sbuild (Debian sbuild) 0.81.2+deb11u1 (31 August 2022) on debian-ci-siliconvalley +==============================================================================+ | ncrack 0.7+debian-3 (armhf) Sat, 24 Dec 2022 20:16:46 +0000 | +==============================================================================+ Package: ncrack Version: 0.7+debian-3 Source Version: 0.7+debian-3 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-6aaaded8-1515-40c0-a0ee-7b48ef424995' with '<>' I: NOTICE: Log filtering will replace 'build/ncrack-EZRRHN/resolver-smBtn9' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [161 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2022-12-24-1408.44-F-2022-12-24-0205.36.pdiff [30.5 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2022-12-24-1408.44-F-2022-12-24-0205.36.pdiff [53.2 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2022-12-24-1408.44-F-2022-12-24-0205.36.pdiff [30.5 kB] Get:6 http://localhost:3142/debian sid/main armhf Packages [9037 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2022-12-24-1408.44-F-2022-12-24-0205.36.pdiff [53.2 kB] Fetched 9409 kB in 3s (3761 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libselinux1 libsemanage2 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 164 kB of archives. After this operation, 0 B of additional disk space will be used. Get:1 http://localhost:3142/debian sid/main amd64 libselinux1 amd64 3.4-1+b4 [74.1 kB] Get:2 http://localhost:3142/debian sid/main amd64 libsemanage2 amd64 3.4-1+b4 [89.8 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 164 kB in 0s (0 B/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 15723 files and directories currently installed.) Preparing to unpack .../libselinux1_3.4-1+b4_amd64.deb ... Unpacking libselinux1:amd64 (3.4-1+b4) over (3.4-1+b3) ... Setting up libselinux1:amd64 (3.4-1+b4) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 15723 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.4-1+b4_amd64.deb ... Unpacking libsemanage2:amd64 (3.4-1+b4) over (3.4-1+b3) ... Setting up libsemanage2:amd64 (3.4-1+b4) ... Processing triggers for libc-bin (2.36-6) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'ncrack' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/pkg-security-team/ncrack.git Please use: git clone https://salsa.debian.org/pkg-security-team/ncrack.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1430 kB of source archives. Get:1 http://localhost:3142/debian sid/main ncrack 0.7+debian-3 (dsc) [1956 B] Get:2 http://localhost:3142/debian sid/main ncrack 0.7+debian-3 (tar) [1413 kB] Get:3 http://localhost:3142/debian sid/main ncrack 0.7+debian-3 (diff) [15.9 kB] Fetched 1430 kB in 0s (26.7 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/ncrack-EZRRHN/ncrack-0.7+debian' with '<>' I: NOTICE: Log filtering will replace 'build/ncrack-EZRRHN' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libssl-dev (>= 1.1), zlib1g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: debhelper-compat (= 13), libssl-dev (>= 1.1), zlib1g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [421 B] Get:5 copy:/<>/apt_archive ./ Packages [509 B] Fetched 1887 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-12-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-12-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-11-base:armhf gcc-12-arm-linux-gnueabihf gcc-12-arm-linux-gnueabihf-base gcc-12-base:armhf gcc-12-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:armhf libgcc-12-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgomp1:armhf libgomp1-armhf-cross libgssapi-krb5-2:armhf libicu72 libio-string-perl libk5crypto3:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5support0:armhf liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:armhf libnsl2:armhf libpipeline1 libssl-dev:armhf libssl3:armhf libstdc++-11-dev:armhf libstdc++-12-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db po-debconf sensible-utils ucf zlib1g:armhf zlib1g-dev:armhf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-12-locales cpp-12-doc cpp-doc dh-make binutils-multiarch gcc-12-doc manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf libc-l10n:armhf locales:armhf libnss-nis:armhf libnss-nisplus:armhf manpages-dev:armhf krb5-doc:armhf krb5-user:armhf libssl-doc:armhf libstdc++-11-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:armhf libarchive-cpio-perl krb5-locales:armhf libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-12-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file g++-12-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-11-base:armhf gcc-12-arm-linux-gnueabihf gcc-12-arm-linux-gnueabihf-base gcc-12-base:armhf gcc-12-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:armhf libgcc-12-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgomp1:armhf libgomp1-armhf-cross libgssapi-krb5-2:armhf libicu72 libio-string-perl libk5crypto3:armhf libkeyutils1:armhf libkrb5-3:armhf libkrb5support0:armhf liblocale-gettext-perl libmagic-mgc libmagic1 libnsl-dev:armhf libnsl2:armhf libpipeline1 libssl-dev:armhf libssl3:armhf libstdc++-11-dev:armhf libstdc++-12-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross m4 man-db po-debconf sbuild-build-depends-main-dummy:armhf sensible-utils ucf zlib1g:armhf zlib1g-dev:armhf 0 upgraded, 97 newly installed, 0 to remove and 0 not upgraded. Need to get 85.9 MB of archives. After this operation, 338 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [940 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-5 [15.4 kB] Get:3 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:4 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] Get:6 http://localhost:3142/debian sid/main amd64 file amd64 1:5.41-4 [67.0 kB] Get:7 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-10 [160 kB] Get:8 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.22.4-9 [916 kB] Get:10 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.38.1-4 [86.2 kB] Get:11 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:12 http://localhost:3142/debian sid/main amd64 man-db amd64 2.11.1-1 [1384 kB] Get:13 http://localhost:3142/debian sid/main amd64 ucf all 3.0043 [74.0 kB] Get:14 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-1 [291 kB] Get:15 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-2 [343 kB] Get:16 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-10 [495 kB] Get:19 http://localhost:3142/debian sid/main amd64 binutils-arm-linux-gnueabihf amd64 2.39.50.20221208-5 [3267 kB] Get:20 http://localhost:3142/debian sid/main amd64 gcc-12-arm-linux-gnueabihf-base amd64 12.2.0-9cross2 [37.3 kB] Get:21 http://localhost:3142/debian sid/main amd64 cpp-12-arm-linux-gnueabihf amd64 12.2.0-9cross2 [8666 kB] Get:22 http://localhost:3142/debian sid/main amd64 cpp-arm-linux-gnueabihf amd64 4:12.2.0-1 [17.2 kB] Get:23 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:24 http://localhost:3142/debian sid/main amd64 gcc-12-cross-base all 12.2.0-9cross2 [32.8 kB] Get:25 http://localhost:3142/debian sid/main amd64 libc6-armhf-cross all 2.36-3cross1 [872 kB] Get:26 http://localhost:3142/debian sid/main amd64 libgcc-s1-armhf-cross all 12.2.0-9cross2 [36.7 kB] Get:27 http://localhost:3142/debian sid/main amd64 libgomp1-armhf-cross all 12.2.0-9cross2 [94.8 kB] Get:28 http://localhost:3142/debian sid/main amd64 libatomic1-armhf-cross all 12.2.0-9cross2 [6772 B] Get:29 http://localhost:3142/debian sid/main amd64 libasan8-armhf-cross all 12.2.0-9cross2 [2113 kB] Get:30 http://localhost:3142/debian sid/main amd64 libstdc++6-armhf-cross all 12.2.0-9cross2 [476 kB] Get:31 http://localhost:3142/debian sid/main amd64 libubsan1-armhf-cross all 12.2.0-9cross2 [855 kB] Get:32 http://localhost:3142/debian sid/main amd64 libgcc-12-dev-armhf-cross all 12.2.0-9cross2 [742 kB] Get:33 http://localhost:3142/debian sid/main amd64 gcc-12-arm-linux-gnueabihf amd64 12.2.0-9cross2 [17.0 MB] Get:34 http://localhost:3142/debian sid/main amd64 gcc-arm-linux-gnueabihf amd64 4:12.2.0-1 [1464 B] Get:35 http://localhost:3142/debian sid/main amd64 linux-libc-dev-armhf-cross all 6.0.6-2cross1 [1763 kB] Get:36 http://localhost:3142/debian sid/main amd64 libc6-dev-armhf-cross all 2.36-3cross1 [1260 kB] Get:37 http://localhost:3142/debian sid/main amd64 libstdc++-12-dev-armhf-cross all 12.2.0-9cross2 [2036 kB] Get:38 http://localhost:3142/debian sid/main amd64 g++-12-arm-linux-gnueabihf amd64 12.2.0-9cross2 [9595 kB] Get:39 http://localhost:3142/debian sid/main amd64 g++-arm-linux-gnueabihf amd64 4:12.2.0-1 [1180 B] Get:40 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:41 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:42 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:43 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.1+b2 [687 kB] Get:44 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:45 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:46 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:47 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:48 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:49 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:50 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:51 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:52 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:54 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:55 http://localhost:3142/debian sid/main amd64 crossbuild-essential-armhf all 12.9 [6708 B] Get:56 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.3 [81.1 kB] Get:57 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-5 [517 kB] Get:58 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:59 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:60 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:61 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.0-2 [19.4 kB] Get:62 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.0-2 [8556 B] Get:63 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.188-2 [173 kB] Get:64 http://localhost:3142/debian sid/main amd64 dwz amd64 0.14+20220924-2 [109 kB] Get:65 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-10 [1300 kB] Get:66 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:67 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:68 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.3 [942 kB] Get:69 http://localhost:3142/debian sid/main armhf gcc-11-base armhf 11.3.0-8 [209 kB] Get:70 http://localhost:3142/debian sid/main armhf gcc-12-base armhf 12.2.0-10 [37.2 kB] Get:71 http://localhost:3142/debian sid/main armhf libgcc-s1 armhf 12.2.0-10 [36.6 kB] Get:72 http://localhost:3142/debian sid/main armhf libc6 armhf 2.36-6 [2184 kB] Get:73 http://localhost:3142/debian sid/main armhf libasan6 armhf 11.3.0-8 [1971 kB] Get:74 http://localhost:3142/debian sid/main armhf libatomic1 armhf 12.2.0-10 [7032 B] Get:75 http://localhost:3142/debian sid/main armhf linux-libc-dev armhf 6.0.12-1 [1657 kB] Get:76 http://localhost:3142/debian sid/main armhf libcrypt1 armhf 1:4.4.33-1 [95.6 kB] Get:77 http://localhost:3142/debian sid/main armhf libcrypt-dev armhf 1:4.4.33-1 [125 kB] Get:78 http://localhost:3142/debian sid/main armhf libcom-err2 armhf 1.46.6~rc1-1+b1 [14.1 kB] Get:79 http://localhost:3142/debian sid/main armhf libkrb5support0 armhf 1.20.1-1 [29.2 kB] Get:80 http://localhost:3142/debian sid/main armhf libk5crypto3 armhf 1.20.1-1 [74.4 kB] Get:81 http://localhost:3142/debian sid/main armhf libkeyutils1 armhf 1.6.3-2 [7832 B] Get:82 http://localhost:3142/debian sid/main armhf libssl3 armhf 3.0.7-1 [1656 kB] Get:83 http://localhost:3142/debian sid/main armhf libkrb5-3 armhf 1.20.1-1 [287 kB] Get:84 http://localhost:3142/debian sid/main armhf libgssapi-krb5-2 armhf 1.20.1-1 [111 kB] Get:85 http://localhost:3142/debian sid/main armhf libtirpc3 armhf 1.3.3+ds-1 [72.9 kB] Get:86 http://localhost:3142/debian sid/main armhf libnsl2 armhf 1.3.0-2 [33.9 kB] Get:87 http://localhost:3142/debian sid/main armhf libtirpc-dev armhf 1.3.3+ds-1 [182 kB] Get:88 http://localhost:3142/debian sid/main armhf libnsl-dev armhf 1.3.0-2 [62.1 kB] Get:89 http://localhost:3142/debian sid/main armhf libc6-dev armhf 2.36-6 [1264 kB] Get:90 http://localhost:3142/debian sid/main armhf libgomp1 armhf 12.2.0-10 [97.0 kB] Get:91 http://localhost:3142/debian sid/main armhf libstdc++6 armhf 12.2.0-10 [519 kB] Get:92 http://localhost:3142/debian sid/main armhf libubsan1 armhf 12.2.0-10 [856 kB] Get:93 http://localhost:3142/debian sid/main armhf libgcc-11-dev armhf 11.3.0-8 [708 kB] Get:94 http://localhost:3142/debian sid/main armhf libssl-dev armhf 3.0.7-1 [2127 kB] Get:95 http://localhost:3142/debian sid/main armhf libstdc++-11-dev armhf 11.3.0-8 [1982 kB] Get:96 http://localhost:3142/debian sid/main armhf zlib1g armhf 1:1.2.13.dfsg-1 [73.8 kB] Get:97 http://localhost:3142/debian sid/main armhf zlib1g-dev armhf 1:1.2.13.dfsg-1 [902 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 85.9 MB in 0s (180 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 15723 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-5_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-10_amd64.deb ... Unpacking gettext-base (0.21-10) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../06-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.22.4-9_amd64.deb ... Unpacking groff-base (1.22.4-9) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.38.1-4_amd64.deb ... Unpacking bsdextrautils (2.38.1-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../09-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.11.1-1_amd64.deb ... Unpacking man-db (2.11.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../11-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-1_amd64.deb ... Unpacking m4 (1.4.19-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-10_all.deb ... Unpacking autopoint (0.21-10) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../17-binutils-arm-linux-gnueabihf_2.39.50.20221208-5_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.39.50.20221208-5) ... Selecting previously unselected package gcc-12-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../18-gcc-12-arm-linux-gnueabihf-base_12.2.0-9cross2_amd64.deb ... Unpacking gcc-12-arm-linux-gnueabihf-base:amd64 (12.2.0-9cross2) ... Selecting previously unselected package cpp-12-arm-linux-gnueabihf. Preparing to unpack .../19-cpp-12-arm-linux-gnueabihf_12.2.0-9cross2_amd64.deb ... Unpacking cpp-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../20-cpp-arm-linux-gnueabihf_4%3a12.2.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:12.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../21-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../22-gcc-12-cross-base_12.2.0-9cross2_all.deb ... Unpacking gcc-12-cross-base (12.2.0-9cross2) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../23-libc6-armhf-cross_2.36-3cross1_all.deb ... Unpacking libc6-armhf-cross (2.36-3cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../24-libgcc-s1-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libgcc-s1-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../25-libgomp1-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libgomp1-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../26-libatomic1-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libatomic1-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libasan8-armhf-cross. Preparing to unpack .../27-libasan8-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libasan8-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../28-libstdc++6-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libstdc++6-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../29-libubsan1-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libubsan1-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package libgcc-12-dev-armhf-cross. Preparing to unpack .../30-libgcc-12-dev-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libgcc-12-dev-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package gcc-12-arm-linux-gnueabihf. Preparing to unpack .../31-gcc-12-arm-linux-gnueabihf_12.2.0-9cross2_amd64.deb ... Unpacking gcc-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../32-gcc-arm-linux-gnueabihf_4%3a12.2.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:12.2.0-1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../33-linux-libc-dev-armhf-cross_6.0.6-2cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (6.0.6-2cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../34-libc6-dev-armhf-cross_2.36-3cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.36-3cross1) ... Selecting previously unselected package libstdc++-12-dev-armhf-cross. Preparing to unpack .../35-libstdc++-12-dev-armhf-cross_12.2.0-9cross2_all.deb ... Unpacking libstdc++-12-dev-armhf-cross (12.2.0-9cross2) ... Selecting previously unselected package g++-12-arm-linux-gnueabihf. Preparing to unpack .../36-g++-12-arm-linux-gnueabihf_12.2.0-9cross2_amd64.deb ... Unpacking g++-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../37-g++-arm-linux-gnueabihf_4%3a12.2.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:12.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../38-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../39-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../40-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../41-libxml2_2.9.14+dfsg-1.1+b2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.1+b2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../42-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../43-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../44-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../45-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../46-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../47-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../48-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../49-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../50-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../51-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../52-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../53-crossbuild-essential-armhf_12.9_all.deb ... Unpacking crossbuild-essential-armhf (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../54-libdebhelper-perl_13.11.3_all.deb ... Unpacking libdebhelper-perl (13.11.3) ... Selecting previously unselected package libtool. Preparing to unpack .../55-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../56-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../57-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../58-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../59-libfile-stripnondeterminism-perl_1.13.0-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../60-dh-strip-nondeterminism_1.13.0-2_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../61-libelf1_0.188-2_amd64.deb ... Unpacking libelf1:amd64 (0.188-2) ... Selecting previously unselected package dwz. Preparing to unpack .../62-dwz_0.14+20220924-2_amd64.deb ... Unpacking dwz (0.14+20220924-2) ... Selecting previously unselected package gettext. Preparing to unpack .../63-gettext_0.21-10_amd64.deb ... Unpacking gettext (0.21-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../64-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../65-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../66-debhelper_13.11.3_all.deb ... Unpacking debhelper (13.11.3) ... Selecting previously unselected package gcc-11-base:armhf. Preparing to unpack .../67-gcc-11-base_11.3.0-8_armhf.deb ... Unpacking gcc-11-base:armhf (11.3.0-8) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../68-gcc-12-base_12.2.0-10_armhf.deb ... Unpacking gcc-12-base:armhf (12.2.0-10) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../69-libgcc-s1_12.2.0-10_armhf.deb ... Unpacking libgcc-s1:armhf (12.2.0-10) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../70-libc6_2.36-6_armhf.deb ... Unpacking libc6:armhf (2.36-6) ... Selecting previously unselected package libasan6:armhf. Preparing to unpack .../71-libasan6_11.3.0-8_armhf.deb ... Unpacking libasan6:armhf (11.3.0-8) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../72-libatomic1_12.2.0-10_armhf.deb ... Unpacking libatomic1:armhf (12.2.0-10) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../73-linux-libc-dev_6.0.12-1_armhf.deb ... Unpacking linux-libc-dev:armhf (6.0.12-1) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../74-libcrypt1_1%3a4.4.33-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.33-1) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../75-libcrypt-dev_1%3a4.4.33-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.33-1) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../76-libcom-err2_1.46.6~rc1-1+b1_armhf.deb ... Unpacking libcom-err2:armhf (1.46.6~rc1-1+b1) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../77-libkrb5support0_1.20.1-1_armhf.deb ... Unpacking libkrb5support0:armhf (1.20.1-1) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../78-libk5crypto3_1.20.1-1_armhf.deb ... Unpacking libk5crypto3:armhf (1.20.1-1) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../79-libkeyutils1_1.6.3-2_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.3-2) ... Selecting previously unselected package libssl3:armhf. Preparing to unpack .../80-libssl3_3.0.7-1_armhf.deb ... Unpacking libssl3:armhf (3.0.7-1) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../81-libkrb5-3_1.20.1-1_armhf.deb ... Unpacking libkrb5-3:armhf (1.20.1-1) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../82-libgssapi-krb5-2_1.20.1-1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.20.1-1) ... Selecting previously unselected package libtirpc3:armhf. Preparing to unpack .../83-libtirpc3_1.3.3+ds-1_armhf.deb ... Unpacking libtirpc3:armhf (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:armhf. Preparing to unpack .../84-libnsl2_1.3.0-2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armhf. Preparing to unpack .../85-libtirpc-dev_1.3.3+ds-1_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:armhf. Preparing to unpack .../86-libnsl-dev_1.3.0-2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../87-libc6-dev_2.36-6_armhf.deb ... Unpacking libc6-dev:armhf (2.36-6) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../88-libgomp1_12.2.0-10_armhf.deb ... Unpacking libgomp1:armhf (12.2.0-10) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../89-libstdc++6_12.2.0-10_armhf.deb ... Unpacking libstdc++6:armhf (12.2.0-10) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../90-libubsan1_12.2.0-10_armhf.deb ... Unpacking libubsan1:armhf (12.2.0-10) ... Selecting previously unselected package libgcc-11-dev:armhf. Preparing to unpack .../91-libgcc-11-dev_11.3.0-8_armhf.deb ... Unpacking libgcc-11-dev:armhf (11.3.0-8) ... Selecting previously unselected package libssl-dev:armhf. Preparing to unpack .../92-libssl-dev_3.0.7-1_armhf.deb ... Unpacking libssl-dev:armhf (3.0.7-1) ... Selecting previously unselected package libstdc++-11-dev:armhf. Preparing to unpack .../93-libstdc++-11-dev_11.3.0-8_armhf.deb ... Unpacking libstdc++-11-dev:armhf (11.3.0-8) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../94-zlib1g_1%3a1.2.13.dfsg-1_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.13.dfsg-1) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../95-zlib1g-dev_1%3a1.2.13.dfsg-1_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.13.dfsg-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../96-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up gcc-11-base:armhf (11.3.0-8) ... Setting up libfile-which-perl (1.27-2) ... Setting up libc6-armhf-cross (2.36-3cross1) ... Setting up libicu72:amd64 (72.1-3) ... Setting up gcc-12-cross-base (12.2.0-9cross2) ... Setting up bsdextrautils (2.38.1-4) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libgcc-s1-armhf-cross (12.2.0-9cross2) ... Setting up libdebhelper-perl (13.11.3) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up linux-libc-dev:armhf (6.0.12-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-10) ... Setting up m4 (1.4.19-1) ... Setting up file (1:5.41-4) ... Setting up libatomic1-armhf-cross (12.2.0-9cross2) ... Setting up libyaml-perl (1.30-2) ... Setting up gcc-12-base:armhf (12.2.0-10) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-3.1) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libstdc++6-armhf-cross (12.2.0-9cross2) ... Setting up gcc-12-arm-linux-gnueabihf-base:amd64 (12.2.0-9cross2) ... Setting up linux-libc-dev-armhf-cross (6.0.6-2cross1) ... Setting up autopoint (0.21-10) ... Setting up libubsan1-armhf-cross (12.2.0-9cross2) ... Setting up autoconf (2.71-2) ... Setting up sensible-utils (0.0.17) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up binutils-arm-linux-gnueabihf (2.39.50.20221208-5) ... Setting up libelf1:amd64 (0.188-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.1+b2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgomp1-armhf-cross (12.2.0-9cross2) ... Setting up libfile-stripnondeterminism-perl (1.13.0-2) ... Setting up libasan8-armhf-cross (12.2.0-9cross2) ... Setting up gettext (0.21-10) ... Setting up libtool (2.4.7-5) ... Setting up libc6-dev-armhf-cross (2.36-3cross1) ... Setting up cpp-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up ucf (3.0043) ... Setting up dh-strip-nondeterminism (1.13.0-2) ... Setting up dwz (0.14+20220924-2) ... Setting up libgcc-12-dev-armhf-cross (12.2.0-9cross2) ... Setting up groff-base (1.22.4-9) ... Setting up cpp-arm-linux-gnueabihf (4:12.2.0-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-12-dev-armhf-cross (12.2.0-9cross2) ... Setting up gcc-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up gcc-arm-linux-gnueabihf (4:12.2.0-1) ... Setting up g++-12-arm-linux-gnueabihf (12.2.0-9cross2) ... Setting up debhelper (13.11.3) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-arm-linux-gnueabihf (4:12.2.0-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-armhf (12.9) ... Setting up libgcc-s1:armhf (12.2.0-10) ... Setting up libc6:armhf (2.36-6) ... Setting up libstdc++6:armhf (12.2.0-10) ... Setting up libkeyutils1:armhf (1.6.3-2) ... Setting up libssl3:armhf (3.0.7-1) ... Setting up zlib1g:armhf (1:1.2.13.dfsg-1) ... Setting up libcrypt1:armhf (1:4.4.33-1) ... Setting up libcom-err2:armhf (1.46.6~rc1-1+b1) ... Setting up libgomp1:armhf (12.2.0-10) ... Setting up libasan6:armhf (11.3.0-8) ... Setting up libkrb5support0:armhf (1.20.1-1) ... Setting up libssl-dev:armhf (3.0.7-1) ... Setting up libatomic1:armhf (12.2.0-10) ... Setting up libk5crypto3:armhf (1.20.1-1) ... Setting up libubsan1:armhf (12.2.0-10) ... Setting up libgcc-11-dev:armhf (11.3.0-8) ... Setting up libcrypt-dev:armhf (1:4.4.33-1) ... Setting up libkrb5-3:armhf (1.20.1-1) ... Setting up libgssapi-krb5-2:armhf (1.20.1-1) ... Setting up libtirpc3:armhf (1.3.3+ds-1) ... Setting up libtirpc-dev:armhf (1.3.3+ds-1) ... Setting up libnsl2:armhf (1.3.0-2) ... Setting up libnsl-dev:armhf (1.3.0-2) ... Setting up libc6-dev:armhf (2.36-6) ... Setting up libstdc++-11-dev:armhf (11.3.0-8) ... Setting up zlib1g-dev:armhf (1:1.2.13.dfsg-1) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.36-6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-19-amd64 #1 SMP Debian 5.10.149-2 (2022-10-21) amd64 (x86_64) Toolchain package versions: binutils_2.39.50.20221208-5 dpkg-dev_1.21.13 g++-11_11.3.0-8 g++-12_12.2.0-10 gcc-11_11.3.0-8 gcc-12_12.2.0-10 libc6-dev_2.36-6 libstdc++-11-dev_11.3.0-8 libstdc++-12-dev_12.2.0-10 libstdc++-12-dev-armhf-cross_12.2.0-9cross2 libstdc++6_12.2.0-10 libstdc++6-armhf-cross_12.2.0-9cross2 linux-libc-dev_6.0.12-1 Package versions: adduser_3.129 apt_2.5.4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-10 autotools-dev_20220109.1 base-files_12.3 base-passwd_3.6.1 bash_5.2-2+b1 binutils_2.39.50.20221208-5 binutils-arm-linux-gnueabihf_2.39.50.20221208-5 binutils-common_2.39.50.20221208-5 binutils-x86-64-linux-gnu_2.39.50.20221208-5 bsdextrautils_2.38.1-4 bsdutils_1:2.38.1-4 build-essential_12.9 bzip2_1.0.8-5+b1 coreutils_9.1-1 cpp_4:12.2.0-1 cpp-11_11.3.0-8 cpp-12_12.2.0-10 cpp-12-arm-linux-gnueabihf_12.2.0-9cross2 cpp-arm-linux-gnueabihf_4:12.2.0-1 cross-config_2.6.20 crossbuild-essential-armhf_12.9 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.80 debhelper_13.11.3 debian-archive-keyring_2021.1.1 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.0-2 diffutils_1:3.8-3 dpkg_1.21.13 dpkg-cross_2.6.20 dpkg-dev_1.21.13 dwz_0.14+20220924-2 e2fsprogs_1.46.6~rc1-1+b1 fakeroot_1.30.1-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.2.0-1 g++-11_11.3.0-8 g++-12_12.2.0-10 g++-12-arm-linux-gnueabihf_12.2.0-9cross2 g++-arm-linux-gnueabihf_4:12.2.0-1 gcc_4:12.2.0-1 gcc-11_11.3.0-8 gcc-11-base_11.3.0-8 gcc-12_12.2.0-10 gcc-12-arm-linux-gnueabihf_12.2.0-9cross2 gcc-12-arm-linux-gnueabihf-base_12.2.0-9cross2 gcc-12-base_12.2.0-10 gcc-12-cross-base_12.2.0-9cross2 gcc-9-base_9.5.0-2+b2 gcc-arm-linux-gnueabihf_4:12.2.0-1 gettext_0.21-10 gettext-base_0.21-10 gpgv_2.2.40-1 grep_3.8-3 groff-base_1.22.4-9 gzip_1.12-1 hostname_3.23 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-2 libapt-pkg6.0_2.5.4 libarchive-zip-perl_1.68-1 libasan6_11.3.0-8 libasan8_12.2.0-10 libasan8-armhf-cross_12.2.0-9cross2 libatomic1_12.2.0-10 libatomic1-armhf-cross_12.2.0-9cross2 libattr1_1:2.5.1-3 libaudit-common_1:3.0.7-1.1 libaudit1_1:3.0.7-1.1+b2 libbinutils_2.39.50.20221208-5 libblkid1_2.38.1-4 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-6 libc-dev-bin_2.36-6 libc6_2.36-6 libc6-armhf-cross_2.36-3cross1 libc6-dev_2.36-6 libc6-dev-armhf-cross_2.36-3cross1 libcap-ng0_0.8.3-1+b2 libcap2_1:2.66-3 libcc1-0_12.2.0-10 libcom-err2_1.46.6~rc1-1+b1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.33-1 libcrypt1_1:4.4.33-1 libctf-nobfd0_2.39.50.20221208-5 libctf0_2.39.50.20221208-5 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.265 libdebhelper-perl_13.11.3 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.13 libelf1_0.188-2 libext2fs2_1.46.6~rc1-1+b1 libfakeroot_1.30.1-1 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.0-2 libfile-which-perl_1.27-2 libgcc-11-dev_11.3.0-8 libgcc-12-dev_12.2.0-10 libgcc-12-dev-armhf-cross_12.2.0-9cross2 libgcc-s1_12.2.0-10 libgcc-s1-armhf-cross_12.2.0-9cross2 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.8-4 libgomp1_12.2.0-10 libgomp1-armhf-cross_12.2.0-9cross2 libgpg-error0_1.46-1 libgprofng0_2.39.50.20221208-5 libgssapi-krb5-2_1.20.1-1 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-3.1 libisl23_0.25-1 libitm1_12.2.0-10 libjansson4_2.14-2 libk5crypto3_1.20.1-1 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-1 libkrb5support0_1.20.1-1 liblocale-gettext-perl_1.07-5 liblsan0_12.2.0-10 liblz4-1_1.9.4-1 liblzma5_5.4.0-0.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmd0_1.0.4-2 libmount1_2.38.1-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libp11-kit0_0.24.1-1 libpam-modules_1.5.2-5 libpam-modules-bin_1.5.2-5 libpam-runtime_1.5.2-5 libpam0g_1.5.2-5 libpcre2-8-0_10.40-3 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-6 libpipeline1_1.5.7-1 libquadmath0_12.2.0-10 libseccomp2_2.5.4-1+b2 libselinux1_3.4-1+b4 libsemanage-common_3.4-1 libsemanage2_3.4-1+b4 libsepol2_3.4-2 libsmartcols1_2.38.1-4 libss2_1.46.6~rc1-1+b1 libssl-dev_3.0.7-1 libssl3_3.0.7-1 libstdc++-11-dev_11.3.0-8 libstdc++-12-dev_12.2.0-10 libstdc++-12-dev-armhf-cross_12.2.0-9cross2 libstdc++6_12.2.0-10 libstdc++6-armhf-cross_12.2.0-9cross2 libsub-override-perl_0.09-4 libsystemd0_252.4-1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan0_11.3.0-8 libtsan2_12.2.0-10 libubsan1_12.2.0-10 libubsan1-armhf-cross_12.2.0-9cross2 libuchardet0_0.0.7-1 libudev1_252.4-1 libunistring2_1.0-2 libuuid1_2.38.1-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.1+b2 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libzstd1_1.5.2+dfsg-1 linux-libc-dev_6.0.12-1 linux-libc-dev-armhf-cross_6.0.6-2cross1 login_1:4.13+dfsg1-1 logsave_1.46.6~rc1-1+b1 m4_1.4.19-1 make_4.3-4.1 man-db_2.11.1-1 mawk_1.3.4.20200120-3.1 mount_2.38.1-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.13+dfsg1-1 patch_2.7.6-7 perl_5.36.0-6 perl-base_5.36.0-6 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-6 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.06-2 tar_1.34+dfsg-1.1 tzdata_2022f-1 ucf_3.0043 usrmerge_35 util-linux_2.38.1-4 util-linux-extra_2.38.1-4 xz-utils_5.4.0-0.1 zlib1g_1:1.2.13.dfsg-1 zlib1g-dev_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: ncrack Binary: ncrack Architecture: any Version: 0.7+debian-3 Maintainer: Debian Security Tools Uploaders: Marcos Fouces Homepage: https://nmap.org/ncrack/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/pkg-security-team/ncrack Vcs-Git: https://salsa.debian.org/pkg-security-team/ncrack.git Build-Depends: debhelper-compat (= 13), libssl-dev (>= 1.1), zlib1g-dev Package-List: ncrack deb net optional arch=any Checksums-Sha1: cbf64b14d7aed0e655e06ead86bfbc1cddc6ea62 1412516 ncrack_0.7+debian.orig.tar.xz 66f7f29e77d226277e6c040d1290cd43141b7f7f 15948 ncrack_0.7+debian-3.debian.tar.xz Checksums-Sha256: 117096d9e25a8308f1f1a012e573f7575c36592d842555482b4cf53b7065bd21 1412516 ncrack_0.7+debian.orig.tar.xz e2d192c6108a95c9b1ae26cbbf35187db6dc023498594c739ad18b572008e90a 15948 ncrack_0.7+debian-3.debian.tar.xz Files: 7859726fbd4bed646c0c3e8b80accfe8 1412516 ncrack_0.7+debian.orig.tar.xz bb233391afeb6085a150a2072fc9a3c7 15948 ncrack_0.7+debian-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEfLiv/VYDL+NaNH0uasy9D6O3RHwFAmAnFCIACgkQasy9D6O3 RHwAQQ/+Ij+fAun71ARtlrzGs3LwaFi6LC4EOF6H+wUk4OxwdZYqaNWEBxQmErCh kmyWGqCBoVMOJbPfjJIM7PJgql8PmHNPNklmtLuiOxQEocYYbypC5Um9tDDMTbda P5bffYcV/puRAOgxvYYXedoPeonHQtVixp8I+tkFD3MSDV43T/Gtx7rRU/SGZZLi pIm+ynH7j3ZV/Au0sUv2naZ0578gjw+gc35xURXnMmEKvbXqiTrbGnmbMCI3wnfu ykKW6gyeNWYxhGN4iyF4QpCYOVsz3BDOqdZmImU6cHFtHJPy+1Ooj84YXIlsTNR7 tg+OBo6CDY/4HVlZP8K9T5mypX38mCcK4zT5xb74LTJl+18bZLHhRPRN/EG4GIyW L9uo2SOSnxv4Q1hO0GpI9V0+0Wo3uRuPx/7yqJ36rHgIb7HPCBdIo6K+1IX6NHiH vpwLSt7dLlzXpPsN9lCHQzFBJSHykVpm+Xsp+si5ukldTV+NBDb2gBIvOAmy2oXk vBqsCt//MkgQBqcAWPHYrPjsrVa9bER+AD48JzRqkLS+vRbJZZoWwET6qGHgKySD LjuWYX4KfOT2YK27OcgNQlRlD4usi04hBqjMIONrRX7af84rIALx0/hRoM6nzuYd lxo6avFuSfX0mzDinMzlYei1mQK2qE+qfl9oZpWkpEqnd8YoQUA= =YCck -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-gpg-verify.Nd9jnBbY/trustedkeys.kbx': General error gpgv: Signature made Fri Feb 12 23:49:54 2021 UTC gpgv: using RSA key 7CB8AFFD56032FE35A347D2E6ACCBD0FA3B7447C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./ncrack_0.7+debian-3.dsc: no acceptable signature found dpkg-source: info: extracting ncrack in /<> dpkg-source: info: unpacking ncrack_0.7+debian.orig.tar.xz dpkg-source: info: unpacking ncrack_0.7+debian-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix-gcc-10-build.patch dpkg-source: info: applying fix-autotools-compat.patch dpkg-source: info: applying fix-spelling-errors.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-6aaaded8-1515-40c0-a0ee-7b48ef424995 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package ncrack dpkg-buildpackage: info: source version 0.7+debian-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Marcos Fouces dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a configure.ac:42: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:42: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:42: the top level configure.ac:69: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:69: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:69: the top level configure.ac:71: warning: The macro `AC_HEADER_TIME' is obsolete. configure.ac:71: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.ac:71: the top level configure.ac:91: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:91: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... configure.ac:91: the top level configure.ac:125: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:125: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:125: the top level configure.ac:190: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:190: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:14: APR_CHECK_WORKING_GETADDRINFO is expanded from... configure.ac:190: the top level configure.ac:193: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:193: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:65: APR_CHECK_WORKING_GETNAMEINFO is expanded from... configure.ac:193: the top level configure.ac:194: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:194: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:120: APR_CHECK_SOCKADDR_IN6 is expanded from... configure.ac:194: the top level configure.ac:195: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:195: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:175: APR_CHECK_SOCKADDR_STORAGE is expanded from... configure.ac:195: the top level configure.ac:196: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:196: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... acinclude.m4:146: CHECK_AF_INET6_DEFINE is expanded from... configure.ac:196: the top level configure.ac:294: warning: AC_OUTPUT should be used without arguments. configure.ac:294: You should run autoupdate. configure.ac:22: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:22: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:22: the top level configure.ac:125: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:125: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:125: the top level configure.ac:126: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:126: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:126: the top level configure.ac:127: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:127: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:127: the top level configure.ac:174: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:174: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... acinclude.m4:123: PCAP_DEFINE_NETMASK_UNKNOWN is expanded from... configure.ac:174: the top level configure.ac:200: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:200: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:200: the top level configure.ac:207: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:207: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:207: the top level configure.ac:266: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:266: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:266: the top level configure.ac:270: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:270: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:270: the top level configure.ac:274: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:274: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:274: the top level configure.ac:22: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:22: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:22: the top level configure.ac:3462: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:3462: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/types.m4:149: _AC_CHECK_TYPE_NEW is expanded from... ./lib/autoconf/types.m4:233: AC_CHECK_TYPE is expanded from... aclocal.m4:143: TYPE_SOCKLEN_T is expanded from... configure.ac:3462: the top level configure.ac:17: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:17: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:17: the top level configure.ac:40: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.ac:40: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.ac:40: the top level configure.ac:89: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:89: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:89: the top level configure.ac:98: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:98: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:98: the top level configure.ac:126: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:126: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:126: the top level configure.ac:144: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:144: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:144: the top level configure.ac:141: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:141: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:141: the top level configure.ac:185: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:185: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:157: RECVFROM_ARG6_TYPE is expanded from... configure.ac:185: the top level configure.ac:192: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:192: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:192: the top level configure.ac:253: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:253: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:253: the top level configure.ac:281: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:281: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:281: the top level configure.ac:318: warning: The macro `AC_HELP_STRING' is obsolete. configure.ac:318: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.ac:318: the top level configure.ac:364: warning: AC_OUTPUT should be used without arguments. configure.ac:364: You should run autoupdate. debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --prefix=/usr ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --prefix=/usr configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for arm-linux-gnueabihf-strip... /usr/bin/arm-linux-gnueabihf-strip checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking for inline... inline checking for arm-linux-gnueabihf-gcc... (cached) arm-linux-gnueabihf-gcc checking whether the compiler supports GNU C... (cached) yes checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... (cached) none needed checking for arm-linux-gnueabihf-g++... arm-linux-gnueabihf-g++ checking whether the compiler supports GNU C++... yes checking whether arm-linux-gnueabihf-g++ accepts -g... yes checking for arm-linux-gnueabihf-g++ option to enable C++11 features... none needed checking for a BSD-compatible install... /usr/bin/install -c checking whether the compiler is gcc 4 or greater... yes checking for __func__... yes checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for pwd.h... yes checking for termios.h... yes checking for sys/sockio.h... no checking for library containing setsockopt... none required checking for library containing gethostbyname... none required checking if sockaddr{} has sa_len member... no checking whether byte ordering is bigendian... (cached) no checking if struct in_addr is a wacky huge structure (some Sun boxes)... no checking for strerror... yes checking for signal... yes checking for type of 6th argument to recvfrom()... socklen_t checking for openssl/ssl.