7),
perl (= 5.38.2-5),
perl-base (= 5.38.2-5),
perl-modules-5.38 (= 5.38.2-5),
pkgconf (= 1.8.1-3),
pkgconf-bin (= 1.8.1-3),
po-debconf (= 1.0.21+nmu1),
python3 (= 3.12.6-1),
python3-minimal (= 3.12.6-1),
python3.12 (= 3.12.6-1),
python3.12-minimal (= 3.12.6-1),
readline-common (= 8.2-5),
recode (= 3.7.14-1),
rpcsvc-proto (= 1.4.3-1),
sed (= 4.9-2),
sensible-utils (= 0.0.24),
shared-mime-info (= 2.4-5),
sysvinit-utils (= 3.10-1),
tar (= 1.35+dfsg-3),
tzdata (= 2024a-4),
usr-is-merged (= 39),
util-linux (= 2.40.2-8+rpi1),
uuid-dev (= 2.40.2-8+rpi1),
winpr3-utils (= 3.6.3+dfsg1-2+b1),
x11-common (= 1:7.7+23.1),
xz-utils (= 5.6.2-2),
zlib1g (= 1:1.3.dfsg+really1.3.1-1),
zlib1g-dev (= 1:1.3.dfsg+really1.3.1-1)
Environment:
DEB_BUILD_OPTIONS="parallel=4"
LANG="C.UTF-8"
LC_COLLATE="C.UTF-8"
LC_CTYPE="C.UTF-8"
SOURCE_DATE_EPOCH="1728608506"
+------------------------------------------------------------------------------+
| Package contents |
+------------------------------------------------------------------------------+
hydra-dbgsym_9.5-3_armhf.deb
----------------------------
new Debian package, version 2.0.
size 470660 bytes: control archive=636 bytes.
387 bytes, 12 lines control
297 bytes, 3 lines md5sums
Package: hydra-dbgsym
Source: hydra
Version: 9.5-3
Auto-Built-Package: debug-symbols
Architecture: armhf
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 512
Depends: hydra (= 9.5-3)
Section: debug
Priority: optional
Description: debug symbols for hydra
Build-Ids: 2825c4cff43e5a2305317440edfc3ae0e6c1846a 7e31a85aa27d0aeb395114a3048908651aec994c
drwxr-xr-x root/root 0 2024-10-11 01:01 ./
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/.build-id/28/
-rw-r--r-- root/root 497264 2024-10-11 01:01 ./usr/lib/debug/.build-id/28/25c4cff43e5a2305317440edfc3ae0e6c1846a.debug
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/.build-id/7e/
-rw-r--r-- root/root 9968 2024-10-11 01:01 ./usr/lib/debug/.build-id/7e/31a85aa27d0aeb395114a3048908651aec994c.debug
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root 2188 2024-10-11 01:01 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/hydra.debug
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/doc/
lrwxrwxrwx root/root 0 2024-10-11 01:01 ./usr/share/doc/hydra-dbgsym -> hydra
hydra_9.5-3_armhf.deb
---------------------
new Debian package, version 2.0.
size 257596 bytes: control archive=1492 bytes.
1445 bytes, 24 lines control
823 bytes, 13 lines md5sums
Package: hydra
Version: 9.5-3
Architecture: armhf
Maintainer: Debian Security Tools <team+pkg-security@tracker.debian.org>
Installed-Size: 937
Depends: libapr1t64 (>= 1.2.7), libbson-1.0-0t64 (>= 1.28.1), libc6 (>= 2.38), libfbclient2 (>= 2.5.0.25784~ReleaseCandidate1.ds2), libfreerdp3-3 (>= 3.0.0), libidn12 (>= 1.13), libmariadb3 (>= 3.0.0), libmemcached11t64 (>= 1.1.4), libmongoc-1.0-0t64 (>= 1.28.1), libpcre2-8-0 (>= 10.22), libpq5, libssh-4 (>= 0.8.0), libssl3t64 (>= 3.0.0), libsvn1 (>= 1.10), libtinfo6 (>= 6), libwinpr3-3 (>= 3.0.0), zlib1g (>= 1:1.1.4)
Recommends: wget | curl
Section: net
Priority: optional
Homepage: https://github.com/vanhauser-thc/thc-hydra
Description: very fast network logon cracker
Hydra is a parallelized login cracker which supports numerous protocols
to attack. It is very fast and flexible, and new modules are easy to add.