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes configure: creating ./config.status config.status: creating Makefile config.status: WARNING: 'Makefile.in' seems to ignore the --datarootdir setting config.status: creating modules/Makefile config.status: creating ncrack_config.h === configuring in nbase (/<>/nbase) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/arm-linux-gnueabihf' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--host=arm-linux-gnueabihf' 'build_alias=x86_64-linux-gnu' 'host_alias=arm-linux-gnueabihf' 'CFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking for inline... inline checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for string.h... (cached) yes checking for getopt.h... yes checking for strings.h... (cached) yes checking for sys/param.h... yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for errno.h... yes checking for sys/select.h... yes checking for sys/types.h... (cached) yes checking for sys/socket.h... yes checking for netinet/in.h... yes checking for arpa/inet.h... yes checking for sys/stat.h... (cached) yes checking for netdb.h... yes checking for sys/wait.h... yes checking for fcntl.h... yes checking for sys/resource.h... yes checking for inttypes.h... (cached) yes checking for mach-o/dyld.h... no checking for sys/socket.h... (cached) yes checking for net/if.h... yes checking for __attribute__... yes checking if sockaddr{} has sa_len member... no checking whether byte ordering is bigendian... (cached) no checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for uint8_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for snprintf... yes checking for vsnprintf... yes checking for nanosleep... yes checking for strerror... yes checking for strcasestr... yes checking for strcasecmp... yes checking for strncasecmp... yes checking for signal... yes checking for vsnprintf... (cached) yes checking for snprintf... (cached) yes checking for asprintf... yes checking for asnprintf... no checking for vasprintf... yes checking for vasnprintf... no checking for getopt... yes checking for getopt_long_only... yes checking for usleep... yes checking for gettimeofday... yes checking for sleep... yes checking for getopt_long_only... (cached) yes checking for strcasecmp... (cached) yes checking for strncasecmp... (cached) yes checking for library containing getaddrinfo... none required checking for library containing gai_strerror... none required checking for library containing getnameinfo... none required checking for gai_strerror... yes checking for inet_ntop... yes checking for inet_pton... yes checking for working getaddrinfo... yes checking for library containing inet_addr... none required checking for working getnameinfo... yes checking for sockaddr_in6... yes checking for sockaddr_storage... yes checking for AF_INET6 definition... yes checking for IPv6 support... yes checking for openssl/ssl.h... yes checking for openssl/err.h... yes checking for openssl/rand.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes configure: creating ./config.status config.status: creating Makefile config.status: creating nbase_config.h === configuring in nsock/src (/<>/nsock/src) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/arm-linux-gnueabihf' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--host=arm-linux-gnueabihf' 'build_alias=x86_64-linux-gnu' 'host_alias=arm-linux-gnueabihf' 'CFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. configure: loading site script /etc/dpkg-cross/cross-config.armhf checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking if PCAP_NETMASK_UNKNOWN is defined/handled by libpcap... no checking for linux/version.h... yes checking for Linux epoll(7) interface... yes checking for poll(2)... yes checking for kqueue... no checking for kevent... no checking for arm-linux-gnueabihf-gcc... (cached) arm-linux-gnueabihf-gcc checking whether the compiler supports GNU C... (cached) yes checking whether arm-linux-gnueabihf-gcc accepts -g... (cached) yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... (cached) none needed checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking for gethostent... yes checking for setsockopt... yes checking for nanosleep... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for net/bpf.h... no checking for sys/ioctl.h... yes checking for sys/un.h... yes checking for netdb.h... yes checking for openssl/ssl.h... yes checking for BIO_int_ctrl in -lcrypto... yes checking for SSL_new in -lssl... yes checking for library containing dlopen... none required checking for SSL_set_tlsext_host_name... yes checking for DTLS_client_method... yes checking for SSL_set_alpn_protos... yes configure: creating ./config.status config.status: creating Makefile config.status: creating ../tests/Makefile config.status: creating ../include/nsock_config.h === configuring in opensshlib (/<>/opensshlib) configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr' '--build=x86_64-linux-gnu' '--includedir=${prefix}/include' '--mandir=${prefix}/share/man' '--infodir=${prefix}/share/info' '--sysconfdir=/etc' '--localstatedir=/var' '--disable-silent-rules' '--libdir=${prefix}/lib/arm-linux-gnueabihf' '--runstatedir=/run' '--disable-maintainer-mode' '--disable-dependency-tracking' '--host=arm-linux-gnueabihf' 'build_alias=x86_64-linux-gnu' 'host_alias=arm-linux-gnueabihf' 'CFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' 'LDFLAGS=-Wl,-z,relro -Wl,-z,now' 'CPPFLAGS=-Wdate-time -D_FORTIFY_SOURCE=2' 'CXXFLAGS=-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security' '--with-libpcap=no' --cache-file=/dev/null --srcdir=. configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... (cached) no checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for cat... /usr/bin/cat checking for kill... no checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groff... /usr/bin/groff checking for nroff... /usr/bin/nroff checking for mandoc... no checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... 64 checking for login... /usr/bin/login checking for passwd... /usr/bin/passwd checking for inline... inline checking for arm-linux-gnueabihf-gcc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking whether SYSTR_POLICY_KILL is declared... no checking whether RLIMIT_NPROC is declared... yes checking whether PR_SET_NO_NEW_PRIVS is declared... yes checking whether OpenSSL will be used for cryptography... yes checking whether SSH protocol 1 support is enabled... no checking if arm-linux-gnueabihf-gcc supports -Werror... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Qunused-arguments... no checking if arm-linux-gnueabihf-gcc supports compile flag -Wunknown-warning-option... no checking if arm-linux-gnueabihf-gcc supports compile flag -Wall... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wpointer-arith... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wuninitialized... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wsign-compare... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wformat-security... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wsizeof-pointer-memaccess... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wpointer-sign... yes checking if arm-linux-gnueabihf-gcc supports compile flag -Wunused-result... yes checking if arm-linux-gnueabihf-gcc supports compile flag -fno-strict-aliasing... yes checking if arm-linux-gnueabihf-gcc supports compile flag -D_FORTIFY_SOURCE=2... yes checking if arm-linux-gnueabihf-gcc supports link flag -Wl,-z,relro... yes checking if arm-linux-gnueabihf-gcc supports link flag -Wl,-z,now... yes checking if arm-linux-gnueabihf-gcc supports link flag -Wl,-z,noexecstack... yes checking if arm-linux-gnueabihf-gcc supports compile flag -ftrapv and linking succeeds... yes checking gcc version... 12.2.0 checking if arm-linux-gnueabihf-gcc accepts -fno-builtin-memset... yes checking if arm-linux-gnueabihf-gcc supports -fstack-protector-strong... yes checking if -fstack-protector-strong works... configure: WARNING: cross compiling: cannot test checking if compiler allows __attribute__ on return types... yes checking for blf.h... no checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for elf.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for inttypes.h... (cached) yes checking for limits.h... yes checking for locale.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... no checking for sha2.h... no checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/audit.h... no checking for sys/bitypes.h... yes checking for sys/bsdtty.h... no checking for sys/capability.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/mman.h... yes checking for sys/ndir.h... no checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/pstat.h... no checking for sys/select.h... yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/statvfs.h... yes checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for sys/mount.h... yes checking for sys/un.h... yes checking for linux/if_tun.h... yes checking for linux/seccomp.h... yes checking for linux/filter.h... yes checking for linux/audit.h... yes checking for prctl... yes checking for seccomp architecture... "AUDIT_ARCH_ARM" checking compiler and flags for sanity... configure: WARNING: cross compiling: not checking compiler sanity checking for yp_match... no checking for yp_match in -lnsl... yes checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for zlib.h... yes checking for deflate in -lz... yes checking for possibly buggy zlib... configure: WARNING: cross compiling: not checking zlib version checking for strcasecmp... yes checking for utimes... yes checking for bsd/libutil.h... no checking for libutil.h... no checking for library containing fmt_scaled... no checking for library containing scan_scaled... no checking for library containing login... none required checking for library containing logout... none required checking for library containing logwtmp... none required checking for library containing openpty... none required checking for library containing updwtmp... none required checking for fmt_scaled... no checking for scan_scaled... no checking for login... yes checking for logout... yes checking for openpty... yes checking for updwtmp... yes checking for logwtmp... yes checking for library containing inet_ntop... none required checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking for gl_statv and GLOB_KEEPSTAT extensions for glob... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... configure: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME checking for /proc/pid/fd directory... yes checking for gcc >= 4.x... yes checking if arm-linux-gnueabihf-gcc supports compile flag -fPIE... yes checking if arm-linux-gnueabihf-gcc supports link flag -pie... yes checking whether both -fPIE and -pie are supported... yes checking for Blowfish_initstate... no checking for Blowfish_expandstate... no checking for Blowfish_expand0state... no checking for Blowfish_stream2word... no checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bcrypt_pbkdf... no checking for bindresvport_sa... no checking for blf_enc... no checking for cap_rights_limit... no checking for clock... yes checking for closefrom... yes checking for dirfd... yes checking for endgrent... yes checking for explicit_bzero... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for fstatfs... yes checking for fstatvfs... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for getpgid... yes checking for getpgrp... yes checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for group_from_gid... no checking for inet_aton... yes checking for inet_ntoa... yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for mblen... yes checking for md5_crypt... no checking for memmove... yes checking for memset_s... no checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for poll... yes checking for prctl... (cached) yes checking for pstat... no checking for readpassphrase... no checking for reallocarray... yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... yes checking for seteuid... yes checking for setgroupent... no checking for setgroups... yes checking for setlinebuf... yes checking for setlogin... no checking for setpassent... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for statfs... yes checking for statvfs... yes checking for strdup... yes checking for strerror... yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnlen... yes checking for strnvis... no checking for strptime... yes checking for strtonum... no checking for strtoll... yes checking for strtoul... yes checking for strtoull... yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for timingsafe_bcmp... no checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for user_from_uid... no checking for usleep... yes checking for vasprintf... yes checking for vsnprintf... yes checking for waitpid... yes checking for library containing dlopen... none required checking for gai_strerror... yes checking for library containing nanosleep... none required checking for library containing clock_gettime... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking whether howmany is declared... yes checking whether NFDBITS is declared... yes checking for fd_mask... yes checking for setresuid... yes checking if setresuid seems to work... configure: WARNING: cross compiling: not checking setresuid checking for setresgid... yes checking if setresgid seems to work... configure: WARNING: cross compiling: not checking setresuid checking for realpath... yes checking if realpath works with non-existent files... configure: WARNING: cross compiling: assuming working checking for gettimeofday... yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for getutxuser... no checking for pututxline... yes checking for setutxdb... no checking for setutxent... yes checking for utmpxname... yes checking for getlastlogxbyname... no checking for daemon... yes checking for getpagesize... yes checking whether snprintf correctly terminates long strings... configure: WARNING: cross compiling: Assuming working snprintf() checking whether vsnprintf returns correct values on overflow... configure: WARNING: cross compiling: Assuming working vsnprintf() checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... cross-compiling, assuming yes checking whether AI_NUMERICSERV is declared... yes checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... configure: WARNING: cross compiling: not checking checking OpenSSL library version... configure: WARNING: cross compiling: not checking checking whether OpenSSL's headers match the library... configure: WARNING: cross compiling: not checking checking if programs using OpenSSL functions will link... no checking if programs using OpenSSL need -ldl... no checking for BN_is_prime_ex... yes checking for DSA_generate_parameters_ex... yes checking for EVP_DigestInit_ex... yes checking for EVP_DigestFinal_ex... yes checking for EVP_MD_CTX_init... no checking for EVP_MD_CTX_cleanup... no checking for EVP_MD_CTX_copy_ex... yes checking for HMAC_CTX_init... no checking for RSA_generate_key_ex... yes checking for RSA_get_default_method... yes checking whether OpenSSL has crippled AES support... no checking whether OpenSSL has AES CTR via EVP... yes checking whether OpenSSL has AES GCM via EVP... yes checking for library containing EVP_CIPHER_CTX_ctrl... none required checking if EVP_DigestUpdate returns an int... yes checking for crypt in -lcrypt... yes checking for crypt... yes checking for DES_crypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for EVP_ripemd160... yes checking whether OpenSSL has NID_X9_62_prime256v1... yes checking whether OpenSSL has NID_secp384r1... yes checking whether OpenSSL has NID_secp521r1... yes checking if OpenSSL's NID_secp521r1 is functional... configure: WARNING: cross-compiling: assuming yes checking for arc4random... yes checking for arc4random_buf... yes checking for arc4random_stir... no checking for arc4random_uniform... yes checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... configure: WARNING: cross compiling: assuming yes checking whether SECCOMP_MODE_FILTER is declared... yes checking kernel for seccomp_filter support... yes checking if select works with descriptor rlimit... configure: WARNING: cross compiling: assuming yes checking if setrlimit(RLIMIT_NOFILE,{0,0}) works... configure: WARNING: cross compiling: assuming yes checking if setrlimit RLIMIT_FSIZE works... configure: WARNING: cross compiling: assuming yes checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of short int... 2 checking size of int... 4 checking size of long int... 4 checking size of long long int... 8 checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for uintXX_t types in inttypes.h... yes checking for u_char... yes checking for intmax_t... yes checking for uintmax_t... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for fsblkcnt_t... yes checking for fsfilcnt_t... yes checking for in_addr_t... yes checking for in_port_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct sockaddr_in6.sin6_scope_id... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes configure: WARNING: cross compiling: Assuming working snprintf() checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_class... no checking for struct passwd.pw_change... no checking for struct passwd.pw_expire... no checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for msg_accrights field in struct msghdr... no checking if struct statvfs.f_fsid is integral type... yes checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether arm-linux-gnueabihf-gcc implements __FUNCTION__... yes checking whether arm-linux-gnueabihf-gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... none required checking for library containing dn_expand... none required checking if res_query will link... yes checking for _getshort... no checking for _getlong... no checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes checking for xauth... no checking Discovering system mail directory... configure: WARNING: cross compiling: use --with-maildir=/path/to/mail configure: WARNING: cross compiling: Disabling /dev/ptmx test configure: WARNING: cross compiling: Disabling /dev/ptc test checking for nroff... (cached) /usr/bin/nroff checking if the systems has expire shadow information... yes configure: WARNING: cross compiling: not checking /etc/default/login checking if we need to convert IPv4 in IPv6-mapped addresses... yes (default) checking if your system defines LASTLOG_FILE... no checking if your system defines _PATH_LASTLOG... yes checking if your system defines UTMP_FILE... yes checking if your system defines WTMP_FILE... yes checking if your system defines WTMPX_FILE... no checking for struct lastlog.ll_line... yes checking for struct utmp.ut_line... yes checking whether BROKEN_GETADDRINFO is declared... no configure: creating ./config.status config.status: creating Makefile config.status: creating buildpkg.sh config.status: creating config.h ~00000 00000000 ,000$ 0$+~ $=0= .0+0 000 000 :000 0~0 0000. 0 00000 . .000000 0?= +.,. ,?00.$000 00000~.:~0 .$+00~?~000 :00000.=0000 ?00?00+=: ,0, 00000..0000~ 000000. $0 00..0~0?0::00,?0::?$0. 00 ~ .0. ,0?00000.0$,+,000.00 $00 0. 00.?00=00000~0+0:0000?0,~0?. .0 +00 0+0000 0000=?~0000?00 00 .: .~~ .000=00000~00=000000+0.0~0$$. 00 , ?00.. 000~000000000000.:0.0:0~ 0$00.+ 00.0 00 00?~000~000000000+00 + ~0000000000=$0000 $ 00 00. .00,000000000000$.00000. .0000+$+~00 0 00 .0 000000000?~0000000. 0. .0$000000+$0 0 0 0 000:$~0000=0.0000,$. 00 0000000000 0 00 ?.0000 $0 0 . .0000 . $ ?000. 0 0 0 +~?000 0. :000000?0 |=------=[ Ncrack ]=------=| 0000$?+00 00+0:~0$0+ .0$000?00 0?000000 .000~0 Configuration complete. Type make (or gmake on some *BSD machines) to compile. make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' arm-linux-gnueabihf-g++ -MM -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 ncrack.cc utils.cc TargetGroup.cc Target.cc targets.cc NcrackOps.cc Service.cc ServiceGroup.cc Connection.h services.cc timing.cc ncrack_error.cc output.cc ncrack_tty.cc Buf.cc NcrackOutputTable.cc ncrack_input.cc ncrack_resume.cc crypto.cc http.cc http_digest.cc xml.cc ntlmssp.cc > makefile.dep Compiling libnbase cd nbase && make make[2]: Entering directory '/<>/nbase' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o snprintf.o snprintf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_str.o nbase_str.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_misc.o nbase_misc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_memalloc.o nbase_memalloc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_rnd.o nbase_rnd.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -DHAVE_CONFIG_H -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o nbase_addrset.o nbase_addrset.c rm -f libnbase.a ar cr libnbase.a snprintf.o nbase_str.o nbase_misc.o nbase_memalloc.o nbase_rnd.o nbase_addrset.o arm-linux-gnueabihf-ranlib libnbase.a make[2]: Leaving directory '/<>/nbase' Compiling libnsock cd nsock/src && make make[2]: Entering directory '/<>/nsock/src' arm-linux-gnueabihf-gcc -MM -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include error.c filespace.c gh_heap.c nsock_connect.c nsock_core.c nsock_iod.c nsock_read.c nsock_timers.c nsock_write.c nsock_ssl.c nsock_event.c nsock_pool.c netutils.c nsock_pcap.c nsock_engines.c engine_select.c engine_epoll.c engine_kqueue.c engine_poll.c nsock_proxy.c nsock_log.c proxy_http.c proxy_socks4.c > makefile.dep arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall error.c -o error.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall filespace.c -o filespace.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall gh_heap.c -o gh_heap.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_connect.c -o nsock_connect.o nsock_connect.c: In function ‘nsock_connect_tcp_socks4a’: nsock_connect.c:364:3: warning: ‘__builtin_strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 364 | strncpy(nsi->hostname, targetname, strlen(targetname)); | ^ nsock_connect.c:364:3: note: length computed here 364 | strncpy(nsi->hostname, targetname, strlen(targetname)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_core.c -o nsock_core.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_iod.c -o nsock_iod.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_read.c -o nsock_read.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_timers.c -o nsock_timers.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_write.c -o nsock_write.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_ssl.c -o nsock_ssl.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_event.c -o nsock_event.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_pool.c -o nsock_pool.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall netutils.c -o netutils.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_pcap.c -o nsock_pcap.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_engines.c -o nsock_engines.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_select.c -o engine_select.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_epoll.c -o engine_epoll.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_kqueue.c -o engine_kqueue.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall engine_poll.c -o engine_poll.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_proxy.c -o nsock_proxy.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall nsock_log.c -o nsock_log.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall proxy_http.c -o proxy_http.o arm-linux-gnueabihf-gcc -c -Wdate-time -D_FORTIFY_SOURCE=2 -I../../nbase -DHAVE_CONFIG_H -DNSOCK_VERSION=\"0.02\" -D_FORTIFY_SOURCE=2 -I../include -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall proxy_socks4.c -o proxy_socks4.o rm -f libnsock.a ar cr libnsock.a error.o filespace.o gh_heap.o nsock_connect.o nsock_core.o nsock_iod.o nsock_read.o nsock_timers.o nsock_write.o nsock_ssl.o nsock_event.o nsock_pool.o netutils.o nsock_pcap.o nsock_engines.o engine_select.o engine_epoll.o engine_kqueue.o engine_poll.o nsock_proxy.o nsock_log.o proxy_http.o proxy_socks4.o arm-linux-gnueabihf-ranlib libnsock.a make[2]: Leaving directory '/<>/nsock/src' Compiling openssh lib cd opensshlib && make make[2]: Entering directory '/<>/opensshlib' arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcpy.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcat.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-snprintf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-asprintf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sha2.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufaux.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufbn.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c buffer.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c freezero.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher.c cipher.c: In function ‘cipher_get_keyiv’: cipher.c:571:25: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 571 | memcpy(iv, EVP_CIPHER_CTX_iv(cc->evp), len); | ^~~~~~ In file included from cipher.h:41, from cipher.c:46: /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_set_keyiv’: cipher.c:614:25: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 614 | memcpy(EVP_CIPHER_CTX_iv_noconst(cc->evp), iv, evplen); | ^~~~~~ /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_get_keycontext’: cipher.c:641:17: warning: ‘EVP_CIPHER_impl_ctx_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 641 | plen = EVP_X_STATE_LEN(cc->evp); | ^~~~ /usr/include/openssl/evp.h:591:5: note: declared here 591 | int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~ cipher.c: In function ‘cipher_set_keycontext’: cipher.c:660:17: warning: ‘EVP_CIPHER_impl_ctx_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 660 | plen = EVP_X_STATE_LEN(cc->evp); | ^~~~ /usr/include/openssl/evp.h:591:5: note: declared here 591 | int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-aes.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c reallocarray.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-bf1.c cipher-bf1.c: In function ‘evp_ssh1_bf’: cipher-bf1.c:93:9: warning: ‘EVP_CIPHER_meth_dup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 93 | ssh1_bf = EVP_CIPHER_meth_dup(EVP_bf_cbc()); | ^~~~~~~ In file included from cipher-bf1.c:30: /usr/include/openssl/evp.h:234:13: note: declared here 234 | EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher); | ^~~~~~~~~~~~~~~~~~~ cipher-bf1.c:94:9: warning: ‘EVP_CIPHER_meth_get_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 94 | orig_do_cipher = EVP_CIPHER_meth_get_do_cipher(ssh1_bf); | ^~~~~~~~~~~~~~ /usr/include/openssl/evp.h:276:3: note: declared here 276 | (*EVP_CIPHER_meth_get_do_cipher(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-bf1.c:99:9: warning: ‘EVP_CIPHER_meth_set_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | EVP_CIPHER_meth_set_do_cipher(ssh1_bf, bf_ssh1_do_cipher); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:250:5: note: declared here 250 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-ctr.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-3des1.c cipher-3des1.c: In function ‘ssh1_3des_iv’: cipher-3des1.c:133:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 133 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k1), iv, 8); | ^~~~~~ In file included from cipher-3des1.c:25: /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:134:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 134 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k2), iv + 8, 8); | ^~~~~~ /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:135:17: warning: ‘EVP_CIPHER_CTX_iv_noconst’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | memcpy(EVP_CIPHER_CTX_iv_noconst(c->k3), iv + 16, 8); | ^~~~~~ /usr/include/openssl/evp.h:626:38: note: declared here 626 | OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:137:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 137 | memcpy(iv, EVP_CIPHER_CTX_iv(c->k1), 8); | ^~~~~~ /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c:138:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 138 | memcpy(iv + 8, EVP_CIPHER_CTX_iv(c->k2), 8); | ^~~~~~ /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c:139:17: warning: ‘EVP_CIPHER_CTX_iv’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 139 | memcpy(iv + 16, EVP_CIPHER_CTX_iv(c->k3), 8); | ^~~~~~ /usr/include/openssl/evp.h:624:44: note: declared here 624 | OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx); | ^~~~~~~~~~~~~~~~~ cipher-3des1.c: In function ‘evp_ssh1_3des’: cipher-3des1.c:149:9: warning: ‘EVP_CIPHER_meth_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | ssh1_3des = EVP_CIPHER_meth_new(NID_undef, 8, 16); | ^~~~~~~~~ /usr/include/openssl/evp.h:232:13: note: declared here 232 | EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len); | ^~~~~~~~~~~~~~~~~~~ cipher-3des1.c:151:9: warning: ‘EVP_CIPHER_meth_set_iv_length’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 151 | EVP_CIPHER_meth_set_iv_length(ssh1_3des, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:238:5: note: declared here 238 | int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:152:9: warning: ‘EVP_CIPHER_meth_set_init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 152 | EVP_CIPHER_meth_set_init(ssh1_3des, ssh1_3des_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:244:5: note: declared here 244 | int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:153:9: warning: ‘EVP_CIPHER_meth_set_cleanup’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 153 | EVP_CIPHER_meth_set_cleanup(ssh1_3des, ssh1_3des_cleanup); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:256:5: note: declared here 256 | int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:154:9: warning: ‘EVP_CIPHER_meth_set_do_cipher’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | EVP_CIPHER_meth_set_do_cipher(ssh1_3des, ssh1_3des_cbc); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:250:5: note: declared here 250 | int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cipher-3des1.c:155:9: warning: ‘EVP_CIPHER_meth_set_flags’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 155 | EVP_CIPHER_meth_set_flags(ssh1_3des, EVP_CIPH_CBC_MODE | EVP_CIPH_VARIABLE_LENGTH); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/evp.h:240:5: note: declared here 240 | int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags); | ^~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cleanup.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c compat.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c crc32.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fatal.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c log.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c match.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c md-sha256.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c moduli.c moduli.c: In function ‘prime_test’: moduli.c:765:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 765 | if (BN_is_prime_ex(q, 1, ctx, NULL) <= 0) { | ^~ In file included from sshbuf.h:29, from buffer.h:28, from entropy.h:30, from includes.h:190, from moduli.c:40: /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ moduli.c:778:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 778 | if (!BN_is_prime_ex(p, trials, ctx, NULL)) { | ^~ /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ moduli.c:785:17: warning: ‘BN_is_prime_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 785 | if (!BN_is_prime_ex(q, trials - 1, ctx, NULL)) { | ^~ /usr/include/openssl/bn.h:373:5: note: declared here 373 | int BN_is_prime_ex(const BIGNUM *p, int nchecks, BN_CTX *ctx, BN_GENCB *cb); | ^~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c packet.c packet.c: In function ‘ssh_packet_need_rekeying’: packet.c:2356:41: warning: comparison of integer expressions of different signedness: ‘long unsigned int’ and ‘time_t’ {aka ‘long int’} [-Wsign-compare] 2356 | nstate->rekey_interval <= monotime()); | ^~ packet.c: In function ‘sshpkt_fatal’: packet.c:2034:52: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2034 | logit("Connection reset by %.200s", | ^~~~~~ packet.c:2029:42: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2029 | logit("Disconnected from %.200s", | ^~~~~~ packet.c:2045:57: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2045 | fatal("Unable to negotiate with %.200s: %s. " | ^~~~~~ packet.c:2023:45: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2023 | logit("Connection closed by %.200s", ssh_remote_ipaddr(ssh)); | ^~~~~~ packet.c:2026:38: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2026 | logit("Connection to %.200s timed out", ssh_remote_ipaddr(ssh)); | ^~~~~~ packet.c:2051:42: warning: ‘%.200s’ directive argument is null [-Wformat-overflow=] 2051 | fatal("%s%sConnection to %.200s: %s", | ^~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c rsa.c rsa.c: In function ‘rsa_public_encrypt’: rsa.c:81:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 81 | RSA_get0_key(key, &key_n, &key_e, &key_d); | ^~~~~~~~~~~~ In file included from rsa.h:20, from rsa.c:70: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:99:9: warning: ‘RSA_public_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 99 | if ((len = RSA_public_encrypt(ilen, inbuf, outbuf, key, | ^~ /usr/include/openssl/rsa.h:282:5: note: declared here 282 | int RSA_public_encrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ rsa.c: In function ‘rsa_private_decrypt’: rsa.c:130:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | RSA_get0_key(key, &key_n, &key_e, &key_d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:145:9: warning: ‘RSA_private_decrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 145 | if ((len = RSA_private_decrypt(ilen, inbuf, outbuf, key, | ^~ /usr/include/openssl/rsa.h:291:5: note: declared here 291 | int RSA_private_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~~ rsa.c: In function ‘rsa_generate_additional_parameters’: rsa.c:176:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 176 | RSA_get0_key(rsa, NULL, NULL, (const BIGNUM**)&rsa_d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ rsa.c:177:9: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 177 | RSA_get0_factors(rsa, (const BIGNUM**)&rsa_p, (const BIGNUM**)&rsa_q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ rsa.c:178:9: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | RSA_get0_crt_params(rsa, (const BIGNUM**)&rsa_dmp1, (const BIGNUM**)&rsa_dmq1, NULL); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c xmalloc.c xmalloc.c: In function ‘xasprintf’: xmalloc.c:114:13: warning: implicit declaration of function ‘vasprintf’; did you mean ‘xasprintf’? [-Wimplicit-function-declaration] 114 | i = vasprintf(ret, fmt, ap); | ^~~~~~~~~ | xasprintf arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c key.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kex.c kex.c: In function ‘kex_free’: kex.c:653:17: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 653 | DH_free(kex->dh); | ^~~~~~~ In file included from /usr/include/openssl/dsa.h:51, from sshkey.h:33, from kex.c:46: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ kex.c:656:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 656 | EC_KEY_free(kex->ec_client_key); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kex.c:26: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c mac.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c hmac.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c misc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c rijndael.c rijndael.c:762:64: warning: argument 3 of type ‘const u8[16]’ {aka ‘const unsigned char[16]’} with mismatched bound [-Warray-parameter=] 762 | rijndaelEncrypt(const u32 rk[/*4*(Nr + 1)*/], int Nr, const u8 pt[16], | ~~~~~~~~~^~~~~~ In file included from rijndael.c:34: rijndael.h:41:53: note: previously declared as ‘const unsigned char[]’ 41 | void rijndaelEncrypt(const unsigned int [], int, const unsigned char [], | ^~~~~~~~~~~~~~~~~~~~~~ rijndael.c:763:8: warning: argument 4 of type ‘u8[16]’ {aka ‘unsigned char[16]’} with mismatched bound [-Warray-parameter=] 763 | u8 ct[16]) | ~~~^~~~~~ rijndael.h:42:13: note: previously declared as ‘unsigned char[]’ 42 | unsigned char []); | ^~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-dss.c ssh-dss.c: In function ‘ssh_dss_sign’: ssh-dss.c:76:9: warning: ‘DSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | if ((sig = DSA_do_sign(digest, dlen, key->dsa)) == NULL) { | ^~ In file included from ssh-dss.c:33: /usr/include/openssl/dsa.h:113:32: note: declared here 113 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ ssh-dss.c: In function ‘ssh_dss_verify’: ssh-dss.c:207:9: warning: ‘DSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 207 | switch (DSA_do_verify(digest, dlen, sig, key->dsa)) { | ^~~~~~ /usr/include/openssl/dsa.h:115:27: note: declared here 115 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-rsa.c ssh-rsa.c: In function ‘ssh_rsa_sign’: ssh-rsa.c:59:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 59 | slen = RSA_size(key->rsa); | ^~~~ In file included from sshkey.h:32, from ssh-rsa.c:34: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:77:9: warning: ‘RSA_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 77 | if (RSA_sign(nid, digest, dlen, sig, &len, key->rsa) != 1) { | ^~ /usr/include/openssl/rsa.h:348:27: note: declared here 348 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ ssh-rsa.c: In function ‘ssh_rsa_verify’: ssh-rsa.c:135:9: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 135 | RSA_get0_key(key->rsa, &rsa_n, NULL, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ ssh-rsa.c:159:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 159 | modlen = RSA_size(key->rsa); | ^~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c: In function ‘openssh_RSA_verify’: ssh-rsa.c:240:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 240 | rsasize = RSA_size(rsa); | ^~~~~~~ /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:250:9: warning: ‘RSA_public_decrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa, | ^~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c dh.c dh.c: In function ‘dh_pub_is_valid’: dh.c:240:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 240 | DH_get0_pqg(dh, &dh_p, NULL, NULL); | ^~~~~~~~~~~ In file included from dh.c:33: /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c: In function ‘dh_gen_key’: dh.c:267:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | DH_get0_pqg(dh, &dh_p, NULL, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c:273:9: warning: ‘DH_set_length’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | DH_set_length(dh, MIN(need * 2, pbits - 1)); | ^~~~~~~~~~~~~ /usr/include/openssl/dh.h:269:27: note: declared here 269 | OSSL_DEPRECATEDIN_3_0 int DH_set_length(DH *dh, long length); | ^~~~~~~~~~~~~ dh.c:274:9: warning: ‘DH_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | r = DH_generate_key(dh); | ^ /usr/include/openssl/dh.h:223:27: note: declared here 223 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ dh.c:275:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 275 | DH_get0_key(dh, &dh_pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ dh.c: In function ‘dh_new_group_asc’: dh.c:289:9: warning: ‘DH_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 289 | if ((dh = DH_new()) == NULL) | ^~ /usr/include/openssl/dh.h:199:27: note: declared here 199 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ dh.c:291:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 291 | DH_get0_pqg(dh, &dh_p, NULL, &dh_g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ dh.c:294:17: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 294 | DH_free(dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ dh.c: In function ‘dh_new_group’: dh.c:310:9: warning: ‘DH_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 310 | if ((dh = DH_new()) == NULL) | ^~ /usr/include/openssl/dh.h:199:27: note: declared here 199 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ dh.c:312:9: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 312 | DH_set0_pqg(dh, modulus, NULL, gen); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexdh.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexgex.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexdhc.c kexdhc.c: In function ‘kexdh_client’: kexdhc.c:80:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 80 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexdhc.c:32: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexdhc.c: In function ‘ncrackssh_input_kex_dh’: kexdhc.c:154:9: warning: ‘DH_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | klen = DH_size(kex->dh); | ^~~~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ kexdhc.c:160:9: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | if ((kout = DH_compute_key(kbuf, dh_server_pub, kex->dh)) < 0 || | ^~ /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ kexdhc.c:169:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 169 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexdhc.c:204:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 204 | DH_free(kex->dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexgexc.c kexgexc.c: In function ‘ncrackssh_input_kex_dh_gex_group’: kexgexc.c:129:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 129 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ In file included from kexgexc.c:36: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexgexc.c: In function ‘ncrackssh_input_kex_dh_gex_reply’: kexgexc.c:216:9: warning: ‘DH_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 216 | klen = DH_size(kex->dh); | ^~~~ /usr/include/openssl/dh.