.
This tool makes it possible for researchers and security consultants to
show how easy it would be to gain unauthorized access to a system
remotely.
.
It supports: Cisco AAA, Cisco auth, Cisco enable, CVS, FTP, HTTP(S)-FORM-GET,
HTTP(S)-FORM-POST, HTTP(S)-GET, HTTP(S)-HEAD, HTTP-Proxy, ICQ, IMAP, IRC,
LDAP, MS-SQL, MySQL, NNTP, Oracle Listener, Oracle SID, PC-Anywhere, PC-NFS,
POP3, PostgreSQL, RDP, Rexec, Rlogin, Rsh, SIP, SMB(NT), SMTP, SMTP Enum,
SNMP v1+v2+v3, SOCKS5, SSH (v1 and v2), SSHKEY, Subversion, Teamspeak (TS2),
Telnet, VMware-Auth, VNC and XMPP.
drwxr-xr-x root/root 0 2024-10-11 01:01 ./
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/bin/
-rwxr-xr-x root/root 6458 2024-10-11 01:01 ./usr/bin/dpl4hydra
-rwxr-xr-x root/root 369492 2024-10-11 01:01 ./usr/bin/hydra
-rwxr-xr-x root/root 1758 2024-10-11 01:01 ./usr/bin/hydra-wizard
-rwxr-xr-x root/root 9764 2024-10-11 01:01 ./usr/bin/pw-inspector
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/doc/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/doc/hydra/
-rw-r--r-- root/root 10354 2023-06-12 08:05 ./usr/share/doc/hydra/README.gz
-rw-r--r-- root/root 1540 2024-10-11 01:01 ./usr/share/doc/hydra/changelog.Debian.gz
-rw-r--r-- root/root 15849 2023-06-12 08:05 ./usr/share/doc/hydra/changelog.gz
-rw-r--r-- root/root 5654 2024-10-11 01:01 ./usr/share/doc/hydra/copyright
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/hydra/
-rw-r--r-- root/root 515376 2024-10-11 01:01 ./usr/share/hydra/dpl4hydra_local.csv
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/man/
drwxr-xr-x root/root 0 2024-10-11 01:01 ./usr/share/man/man1/
-rw-r--r-- root/root 2634 2024-10-11 01:01 ./usr/share/man/man1/dpl4hydra.1.gz
-rw-r--r-- root/root 525 2024-10-11 01:01 ./usr/share/man/man1/hydra-wizard.1.gz
-rw-r--r-- root/root 2286 2024-10-11 01:01 ./usr/share/man/man1/hydra.1.gz
-rw-r--r-- root/root 814 2024-10-11 01:01 ./usr/share/man/man1/pw-inspector.1.gz
+------------------------------------------------------------------------------+
| Post Build |
+------------------------------------------------------------------------------+
+------------------------------------------------------------------------------+
| Cleanup |
+------------------------------------------------------------------------------+
Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
+------------------------------------------------------------------------------+
| Summary |
+------------------------------------------------------------------------------+
Build Architecture: armhf
Build Type: any
Build-Space: 9888
Build-Time: 15
Distribution: trixie-staging
Host Architecture: armhf
Install-Time: 58
Job: hydra_9.5-3
Machine Architecture: arm64
Package: hydra
Package-Time: 81
Source-Version: 9.5-3
Space: 9888
Status: successful
Version: 9.5-3
--------------------------------------------------------------------------------
Finished at 2024-10-16T10:37:58Z
Build needed 00:01:21, 9888k disk space