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DH_size(const DH *dh); | ^~~~~~~ kexgexc.c:222:9: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 222 | if ((kout = DH_compute_key(kbuf, dh_server_pub, kex->dh)) < 0 || | ^~ /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ kexgexc.c:232:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 232 | DH_get0_key(kex->dh, &kex_dh_pub_key, NULL); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ kexgexc.c:233:9: warning: ‘DH_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 233 | DH_get0_pqg(kex->dh, &kex_dh_p, NULL, &kex_dh_g); | ^~~~~~~~~~~ /usr/include/openssl/dh.h:253:28: note: declared here 253 | OSSL_DEPRECATEDIN_3_0 void DH_get0_pqg(const DH *dh, const BIGNUM **p, | ^~~~~~~~~~~ kexgexc.c:271:9: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | DH_free(kex->dh); | ^~~~~~~ /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c umac.c umac.c: In function ‘kdf’: umac.c:198:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c:205:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c: In function ‘pdf_init’: umac.c:227:5: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | aes_key_setup(buf, pc->prf_key); | ^~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ umac.c:231:5: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c: In function ‘pdf_gen_xor’: umac.c:263:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ umac.c: In function ‘umac_new’: umac.c:1229:9: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1229 | aes_key_setup(key, prf_key); | ^~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -o umac128.o -c ./umac.c \ -DUMAC_OUTPUT_LEN=16 -Dumac_new=umac128_new \ -Dumac_update=umac128_update -Dumac_final=umac128_final \ -Dumac_delete=umac128_delete ./umac.c: In function ‘kdf’: ./umac.c:198:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 198 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ In file included from ./umac.c:162: /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c:205:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | aes_encryption(in_buf, out_buf, key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘pdf_init’: ./umac.c:227:5: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | aes_key_setup(buf, pc->prf_key); | ^~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ ./umac.c:231:5: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘pdf_gen_xor’: ./umac.c:263:9: warning: ‘AES_encrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 263 | aes_encryption(pc->nonce, pc->cache, pc->prf_key); | ^~~~~~~~~~~~~~ /usr/include/openssl/aes.h:57:6: note: declared here 57 | void AES_encrypt(const unsigned char *in, unsigned char *out, | ^~~~~~~~~~~ ./umac.c: In function ‘umac128_new’: ./umac.c:1229:9: warning: ‘AES_set_encrypt_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1229 | aes_key_setup(key, prf_key); | ^~~~~~~~~~~~~ /usr/include/openssl/aes.h:51:5: note: declared here 51 | int AES_set_encrypt_key(const unsigned char *userKey, const int bits, | ^~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshconnect2.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssherr.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c addrmatch.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-getput-basic.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c vis.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-misc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c digest-libc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c digest-openssl.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c explicit_bzero.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strtonum.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexecdh.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexecdhc.c kexecdhc.c: In function ‘kexecdh_client’: kexecdhc.c:67:9: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 67 | if ((client_key = EC_KEY_new_by_curve_name(kex->ec_nid)) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from kexecdhc.c:27: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:71:9: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 71 | if (EC_KEY_generate_key(client_key) != 1) { | ^~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ kexecdhc.c:75:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | group = EC_KEY_get0_group(client_key); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ kexecdhc.c:76:9: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 76 | public_key = EC_KEY_get0_public_key(client_key); | ^~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:97:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 97 | EC_KEY_free(client_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ kexecdhc.c: In function ‘ncrackssh_input_kex_ecdh_reply’: kexecdhc.c:176:9: warning: ‘ECDH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 176 | if (ECDH_compute_key(kbuf, klen, server_public, client_key, NULL) != (int)klen) { | ^~ /usr/include/openssl/ec.h:1296:27: note: declared here 1296 | OSSL_DEPRECATEDIN_3_0 int ECDH_compute_key(void *out, size_t outlen, | ^~~~~~~~~~~~~~~~ kexecdhc.c:199:13: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 199 | EC_KEY_get0_public_key(client_key), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ kexecdhc.c:227:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | EC_KEY_free(kex->ec_client_key); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c arc4random.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cipher-chachapoly.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c chacha.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c poly1305.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c timingsafe_bcmp.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-getput-crypto.c sshbuf-getput-crypto.c: In function ‘sshbuf_get_eckey’: sshbuf-getput-crypto.c:113:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 113 | EC_POINT *pt = EC_POINT_new(EC_KEY_get0_group(v)); | ^~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshbuf-getput-crypto.c:19: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:126:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 126 | if ((r = get_ec(d, len, pt, EC_KEY_get0_group(v))) != 0) { | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:130:9: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 130 | if (EC_KEY_set_public_key(v, pt) != 1) { | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c: In function ‘sshbuf_put_eckey’: sshbuf-getput-crypto.c:220:9: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 220 | return sshbuf_put_ec(buf, EC_KEY_get0_public_key(v), | ^~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshbuf-getput-crypto.c:221:13: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 221 | EC_KEY_get0_group(v)); | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexc25519c.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c kexc25519.c kexc25519.c:92:18: warning: argument 10 of type ‘const u_char[32]’ {aka ‘const unsigned char[32]’} with mismatched bound [-Warray-parameter=] 92 | const u_char client_dh_pub[CURVE25519_SIZE], | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from kexc25519.c:42: kex.h:227:51: note: previously declared as ‘const u_char *’ {aka ‘const unsigned char *’} 227 | const char *, size_t, const u_char *, size_t, const u_char *, const u_char *, | ^~~~~~~~~~~~~~ kexc25519.c:93:18: warning: argument 11 of type ‘const u_char[32]’ {aka ‘const unsigned char[32]’} with mismatched bound [-Warray-parameter=] 93 | const u_char server_dh_pub[CURVE25519_SIZE], | ~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kex.h:227:67: note: previously declared as ‘const u_char *’ {aka ‘const unsigned char *’} 227 | const char *, size_t, const u_char *, size_t, const u_char *, const u_char *, | ^~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshkey.c sshkey.c: In function ‘sshkey_size’: sshkey.c:286:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 286 | RSA_get0_key(k->rsa, &n, NULL, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23, from sshkey.c:40: /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:290:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | DSA_get0_key(k->dsa, &n, NULL); | ^~~~~~~~~~~~ In file included from /usr/include/openssl/x509.h:37: /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_new’: sshkey.c:499:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 499 | if ((rsa = RSA_new()) == NULL || | ^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:502:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 502 | RSA_set0_key(rsa, n, e, NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:504:33: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 504 | RSA_free(rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c:512:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 512 | if ((dsa = DSA_new()) == NULL || | ^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:517:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 517 | DSA_set0_pqg(dsa, p, q, g) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:518:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 518 | DSA_set0_key(dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:520:33: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 520 | DSA_free(dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c: In function ‘sshkey_add_private’: sshkey.c:561:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 561 | if (RSA_set0_key(k->rsa, NULL, NULL, BN_new()) == 0 || | ^~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:562:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 562 | RSA_set0_factors(k->rsa, BN_new(), BN_new()) == 0 || | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:563:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 563 | RSA_set0_crt_params(k->rsa, BN_new(), BN_new(), BN_new()) == 0) | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:568:17: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 568 | if (DSA_set0_key(k->dsa, NULL, BN_new()) == 0) | ^~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_free’: sshkey.c:613:25: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 613 | RSA_free(k->rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c:619:25: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 619 | DSA_free(k->dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c:626:25: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 626 | EC_KEY_free(k->ecdsa); | ^~~~~~~~~~~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from sshkey.c:28: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c: In function ‘sshkey_equal_public’: sshkey.c:696:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 696 | RSA_get0_key(a->rsa, &an, &ae, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:697:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 697 | RSA_get0_key(b->rsa, &bn, &be, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:703:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 703 | DSA_get0_pqg(a->dsa, &ap, &aq, &ag); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:704:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 704 | DSA_get0_pqg(b->dsa, &bp, &bq, &bg); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:705:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 705 | DSA_get0_key(a->dsa, &a_pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:706:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 706 | DSA_get0_key(b->dsa, &b_pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:716:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 716 | EC_KEY_get0_public_key(a->ecdsa) == NULL || | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:717:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 717 | EC_KEY_get0_public_key(b->ecdsa) == NULL) | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:721:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 721 | if (EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa), | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:722:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 722 | EC_KEY_get0_group(b->ecdsa), bnctx) != 0 || | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:723:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 723 | EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa), | ^~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:724:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 724 | EC_KEY_get0_public_key(a->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:725:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 725 | EC_KEY_get0_public_key(b->ecdsa), bnctx) != 0) { | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘to_blob_buf’: sshkey.c:791:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 791 | DSA_get0_pqg(key->dsa, &p, &q, &g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:792:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 792 | DSA_get0_key(key->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:816:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 816 | RSA_get0_key(key->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_fingerprint_raw’: sshkey.c:929:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 929 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘rsa_generate_private_key’: sshkey.c:1577:9: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1577 | if ((private = RSA_new()) == NULL || (f4 = BN_new()) == NULL) { | ^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:1582:13: warning: ‘RSA_generate_key_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1582 | !RSA_generate_key_ex(private, bits, f4, NULL)) { | ^ /usr/include/openssl/rsa.h:260:27: note: declared here 260 | OSSL_DEPRECATEDIN_3_0 int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:1591:17: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1591 | RSA_free(private); | ^~~~~~~~ /usr/include/openssl/rsa.h:293:28: note: declared here 293 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ sshkey.c: In function ‘dsa_generate_private_key’: sshkey.c:1605:9: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1605 | if ((private = DSA_new()) == NULL) { | ^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:1610:9: warning: ‘DSA_generate_parameters_ex’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1610 | if (!DSA_generate_parameters_ex(private, bits, NULL, 0, NULL, | ^~ /usr/include/openssl/dsa.h:167:27: note: declared here 167 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_parameters_ex(DSA *dsa, int bits, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1611:13: warning: ‘DSA_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1611 | NULL, NULL) || !DSA_generate_key(private)) { | ^~~~ /usr/include/openssl/dsa.h:174:27: note: declared here 174 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ sshkey.c:1620:17: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1620 | DSA_free(private); | ^~~~~~~~ /usr/include/openssl/dsa.h:127:28: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ sshkey.c: In function ‘sshkey_ecdsa_key_to_nid’: sshkey.c:1640:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1640 | const EC_GROUP *g = EC_KEY_get0_group(k); | ^~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:1667:17: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1667 | if (EC_KEY_set_group(k, eg) != 1) { | ^~ /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ sshkey.c: In function ‘ecdsa_generate_private_key’: sshkey.c:1685:9: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1685 | if ((private = EC_KEY_new_by_curve_name(*nid)) == NULL) { | ^~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1689:9: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1689 | if (EC_KEY_generate_key(private) != 1) { | ^~ /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ sshkey.c:1693:9: warning: ‘EC_KEY_set_asn1_flag’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1693 | EC_KEY_set_asn1_flag(private, OPENSSL_EC_NAMED_CURVE); | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1087:28: note: declared here 1087 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); | ^~~~~~~~~~~~~~~~~~~~ sshkey.c:1699:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1699 | EC_KEY_free(private); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c: In function ‘sshkey_from_private’: sshkey.c:1826:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1826 | DSA_get0_pqg(k->dsa, (const BIGNUM**)&p, (const BIGNUM**)&q, (const BIGNUM**)&g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:1827:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1827 | DSA_get0_key(k->dsa, (const BIGNUM**)&pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:1828:17: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1828 | if (DSA_set0_pqg(n->dsa, p, q, g) == 0 || | ^~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:1829:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1829 | DSA_set0_key(n->dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:1840:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1840 | n->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid); | ^ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1845:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1845 | if (EC_KEY_set_public_key(n->ecdsa, | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c:1846:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1846 | EC_KEY_get0_public_key(k->ecdsa)) != 1) { | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:1857:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1857 | RSA_get0_key(k->rsa, (const BIGNUM**)&rsa_n, (const BIGNUM**)&rsa_e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:1858:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1858 | if (RSA_set0_key(n->rsa, rsa_n, rsa_e, NULL) == 0) { | ^~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_from_blob_internal’: sshkey.c:2065:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2065 | RSA_set0_key(key->rsa, n, e, NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2085:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2085 | DSA_get0_pqg(key->dsa, (const BIGNUM**)&dsa_p, (const BIGNUM**)&dsa_q, (const BIGNUM**)&dsa_g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2086:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2086 | DSA_get0_key(key->dsa, (const BIGNUM**)&pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2091:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2091 | DSA_set0_pqg(key->dsa, dsa_p, dsa_p, dsa_g) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2092:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2092 | DSA_set0_key(key->dsa, pub_key, NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2123:25: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2123 | EC_KEY_free(key->ecdsa); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ sshkey.c:2124:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2124 | if ((key->ecdsa = EC_KEY_new_by_curve_name(key->ecdsa_nid)) | ^~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2129:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2129 | if ((q = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) { | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2133:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2133 | if (sshbuf_get_ec(b, q, EC_KEY_get0_group(key->ecdsa)) != 0) { | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2137:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2137 | if (sshkey_ec_validate_public(EC_KEY_get0_group(key->ecdsa), | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2142:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2142 | if (EC_KEY_set_public_key(key->ecdsa, q) != 1) { | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_demote’: sshkey.c:2339:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2339 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2340:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2340 | if ((pk->rsa = RSA_new()) == NULL || | ^~ /usr/include/openssl/rsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ sshkey.c:2341:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2341 | RSA_set0_key(pk->rsa, BN_dup(n), BN_dup(e), NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2351:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2351 | DSA_get0_pqg(k->dsa, &p, &q, &g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2352:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2352 | DSA_get0_key(k->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2353:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2353 | if ((pk->dsa = DSA_new()) == NULL || | ^~ /usr/include/openssl/dsa.h:125:28: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ sshkey.c:2354:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2354 | DSA_set0_pqg(pk->dsa, BN_dup(p), BN_dup(q), BN_dup(g)) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2355:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2355 | DSA_set0_key(pk->dsa, BN_dup(pub_key), NULL) == 0) { | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2366:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2366 | pk->ecdsa = EC_KEY_new_by_curve_name(pk->ecdsa_nid); | ^~ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2371:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2371 | if (EC_KEY_set_public_key(pk->ecdsa, | ^~ /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ sshkey.c:2372:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2372 | EC_KEY_get0_public_key(k->ecdsa)) != 1) { | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_certify’: sshkey.c:2482:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2482 | DSA_get0_pqg(k->dsa, &p, &q, &g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2483:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2483 | DSA_get0_key(k->dsa, &pub_key, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2495:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2495 | EC_KEY_get0_public_key(k->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2496:21: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2496 | EC_KEY_get0_group(k->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2501:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2501 | RSA_get0_key(k->rsa, &n, &e, NULL); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c: In function ‘sshkey_private_serialize’: sshkey.c:2632:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2632 | RSA_get0_key(key->rsa, &n, &e, &d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2633:17: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2633 | RSA_get0_factors(key->rsa, &p, &q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ sshkey.c:2634:17: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2634 | RSA_get0_crt_params(key->rsa, NULL, NULL, &iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2648:17: warning: ‘RSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2648 | RSA_get0_key(key->rsa, &n, &e, &d); | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:217:28: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_key(const RSA *r, | ^~~~~~~~~~~~ sshkey.c:2649:17: warning: ‘RSA_get0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2649 | RSA_get0_factors(key->rsa, &p, &q); | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:220:28: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_factors(const RSA *r, | ^~~~~~~~~~~~~~~~ sshkey.c:2650:17: warning: ‘RSA_get0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2650 | RSA_get0_crt_params(key->rsa, NULL, NULL, &iqmp); | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:225:28: note: declared here 225 | OSSL_DEPRECATEDIN_3_0 void RSA_get0_crt_params(const RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2659:17: warning: ‘DSA_get0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2659 | DSA_get0_pqg(key->dsa, &p, &q, &g); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:201:28: note: declared here 201 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_pqg(const DSA *d, const BIGNUM **p, | ^~~~~~~~~~~~ sshkey.c:2660:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2660 | DSA_get0_key(key->dsa, &pub_key, &priv_key); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2669:17: warning: ‘DSA_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2669 | DSA_get0_key(key->dsa, NULL, &priv_key); | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:204:28: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 void DSA_get0_key(const DSA *d, const BIGNUM **pub_key, | ^~~~~~~~~~~~ sshkey.c:2684:21: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2684 | EC_KEY_get0_private_key(key->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2694:21: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2694 | EC_KEY_get0_private_key(key->ecdsa))) != 0) | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_private_deserialize’: sshkey.c:2764:21: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2764 | DSA_set0_pqg(k->dsa, p, q, g) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:203:27: note: declared here 203 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ sshkey.c:2765:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2765 | DSA_set0_key(k->dsa, pub_key, priv_key) == 0) | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2773:21: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2773 | DSA_set0_key(k->dsa, NULL, priv_key) == 0) | ^~~~~~~~~~~~ /usr/include/openssl/dsa.h:206:27: note: declared here 206 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ sshkey.c:2792:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2792 | k->ecdsa = EC_KEY_new_by_curve_name(k->ecdsa_nid); | ^ /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2800:17: warning: ‘EC_KEY_set_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2800 | if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) { | ^~ /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2804:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2804 | if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa), | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2805:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2805 | EC_KEY_get0_public_key(k->ecdsa)) != 0) || | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2818:17: warning: ‘EC_KEY_set_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2818 | if (EC_KEY_set_private_key(k->ecdsa, exponent) != 1) { | ^~ /usr/include/openssl/ec.h:1056:27: note: declared here 1056 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2822:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2822 | if ((r = sshkey_ec_validate_public(EC_KEY_get0_group(k->ecdsa), | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:2823:21: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2823 | EC_KEY_get0_public_key(k->ecdsa)) != 0) || | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2846:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2846 | RSA_set0_key(k->rsa, n, e, d) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2847:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2847 | RSA_set0_factors(k->rsa, p, q) == 0 || | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:2848:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2848 | RSA_set0_crt_params(k->rsa, NULL, NULL, iqmp) == 0) | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2863:21: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2863 | RSA_set0_key(k->rsa, NULL, NULL, d) == 0 || | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:207:27: note: declared here 207 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ sshkey.c:2864:21: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2864 | RSA_set0_factors(k->rsa, p, q) == 0 || | ^~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ sshkey.c:2865:21: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2865 | RSA_set0_crt_params(k->rsa, NULL, NULL, iqmp) == 0) | ^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:209:27: note: declared here 209 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ sshkey.c:2909:17: warning: ‘RSA_blinding_on’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2909 | if (RSA_blinding_on(k->rsa, NULL) != 1) { | ^~ /usr/include/openssl/rsa.h:371:27: note: declared here 371 | OSSL_DEPRECATEDIN_3_0 int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); | ^~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_ec_validate_public’: sshkey.c:2958:9: warning: ‘EC_METHOD_get_field_type’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2958 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ /usr/include/openssl/ec.h:188:27: note: declared here 188 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:2958:9: warning: ‘EC_GROUP_method_of’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2958 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ /usr/include/openssl/ec.h:182:40: note: declared here 182 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~ sshkey.c:2976:13: warning: ‘EC_POINT_get_affine_coordinates_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 2976 | EC_POINT_get_affine_coordinates_GFp(group, public, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_ec_validate_private’: sshkey.c:3030:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3030 | if (EC_GROUP_get_order(EC_KEY_get0_group(key), order, bnctx) != 1) { | ^~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:3034:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3034 | if (BN_num_bits(EC_KEY_get0_private_key(key)) <= | ^~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3043:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3043 | if (BN_cmp(EC_KEY_get0_private_key(key), tmp) >= 0) | ^~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_dump_ec_point’: sshkey.c:3071:9: warning: ‘EC_METHOD_get_field_type’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3071 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ /usr/include/openssl/ec.h:188:27: note: declared here 188 | OSSL_DEPRECATEDIN_3_0 int EC_METHOD_get_field_type(const EC_METHOD *meth); | ^~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3071:9: warning: ‘EC_GROUP_method_of’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3071 | if (EC_METHOD_get_field_type(EC_GROUP_method_of(group)) != | ^~ /usr/include/openssl/ec.h:182:40: note: declared here 182 | OSSL_DEPRECATEDIN_3_0 const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group); | ^~~~~~~~~~~~~~~~~~ sshkey.c:3076:9: warning: ‘EC_POINT_get_affine_coordinates_GFp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3076 | if (EC_POINT_get_affine_coordinates_GFp(group, point, x, y, | ^~ /usr/include/openssl/ec.h:659:27: note: declared here 659 | OSSL_DEPRECATEDIN_3_0 int EC_POINT_get_affine_coordinates_GFp | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sshkey.c: In function ‘sshkey_dump_ec_key’: sshkey.c:3095:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3095 | sshkey_dump_ec_point(EC_KEY_get0_group(key), | ^~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ sshkey.c:3096:13: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3096 | EC_KEY_get0_public_key(key)); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3098:9: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3098 | if ((exponent = EC_KEY_get0_private_key(key)) == NULL) | ^~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ sshkey.c:3101:17: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3101 | BN_print_fp(stderr, EC_KEY_get0_private_key(key)); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ In function ‘cert_parse’, inlined from ‘sshkey_from_blob_internal’ at sshkey.c:2186:36: sshkey.c:1951:47: warning: pointer ‘oprincipals’ may be used after ‘reallocarray’ [-Wuse-after-free] 1951 | key->cert->principals = oprincipals; | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ sshkey.c:1947:41: note: call to ‘reallocarray’ here 1947 | key->cert->principals = reallocarray(key->cert->principals, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1948 | key->cert->nprincipals + 1, sizeof(*key->cert->principals)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sshbuf-misc.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bcrypt_pbkdf.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ed25519.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c blowfish.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c hash.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c uuencode.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c blocks.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ecdsa.c ssh-ecdsa.c: In function ‘ssh_ecdsa_sign’: ssh-ecdsa.c:75:9: warning: ‘ECDSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 75 | if ((sig = ECDSA_do_sign(digest, dlen, key->ecdsa)) == NULL) { | ^~ In file included from sshbuf.h:31, from buffer.h:28, from entropy.h:30, from includes.h:190, from ssh-ecdsa.c:27: /usr/include/openssl/ec.h:1365:34: note: declared here 1365 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ ssh-ecdsa.c: In function ‘ssh_ecdsa_verify’: ssh-ecdsa.c:172:9: warning: ‘ECDSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | switch (ECDSA_do_verify(digest, dlen, sig, key->ecdsa)) { | ^~~~~~ /usr/include/openssl/ec.h:1391:27: note: declared here 1391 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c base64.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ed25519.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sc25519.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ge25519.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fe25519.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c verify.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c opacket.c arm-linux-gnueabihf-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c smult_curve25519_ref.c arm-linux-gnueabihf-ar cr libopenssh.a strlcpy.o strlcat.o bsd-snprintf.o bsd-asprintf.o sha2.o bufaux.o bufbn.o buffer.o freezero.o cipher.o cipher-aes.o reallocarray.o cipher-bf1.o cipher-ctr.o cipher-3des1.o cleanup.o compat.o crc32.o fatal.o log.o match.o md-sha256.o moduli.o packet.o rsa.o xmalloc.o key.o kex.o mac.o hmac.o misc.o rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o kexgex.o kexdhc.o kexgexc.o umac.o umac128.o sshconnect2.o sshbuf.o ssherr.o addrmatch.o sshbuf-getput-basic.o vis.o bsd-misc.o digest-libc.o digest-openssl.o explicit_bzero.o strtonum.o kexecdh.o kexecdhc.o arc4random.o cipher-chachapoly.o chacha.o poly1305.o timingsafe_bcmp.o sshbuf-getput-crypto.o kexc25519c.o kexc25519.o sshkey.o sshbuf-misc.o bcrypt_pbkdf.o ssh-ed25519.o blowfish.o hash.o uuencode.o blocks.o ssh-ecdsa.o base64.o ed25519.o sc25519.o ge25519.o fe25519.o verify.o opacket.o smult_curve25519_ref.o arm-linux-gnueabihf-ranlib libopenssh.a make[2]: Leaving directory '/<>/opensshlib' Compiling modules cd modules && make make[2]: Entering directory '/<>/modules' arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_ssh.cc -o ncrack_ssh.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_smb.cc -o ncrack_smb.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_smb2.cc -o ncrack_smb2.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_rdp.cc -o ncrack_rdp.o ncrack_rdp.cc: In function ‘u_char* rdp_secure_recv_data(Connection*, bool*)’: ncrack_rdp.cc:3755:12: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3755 | RC4(&info->rc4_decrypt_key, datalen, p, p); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack_rdp.cc:136: /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ ncrack_rdp.cc:3784:10: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 3784 | RC4(&info->rc4_decrypt_key, datalen, p, p); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ ncrack_rdp.cc: In function ‘int rdp_get_crypto(Connection*, u_char*)’: ncrack_rdp.cc:4064:21: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 4 has type ‘int’ [-Wformat=] 4064 | " packet. %ld more bytes specified", end - real_end); | ~~^ ~~~~~~~~~~~~~~ | | | | long int int | %d ncrack_rdp.cc:4176:14: warning: ‘void RC4_set_key(RC4_KEY*, int, const unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4176 | RC4_set_key(&info->rc4_encrypt_key, info->rc4_keylen, info->encrypt_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ ncrack_rdp.cc:4177:14: warning: ‘void RC4_set_key(RC4_KEY*, int, const unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4177 | RC4_set_key(&info->rc4_decrypt_key, info->rc4_keylen, info->decrypt_key); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rc4.h:35:28: note: declared here 35 | OSSL_DEPRECATEDIN_3_0 void RC4_set_key(RC4_KEY *key, int len, | ^~~~~~~~~~~ ncrack_rdp.cc: In function ‘void rdp_encrypt_data(Connection*, uint8_t*, uint32_t, uint32_t)’: ncrack_rdp.cc:4320:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4320 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_rdp.cc:138: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_rdp.cc:4321:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4321 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ In file included from ncrack_rdp.cc:137: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_rdp.cc:4328:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4328 | SHA1_Update(&sha1_ctx, info->sign_key, info->rc4_keylen); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4329:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4329 | SHA1_Update(&sha1_ctx, pad54, 40); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4330:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4330 | SHA1_Update(&sha1_ctx, len_header, 4); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4331:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4331 | SHA1_Update(&sha1_ctx, data, datalen); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_rdp.cc:4332:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4332 | SHA1_Final(sha1_sig, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_rdp.cc:4334:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4334 | MD5_Update(&md5_ctx, info->sign_key, info->rc4_keylen); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4335:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4335 | MD5_Update(&md5_ctx, pad92, 48); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4336:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4336 | MD5_Update(&md5_ctx, sha1_sig, 20); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_rdp.cc:4337:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4337 | MD5_Final(md5_sig, &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_rdp.cc:4350:6: warning: ‘void RC4(RC4_KEY*, size_t, const unsigned char*, unsigned char*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 4350 | RC4(&info->rc4_encrypt_key, datalen, data, data); | ~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rc4.h:37:28: note: declared here 37 | OSSL_DEPRECATEDIN_3_0 void RC4(RC4_KEY *key, size_t len, | ^~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_sip.cc -o ncrack_sip.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_psql.cc -o ncrack_psql.o ncrack_psql.cc: In function ‘void make_response(char*, const char*, const char*, const char*)’: ncrack_psql.cc:177:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 177 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_psql.cc:135: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_psql.cc:178:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 178 | MD5_Update(&md5, password, strlen(password)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:179:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | MD5_Update(&md5, username, strlen(username)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:180:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 180 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_psql.cc:184:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 184 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_psql.cc:185:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 185 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:186:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 186 | MD5_Update(&md5, salt, strlen(salt)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_psql.cc:187:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 187 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_psql.cc: In function ‘int psql_loop_read(nsock_pool, Connection*, char*, char*)’: ncrack_psql.cc:231:28: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 231 | snprintf(dig, 3, "\n%x", *p++); | ^ In file included from /usr/arm-linux-gnueabihf/include/stdio.h:906, from ../nbase/nbase.h:214, from ../ncrack.h:161, from ncrack_psql.cc:130: In function ‘int snprintf(char*, size_t, const char*, ...)’, inlined from ‘int psql_loop_read(nsock_pool, Connection*, char*, char*)’ at ncrack_psql.cc:231:14: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:54:35: note: ‘__builtin___snprintf_chk’ output between 3 and 4 bytes into a destination of size 3 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ncrack_psql.cc: In function ‘int psql_loop_read(nsock_pool, Connection*, char*, char*)’: ncrack_psql.cc:247:29: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 247 | snprintf(dig, 3, "\n%x", *p++); | ^ In function ‘int snprintf(char*, size_t, const char*, ...)’, inlined from ‘int psql_loop_read(nsock_pool, Connection*, char*, char*)’ at ncrack_psql.cc:247:15: /usr/arm-linux-gnueabihf/include/bits/stdio2.h:54:35: note: ‘__builtin___snprintf_chk’ output between 3 and 4 bytes into a destination of size 3 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In function ‘void make_response(char*, const char*, const char*, const char*)’, inlined from ‘void ncrack_psql(nsock_pool, Connection*)’ at ncrack_psql.cc:327:20: ncrack_psql.cc:195:36: warning: array subscript 35 is outside array bounds of ‘char [35]’ [-Warray-bounds] 195 | buf[MD5_DIGEST_LENGTH * 2 + 3] = '\0'; | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~ ncrack_psql.cc: In function ‘void ncrack_psql(nsock_pool, Connection*)’: ncrack_psql.cc:295:8: note: at offset 35 into object ‘response_hex’ of size 35 295 | char response_hex[MD5_DIGEST_LENGTH *2 + 3]; | ^~~~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mysql.cc -o ncrack_mysql.o ncrack_mysql.cc: In function ‘void hash_password(char*, const char*, const char*)’: ncrack_mysql.cc:319:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 319 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from ncrack_mysql.cc:137: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:320:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 320 | SHA1_Update(&sha1_ctx, (const uint8_t *) password, strlen(password)); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:321:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 321 | SHA1_Final(first_hash, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_mysql.cc:324:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 324 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:325:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 325 | SHA1_Update(&sha1_ctx, first_hash, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:326:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 326 | SHA1_Final(second_hash, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ ncrack_mysql.cc:329:12: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 329 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mysql.cc:330:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 330 | SHA1_Update(&sha1_ctx, (const uint8_t *) salt, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:331:14: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 331 | SHA1_Update(&sha1_ctx, second_hash, SHA1_HASH_SIZE); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mysql.cc:332:13: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 332 | SHA1_Final((uint8_t *) buf, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_winrm.cc -o ncrack_winrm.o ncrack_winrm.cc: In function ‘void winrm_negotiate(nsock_pool, Connection*)’: ncrack_winrm.cc:885:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 885 | DES_ecb_encrypt((DES_cblock *)magic, (DES_cblock *)lmbuffer, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 886 | &ks, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~ In file included from ncrack_winrm.cc:138: /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:889:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 889 | DES_ecb_encrypt((DES_cblock *)magic, (DES_cblock *)(lmbuffer + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 890 | &ks, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:897:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 897 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) lmresp, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 898 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:901:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 901 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (lmresp + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 902 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:905:26: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 905 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (lmresp + 16), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 906 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:964:21: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 964 | MD4_Init(&MD4pw); | ~~~~~~~~^~~~~~~~ In file included from ncrack_winrm.cc:139: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ ncrack_winrm.cc:965:23: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 965 | MD4_Update(&MD4pw, pass_unicode, 2*strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_winrm.cc:966:22: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 966 | MD4_Final(ntbuffer, &MD4pw); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ ncrack_winrm.cc:970:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 970 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) ntresp, | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 971 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:974:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 974 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (ntresp + 8), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 975 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:978:28: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 978 | DES_ecb_encrypt((DES_cblock*) tmp_challenge, (DES_cblock*) (ntresp + 16), | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 979 | &ks2, DES_ENCRYPT); | ~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ ncrack_winrm.cc:989:21: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 989 | MD4_Init(&MD4pw); | ~~~~~~~~^~~~~~~~ /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ ncrack_winrm.cc:990:23: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 990 | MD4_Update(&MD4pw, pass_unicode, 2*strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_winrm.cc:991:22: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 991 | MD4_Final(ntbuffer, &MD4pw); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ ncrack_winrm.cc: In function ‘void setup_des_key(const unsigned char*, DES_key_schedule*)’: ncrack_winrm.cc:1410:21: warning: ‘void DES_set_odd_parity(unsigned char (*)[8])’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1410 | DES_set_odd_parity(&key); | ~~~~~~~~~~~~~~~~~~^~~~~~ /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ ncrack_winrm.cc:1413:14: warning: ‘int DES_set_key(unsigned char (*)[8], DES_key_schedule*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1413 | DES_set_key(&key, ks); | ~~~~~~~~~~~^~~~~~~~~~ /usr/include/openssl/des.h:186:5: note: declared here 186 | int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~ In function ‘void rand_str(char*, size_t)’, inlined from ‘void winrm_negotiate(nsock_pool, Connection*)’ at ncrack_winrm.cc:1001:21: ncrack_winrm.cc:1382:11: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1382 | *dest = '\0'; | ~~~~~~^~~~~~ ncrack_winrm.cc: In function ‘void winrm_negotiate(nsock_pool, Connection*)’: ncrack_winrm.cc:994:18: note: at offset 8 into destination object ‘entropy’ of size 8 994 | char entropy[8]; | ^~~~~~~ ncrack_winrm.cc:697:15: warning: ‘void free(void*)’ called on pointer ‘’ with nonzero offset 12 [-Wfree-nonheap-object] 697 | free(type2); | ~~~~^~~~~~~ ncrack_winrm.cc:630:36: note: returned from ‘void* safe_malloc(size_t)’ 630 | type2 = (char *)safe_malloc((strlen(tmp) + 1)); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mongodb.cc -o ncrack_mongodb.o ncrack_mongodb.cc: In function ‘void mongodb_cr(nsock_pool, Connection*)’: ncrack_mongodb.cc:575:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 575 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from ncrack_mongodb.cc:136: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:576:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 576 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:577:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 577 | MD5_Update(&md5, ":mongo:", strlen(":mongo:")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:578:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 578 | MD5_Update(&md5, con->pass, strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:579:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 579 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:583:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 583 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:584:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 584 | MD5_Update(&md5, nonce, strlen(nonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:585:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 585 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:586:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 586 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:587:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 587 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc: In function ‘void mongodb_scram_sha1(nsock_pool, Connection*)’: ncrack_mongodb.cc:983:17: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 983 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ ncrack_mongodb.cc:984:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 984 | MD5_Update(&md5, con->user, strlen(con->user)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:985:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 985 | MD5_Update(&md5, ":mongo:", strlen(":mongo:")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:986:19: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 986 | MD5_Update(&md5, con->pass, strlen(con->pass)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ ncrack_mongodb.cc:987:18: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 987 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:1014:18: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1014 | SHA1_Init(&sha1); | ~~~~~~~~~^~~~~~~ In file included from ncrack_mongodb.cc:140: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ ncrack_mongodb.cc:1015:20: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1015 | SHA1_Update(&sha1, client_key, 20); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ ncrack_mongodb.cc:1016:19: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1016 | SHA1_Final(hashbuf2, &sha1); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_ftp.cc -o ncrack_ftp.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_telnet.cc -o ncrack_telnet.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_http.cc -o ncrack_http.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_pop3.cc -o ncrack_pop3.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_vnc.cc -o ncrack_vnc.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_redis.cc -o ncrack_redis.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_owa.cc -o ncrack_owa.o ncrack_owa.cc: In function ‘void owa_basic(nsock_pool, Connection*)’: ncrack_owa.cc:292:41: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 292 | snprintf(tmp, sizeof(tmp) - 1, "%lu", tmplen); | ~~^ ~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_imap.cc -o ncrack_imap.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_cassandra.cc -o ncrack_cassandra.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mssql.cc -o ncrack_mssql.o ncrack_mssql.cc: In function ‘void ncrack_mssql(nsock_pool, Connection*)’: ncrack_mssql.cc:509:63: warning: array subscript 2 is outside array bounds of ‘unsigned char [1]’ [-Warray-bounds] 509 | memcpy(tmp + 179 + 30 + 1 + 1 + 1 + 30 + 223, &len_pass + 2, 1); | ~~~~~~~~~~^~~ ncrack_mssql.cc:160:28: note: at offset 2 into object ‘len_pass’ of size 1 160 | unsigned char len_login, len_pass; | ^~~~~~~~ In file included from /usr/arm-linux-gnueabihf/include/string.h:535, from ../nbase/nbase.h:203, from ../ncrack.h:161, from ncrack_mssql.cc:131: In function ‘void* memcpy(void*, const void*, size_t)’, inlined from ‘void ncrack_mssql(nsock_pool, Connection*)’ at ncrack_mssql.cc:509:13: /usr/arm-linux-gnueabihf/include/bits/string_fortified.h:29:33: warning: ‘void* __builtin_memcpy(void*, const void*, unsigned int)’ reading 1 byte from a region of size 0 [-Wstringop-overread] 29 | return __builtin___memcpy_chk (__dest, __src, __len, | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ 30 | __glibc_objsize0 (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ ncrack_mssql.cc: In function ‘void ncrack_mssql(nsock_pool, Connection*)’: ncrack_mssql.cc:160:28: note: at offset 2 into source object ‘len_pass’ of size 1 160 | unsigned char len_login, len_pass; | ^~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_cvs.cc -o ncrack_cvs.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_wordpress.cc -o ncrack_wordpress.o ncrack_wordpress.cc: In function ‘void ncrack_wordpress(nsock_pool, Connection*)’: ncrack_wordpress.cc:317:41: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 317 | snprintf(tmp, sizeof(tmp) - 1, "%lu", formlen); | ~~^ ~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_joomla.cc -o ncrack_joomla.o ncrack_joomla.cc: In function ‘void ncrack_joomla(nsock_pool, Connection*)’: ncrack_joomla.cc:208:41: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 208 | snprintf(tmp, sizeof(tmp) - 1, "%lu", formlen); | ~~^ ~~~~~~~ | | | | | size_t {aka unsigned int} | long unsigned int | %u arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_dicom.cc -o ncrack_dicom.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -I.. -I../nsock/include -I../nbase -I../opensshlib -DHAVE_CONFIG_H -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing -Wno-attributes ncrack_mqtt.cc -o ncrack_mqtt.o make[2]: Leaving directory '/<>/modules' make ncrack make[2]: Entering directory '/<>' arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack.cc -o ncrack.o ncrack.cc: In function ‘void lookup_init(const char*)’: ncrack.cc:329:9: warning: ‘void* memset(void*, int, size_t)’ clearing an object of type ‘global_service’ {aka ‘struct global_service’} with no trivial copy-assignment; use assignment or value-initialization instead [-Wclass-memaccess] 329 | memset(&temp, 0, sizeof(temp)); | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from ncrack.h:266, from ncrack.cc:133: global_structures.h:170:16: note: ‘global_service’ {aka ‘struct global_service’} declared here 170 | typedef struct global_service { | ^~~~~~~~~~~~~~ ncrack.cc: In function ‘void ncrack_connect_handler(nsock_pool, nsock_event, void*)’: ncrack.cc:2298:34: warning: comparison of integer expressions of different signedness: ‘unsigned int’ and ‘long int’ [-Wsign-compare] 2298 | if (serv->failed_connections > serv->connection_retries) { | ~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/arm-linux-gnueabihf/include/c++/12/vector:70, from global_structures.h:138: /usr/arm-linux-gnueabihf/include/c++/12/bits/vector.tcc: In member function ‘void std::vector<_Tp, _Alloc>::_M_realloc_insert(iterator, _Args&& ...) [with _Args = {const global_service&}; _Tp = global_service; _Alloc = std::allocator]’: /usr/arm-linux-gnueabihf/include/c++/12/bits/vector.tcc:439:7: note: parameter passing for argument of type ‘std::vector::iterator’ changed in GCC 7.1 439 | vector<_Tp, _Alloc>:: | ^~~~~~~~~~~~~~~~~~~ In file included from /usr/arm-linux-gnueabihf/include/c++/12/vector:64: In member function ‘void std::vector<_Tp, _Alloc>::push_back(const value_type&) [with _Tp = global_service; _Alloc = std::allocator]’, inlined from ‘void lookup_init(const char*)’ at ncrack.cc:383:28, inlined from ‘int ncrack_main(int, char**)’ at ncrack.cc:950:14: /usr/arm-linux-gnueabihf/include/c++/12/bits/stl_vector.h:1287:28: note: parameter passing for argument of type ‘__gnu_cxx::__normal_iterator >’ changed in GCC 7.1 1287 | _M_realloc_insert(end(), __x); | ~~~~~~~~~~~~~~~~~^~~~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing utils.cc -o utils.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing TargetGroup.cc -o TargetGroup.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Target.cc -o Target.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing targets.cc -o targets.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing NcrackOps.cc -o NcrackOps.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Service.cc -o Service.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ServiceGroup.cc -o ServiceGroup.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Connection.cc -o Connection.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing services.cc -o services.o services.cc: In function ‘global_service parse_services_options(char*)’: services.cc:712:9: warning: ‘void* memset(void*, int, size_t)’ clearing an object of type ‘global_service’ {aka ‘struct global_service’} with no trivial copy-assignment; use assignment or value-initialization instead [-Wclass-memaccess] 712 | memset(&temp, 0, sizeof(temp)); | ~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ In file included from services.h:135, from services.cc:132: global_structures.h:170:16: note: ‘global_service’ {aka ‘struct global_service’} declared here 170 | typedef struct global_service { | ^~~~~~~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing timing.cc -o timing.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_error.cc -o ncrack_error.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing output.cc -o output.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_tty.cc -o ncrack_tty.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing Buf.cc -o Buf.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing NcrackOutputTable.cc -o NcrackOutputTable.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_input.cc -o ncrack_input.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ncrack_resume.cc -o ncrack_resume.o ncrack_resume.cc: In function ‘int ncrack_resume(char*, int*, char***)’: ncrack_resume.cc:477:10: warning: ‘char* __builtin_strncpy(char*, const char*, unsigned int)’ output truncated before terminating nul copying 7 bytes from a string of the same length [-Wstringop-truncation] 477 | strncpy(ncrack_arg_buffer, "ncrack ", 7); | ^ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing crypto.cc -o crypto.o crypto.cc: In function ‘void des(const uint8_t*, const uint8_t*, uint8_t*)’: crypto.cc:170:21: warning: ‘void DES_set_odd_parity(unsigned char (*)[8])’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 170 | DES_set_odd_parity(&key); | ~~~~~~~~~~~~~~~~~~^~~~~~ In file included from crypto.cc:135: /usr/include/openssl/des.h:176:28: note: declared here 176 | OSSL_DEPRECATEDIN_3_0 void DES_set_odd_parity(DES_cblock *key); | ^~~~~~~~~~~~~~~~~~ crypto.cc:171:24: warning: ‘void DES_set_key_unchecked(unsigned char (*)[8], DES_key_schedule*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 171 | DES_set_key_unchecked(&key, &schedule); | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:192:6: note: declared here 192 | void DES_set_key_unchecked(const_DES_cblock *key, DES_key_schedule *schedule); | ^~~~~~~~~~~~~~~~~~~~~ crypto.cc:172:18: warning: ‘void DES_ecb_encrypt(unsigned char (*)[8], unsigned char (*)[8], DES_key_schedule*, int)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | DES_ecb_encrypt((DES_cblock*)data, (DES_cblock*)result, &schedule, DES_ENCRYPT); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/des.h:105:6: note: declared here 105 | void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output, | ^~~~~~~~~~~~~~~ crypto.cc: In function ‘void ntlm_create_hash(const char*, uint8_t*)’: crypto.cc:271:11: warning: ‘int MD4_Init(MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | MD4_Init(&ntlm); | ~~~~~~~~^~~~~~~ In file included from crypto.cc:137: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ crypto.cc:272:13: warning: ‘int MD4_Update(MD4_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | MD4_Update(&ntlm, unicode, strlen(password) * 2); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:273:12: warning: ‘int MD4_Final(unsigned char*, MD4_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | MD4_Final(result, &ntlm); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void hash48(uint8_t*, uint8_t*, uint8_t, uint8_t*, uint8_t*)’: crypto.cc:464:14: warning: ‘int SHA1_Init(SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 464 | SHA1_Init(&sha1_ctx); | ~~~~~~~~~^~~~~~~~~~~ In file included from crypto.cc:139: /usr/include/openssl/sha.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int SHA1_Init(SHA_CTX *c); | ^~~~~~~~~ crypto.cc:465:13: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 465 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ In file included from crypto.cc:138: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ crypto.cc:467:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 467 | SHA1_Update(&sha1_ctx, padding, i + 1); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:468:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 468 | SHA1_Update(&sha1_ctx, input, 48); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:469:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 469 | SHA1_Update(&sha1_ctx, sha_salt1, 32); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:470:16: warning: ‘int SHA1_Update(SHA_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 470 | SHA1_Update(&sha1_ctx, sha_salt2, 32); | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int SHA1_Update(SHA_CTX *c, const void *data, size_t len); | ^~~~~~~~~~~ crypto.cc:471:15: warning: ‘int SHA1_Final(unsigned char*, SHA_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 471 | SHA1_Final(sig, &sha1_ctx); | ~~~~~~~~~~^~~~~~~~~~~~~~~~ /usr/include/openssl/sha.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int SHA1_Final(unsigned char *md, SHA_CTX *c); | ^~~~~~~~~~ crypto.cc:473:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 473 | MD5_Update(&md5_ctx, input, 48); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:474:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 474 | MD5_Update(&md5_ctx, sig, 20); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:475:14: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 475 | MD5_Final(&output[i*16], &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void hash16(uint8_t*, uint8_t*, uint8_t*, uint8_t*)’: crypto.cc:487:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 487 | MD5_Init(&md5_ctx); | ~~~~~~~~^~~~~~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ crypto.cc:488:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 488 | MD5_Update(&md5_ctx, input, 16); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:489:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 489 | MD5_Update(&md5_ctx, md5_salt1, 32); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:490:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 490 | MD5_Update(&md5_ctx, md5_salt2, 32); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ crypto.cc:491:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 491 | MD5_Final(output, &md5_ctx); | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ crypto.cc: In function ‘void deskey(unsigned char*, int)’: crypto.cc:576:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:28: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:31: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc:576:34: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 576 | register int i, j, l, m, n; | ^ crypto.cc: At global scope: crypto.cc:612:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 612 | register unsigned long *raw1 | ^~~~ crypto.cc: In function ‘void cookey(long unsigned int*)’: crypto.cc:615:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 615 | register unsigned long *cook, *raw0; | ^~~~ crypto.cc:615:40: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 615 | register unsigned long *cook, *raw0; | ^~~~ crypto.cc:617:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 617 | register int i; | ^ crypto.cc: At global scope: crypto.cc:638:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 638 | register unsigned long *into | ^~~~ crypto.cc: In function ‘void cpkey(long unsigned int*)’: crypto.cc:641:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 641 | register unsigned long *from, *endp; | ^~~~ crypto.cc:641:40: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 641 | register unsigned long *from, *endp; | ^~~~ crypto.cc: At global scope: crypto.cc:651:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 651 | register unsigned long *from | ^~~~ crypto.cc: In function ‘void usekey(long unsigned int*)’: crypto.cc:654:33: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 654 | register unsigned long *to, *endp; | ^~ crypto.cc:654:38: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 654 | register unsigned long *to, *endp; | ^~~~ crypto.cc: At global scope: crypto.cc:679:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 679 | register unsigned char *outof, | ^~~~~ crypto.cc:680:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 680 | register unsigned long *into | ^~~~ crypto.cc:698:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 698 | register unsigned long *outof, | ^~~~~ crypto.cc:699:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 699 | register unsigned char *into | ^~~~ crypto.cc:860:25: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 860 | register unsigned long *block, register unsigned long *keys | ^~~~~ crypto.cc:860:56: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 860 | register unsigned long *block, register unsigned long *keys | ^~~~ crypto.cc: In function ‘void desfunc(long unsigned int*, long unsigned int*)’: crypto.cc:863:32: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~ crypto.cc:863:38: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~ crypto.cc:863:44: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~~ crypto.cc:863:51: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 863 | register unsigned long fval, work, right, leftt; | ^~~~~ crypto.cc:864:22: warning: ISO C++17 does not allow ‘register’ storage class specifier [-Wregister] 864 | register int round; | ^~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing http.cc -o http.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing http_digest.cc -o http_digest.o http_digest.cc: In function ‘char* make_nonce(const timeval*)’: http_digest.cc:223:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 223 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ In file included from http_digest.cc:150: /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:224:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 224 | MD5_Update(&md5, secret, sizeof(secret)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:225:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 225 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:226:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 226 | MD5_Update(&md5, time_buf, strlen(time_buf)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:227:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 227 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc: In function ‘void make_response(char*, const char*, const char*, const char*, const char*, const char*, const char*, http_digest_qop, const char*, const char*)’: http_digest.cc:247:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 247 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:248:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 248 | MD5_Update(&md5, username, strlen(username)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:249:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:250:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | MD5_Update(&md5, realm, strlen(realm)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:251:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:252:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | MD5_Update(&md5, password, strlen(password)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:253:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc:257:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:258:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 258 | MD5_Update(&md5, method, strlen(method)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:259:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 259 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:260:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 260 | MD5_Update(&md5, uri, strlen(uri)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:261:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 261 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ http_digest.cc:265:11: warning: ‘int MD5_Init(MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 265 | MD5_Init(&md5); | ~~~~~~~~^~~~~~ /usr/include/openssl/md5.h:49:27: note: declared here 49 | OSSL_DEPRECATEDIN_3_0 int MD5_Init(MD5_CTX *c); | ^~~~~~~~ http_digest.cc:266:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 266 | MD5_Update(&md5, HA1_hex, strlen(HA1_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:267:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 267 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:268:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 268 | MD5_Update(&md5, nonce, strlen(nonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:270:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 270 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:271:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 271 | MD5_Update(&md5, nc, strlen(nc)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:272:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 272 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:273:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 273 | MD5_Update(&md5, cnonce, strlen(cnonce)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:274:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 274 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:275:15: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 275 | MD5_Update(&md5, "auth", strlen("auth")); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:277:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 277 | MD5_Update(&md5, ":", 1); | ~~~~~~~~~~^~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:278:13: warning: ‘int MD5_Update(MD5_CTX*, const void*, size_t)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 278 | MD5_Update(&md5, HA2_hex, strlen(HA2_hex)); | ~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD5_Update(MD5_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ http_digest.cc:279:12: warning: ‘int MD5_Final(unsigned char*, MD5_CTX*)’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 279 | MD5_Final(hashbuf, &md5); | ~~~~~~~~~^~~~~~~~~~~~~~~ /usr/include/openssl/md5.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD5_Final(unsigned char *md, MD5_CTX *c); | ^~~~~~~~~ arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing xml.cc -o xml.o arm-linux-gnueabihf-g++ -c -Wdate-time -D_FORTIFY_SOURCE=2 -Inbase -Insock/include -Iopensshlib -Imodules -DHAVE_CONFIG_H -DNCRACK_NAME=\"Ncrack\" -DNCRACK_URL=\"http://ncrack.org\" -DNCRACK_PLATFORM=\"arm-unknown-linux-gnueabihf\" -DNCRACKDATADIR=\"/usr/share/ncrack\" -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -O2 -Wall -fno-strict-aliasing ntlmssp.cc -o ntlmssp.o Compiling Ncrack... rm -f ncrack arm-linux-gnueabihf-g++ -Wl,-z,relro -Wl,-z,now -Lnbase -Lnsock/src -Lopensshlib -o ncrack ncrack.o utils.o TargetGroup.o Target.o targets.o NcrackOps.o Service.o ServiceGroup.o Connection.o services.o timing.o ncrack_error.o output.o ncrack_tty.o Buf.o NcrackOutputTable.o ncrack_input.o ncrack_resume.o crypto.o http.o http_digest.o xml.o ntlmssp.o modules/ncrack_ssh.o modules/ncrack_smb.o modules/ncrack_smb2.o modules/ncrack_rdp.o modules/ncrack_sip.o modules/ncrack_psql.o modules/ncrack_mysql.o modules/ncrack_winrm.o modules/ncrack_mongodb.o modules/ncrack_ftp.o modules/ncrack_telnet.o modules/ncrack_http.o modules/ncrack_pop3.o modules/ncrack_vnc.o modules/ncrack_redis.o modules/ncrack_owa.o modules/ncrack_imap.o modules/ncrack_cassandra.o modules/ncrack_mssql.o modules/ncrack_cvs.o modules/ncrack_wordpress.o modules/ncrack_joomla.o modules/ncrack_dicom.o modules/ncrack_mqtt.o -lnsock -lnbase -lssl -lcrypto -lopenssh Ncrack compiled successfully! make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install --destdir=debian/ncrack/ -a make -j1 install DESTDIR=/<>/ncrack-0.7\+debian/debian/ncrack AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' /usr/bin/install -c -d /<>/debian/ncrack/usr/bin /<>/debian/ncrack/usr/share/man/man1 /<>/debian/ncrack/usr/share/ncrack /usr/bin/install -c -c -m 755 ncrack /<>/debian/ncrack/usr/bin/ncrack /usr/bin/arm-linux-gnueabihf-strip /<>/debian/ncrack/usr/bin/ncrack /usr/bin/install -c -c -m 644 docs/ncrack.1 /<>/debian/ncrack/usr/share/man/man1/ /usr/bin/install -c -c -m 644 ncrack-services /<>/debian/ncrack/usr/share/ncrack/ /usr/bin/install -c -c -m 644 lists/* /<>/debian/ncrack/usr/share/ncrack/ NCRACK SUCCESSFULLY INSTALLED make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/ncrack/usr/bin/ncrack contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'ncrack' in '../ncrack_0.7+debian-3_armhf.deb'. dpkg-genbuildinfo --build=any -O../ncrack_0.7+debian-3_armhf.buildinfo dpkg-genchanges --build=any -O../ncrack_0.7+debian-3_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-12-24T20:18:31Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ ncrack_0.7+debian-3_armhf.changes: ---------------------------------- Format: 1.8 Date: Wed, 10 Feb 2021 23:58:23 +0100 Source: ncrack Binary: ncrack Built-For-Profiles: cross nocheck Architecture: armhf Version: 0.7+debian-3 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By: Marcos Fouces Description: ncrack - High-speed network authentication cracking tool Changes: ncrack (0.7+debian-3) unstable; urgency=medium . * Update uploader email to @debian.org. * Bump to Standards-Version 4.5.1 (no changes required). Checksums-Sha1: 33ae00d5dfc33164f0642be2d3ddcb635867fc4c 5153 ncrack_0.7+debian-3_armhf.buildinfo 9ee443114121616bc01ea42d0039f77e03ff1487 673384 ncrack_0.7+debian-3_armhf.deb Checksums-Sha256: 51d4ccfe075c394b9d5db2f5a651e5cb33b459a459bafc7814531d0d277c24df 5153 ncrack_0.7+debian-3_armhf.buildinfo db3980962c43c49921c9ff296843d578c0c2a679f19d72309e2f4248a2c4c348 673384 ncrack_0.7+debian-3_armhf.deb Files: c521cc9c014214d806a394219ae9ba1f 5153 net optional ncrack_0.7+debian-3_armhf.buildinfo 5ba1246be62f3569ff8dc53d9e2d3e78 673384 net optional ncrack_0.7+debian-3_armhf.deb /<>/ncrack_0.7+debian-3_armhf.changes.new could not be renamed to /<>/ncrack_0.7+debian-3_armhf.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: ncrack Binary: ncrack Architecture: armhf Version: 0.7+debian-3 Checksums-Md5: 5ba1246be62f3569ff8dc53d9e2d3e78 673384 ncrack_0.7+debian-3_armhf.deb Checksums-Sha1: 9ee443114121616bc01ea42d0039f77e03ff1487 673384 ncrack_0.7+debian-3_armhf.deb Checksums-Sha256: db3980962c43c49921c9ff296843d578c0c2a679f19d72309e2f4248a2c4c348 673384 ncrack_0.7+debian-3_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 24 Dec 2022 20:18:31 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-10), autotools-dev (= 20220109.1), base-files (= 12.3), base-passwd (= 3.6.1), bash (= 5.2-2+b1), binutils (= 2.39.50.20221208-5), binutils-common (= 2.39.50.20221208-5), binutils-x86-64-linux-gnu (= 2.39.50.20221208-5), bsdextrautils (= 2.38.1-4), bsdutils (= 1:2.38.1-4), build-essential (= 12.9), bzip2 (= 1.0.8-5+b1), coreutils (= 9.1-1), cpp (= 4:12.2.0-1), cpp-11 (= 11.3.0-8), cpp-12 (= 12.2.0-10), dash (= 0.5.11+git20210903+057cd650a4ed-9), debconf (= 1.5.80), debhelper (= 13.11.3), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.0-2), diffutils (= 1:3.8-3), dpkg (= 1.21.13), dpkg-dev (= 1.21.13), dwz (= 0.14+20220924-2), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:12.2.0-1), g++-12 (= 12.2.0-10), gcc (= 4:12.2.0-1), gcc-11 (= 11.3.0-8), gcc-11-base (= 11.3.0-8), gcc-12 (= 12.2.0-10), gcc-12-base (= 12.2.0-10), gettext (= 0.21-10), gettext-base (= 0.21-10), grep (= 3.8-3), groff-base (= 1.22.4-9), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-2), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-8), libasan8 (= 12.2.0-10), libatomic1 (= 12.2.0-10), libattr1 (= 1:2.5.1-3), libaudit-common (= 1:3.0.7-1.1), libaudit1 (= 1:3.0.7-1.1+b2), libbinutils (= 2.39.50.20221208-5), libblkid1 (= 2.38.1-4), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-6), libc-dev-bin (= 2.36-6), libc6 (= 2.36-6), libc6-dev (= 2.36-6), libcap-ng0 (= 0.8.3-1+b2), libcap2 (= 1:2.66-3), libcc1-0 (= 12.2.0-10), libcom-err2 (= 1.46.6~rc1-1+b1), libcrypt-dev (= 1:4.4.33-1), libcrypt1 (= 1:4.4.33-1), libctf-nobfd0 (= 2.39.50.20221208-5), libctf0 (= 2.39.50.20221208-5), libdb5.3 (= 5.3.28+dfsg1-0.10), libdebconfclient0 (= 0.265), libdebhelper-perl (= 13.11.3), libdpkg-perl (= 1.21.13), libelf1 (= 0.188-2), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.0-2), libgcc-11-dev (= 11.3.0-8), libgcc-12-dev (= 12.2.0-10), libgcc-s1 (= 12.2.0-10), libgcrypt20 (= 1.10.1-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgomp1 (= 12.2.0-10), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.39.50.20221208-5), libgssapi-krb5-2 (= 1.20.1-1), libicu72 (= 72.1-3), libisl23 (= 0.25-1), libitm1 (= 12.2.0-10), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-1), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-1), libkrb5support0 (= 1.20.1-1), liblsan0 (= 12.2.0-10), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.0-0.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-4), libmpc3 (= 1.2.1-2), libmpfr6 (= 4.1.0-3), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libpam-modules (= 1.5.2-5), libpam-modules-bin (= 1.5.2-5), libpam-runtime (= 1.5.2-5), libpam0g (= 1.5.2-5), libpcre2-8-0 (= 10.40-3), libperl5.36 (= 5.36.0-6), libpipeline1 (= 1.5.7-1), libquadmath0 (= 12.2.0-10), libseccomp2 (= 2.5.4-1+b2), libselinux1 (= 3.4-1+b4), libsmartcols1 (= 2.38.1-4), libssl-dev (= 3.0.7-1), libssl3 (= 3.0.7-1), libstdc++-12-dev (= 12.2.0-10), libstdc++6 (= 12.2.0-10), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.4-1), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan0 (= 11.3.0-8), libtsan2 (= 12.2.0-10), libubsan1 (= 12.2.0-10), libuchardet0 (= 0.0.7-1), libudev1 (= 252.4-1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-4), libxml2 (= 2.9.14+dfsg-1.1+b2), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 6.0.12-1), login (= 1:4.13+dfsg1-1), m4 (= 1.4.19-1), make (= 4.3-4.1), man-db (= 2.11.1-1), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7), perl (= 5.36.0-6), perl-base (= 5.36.0-6), perl-modules-5.36 (= 5.36.0-6), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.8-1), sensible-utils (= 0.0.17), sysvinit-utils (= 3.06-2), tar (= 1.34+dfsg-1.1), usrmerge (= 35), util-linux (= 2.38.1-4), util-linux-extra (= 2.38.1-4), xz-utils (= 5.4.0-0.1), zlib1g (= 1:1.2.13.dfsg-1), zlib1g-dev (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1612997903" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ncrack_0.7+debian-3_armhf.deb ----------------------------- new Debian package, version 2.0. size 673384 bytes: control archive=1896 bytes. 1326 bytes, 29 lines control 2007 bytes, 29 lines md5sums Package: ncrack Version: 0.7+debian-3 Architecture: armhf Maintainer: Debian Security Tools Installed-Size: 1565 Depends: libc6 (>= 2.36), libgcc-s1 (>= 3.5), libssl3 (>= 3.0.0), libstdc++6 (>= 11) Section: net Priority: optional Homepage: https://nmap.org/ncrack/ Description: High-speed network authentication cracking tool Ncrack is a high-speed network authentication cracking tool. It was built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords. Security professionals also rely on Ncrack when auditing their clients. Ncrack was designed using a modular approach, a command-line syntax similar to Nmap and a dynamic engine that can adapt its behaviour based on network feedback. It allows for rapid, yet reliable large-scale auditing of multiple hosts. . Ncrack's features include a very flexible interface granting the user full control of network operations, allowing for very sophisticated bruteforcing attacks, timing templates for ease of use, runtime interaction similar to Nmap's and many more. Protocols supported include RDP, SSH, http(s), SMB, pop3(s), VNC, FTP, and telnet. . Be sure to read the Ncrack man page (https://nmap.org/ncrack/man.html) to fully understand Ncrack usage. drwxr-xr-x root/root 0 2021-02-10 22:58 ./ drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/ drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/bin/ -rwxr-xr-x root/root 526576 2021-02-10 22:58 ./usr/bin/ncrack drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/ drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/doc/ncrack/ -rw-r--r-- root/root 2737 2019-08-24 22:25 ./usr/share/doc/ncrack/3rd-party-licenses.txt.gz -rw-r--r-- root/root 8926 2019-08-24 22:25 ./usr/share/doc/ncrack/TODO.gz -rw-r--r-- root/root 1189 2021-02-10 22:58 ./usr/share/doc/ncrack/changelog.Debian.gz -rw-r--r-- root/root 4076 2019-08-24 22:25 ./usr/share/doc/ncrack/changelog.gz -rw-r--r-- root/root 25746 2021-02-10 22:58 ./usr/share/doc/ncrack/copyright -rw-r--r-- root/root 9986 2019-08-24 22:25 ./usr/share/doc/ncrack/devguide.txt.gz drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/doc/ncrack/examples/ -rw-r--r-- root/root 792 2019-08-24 22:25 ./usr/share/doc/ncrack/examples/Makefile -rw-r--r-- root/root 319 2019-08-24 22:25 ./usr/share/doc/ncrack/examples/README -rw-r--r-- root/root 10360 2019-08-24 22:25 ./usr/share/doc/ncrack/examples/nsock_telnet.c -rw-r--r-- root/root 7488 2019-08-24 22:25 ./usr/share/doc/ncrack/examples/nsock_test_timers.c -rw-r--r-- root/root 2104 2019-08-24 22:25 ./usr/share/doc/ncrack/leet-ncrack-ascii-art.txt -rw-r--r-- root/root 3820 2019-08-24 22:25 ./usr/share/doc/ncrack/mirror_pool.txt -rw-r--r-- root/root 342 2019-08-24 22:25 ./usr/share/doc/ncrack/ncrack-man-enclosure.xml -rw-r--r-- root/root 153 2019-08-24 22:25 ./usr/share/doc/ncrack/ncrack-usage.xml -rw-r--r-- root/root 4045 2021-02-10 22:58 ./usr/share/doc/ncrack/ncrack.usage.txt -rw-r--r-- root/root 436 2019-08-24 22:25 ./usr/share/doc/ncrack/ncrackmanhtml.xml -rw-r--r-- root/root 10325 2019-08-24 22:25 ./usr/share/doc/ncrack/openssh-library.txt.gz -rw-r--r-- root/root 26872 2019-08-24 22:25 ./usr/share/doc/ncrack/refguide.xml.gz drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/man/man1/ -rw-r--r-- root/root 24352 2021-02-10 22:58 ./usr/share/man/man1/ncrack.1.gz drwxr-xr-x root/root 0 2021-02-10 22:58 ./usr/share/ncrack/ -rw-r--r-- root/root 5754 2021-02-10 22:58 ./usr/share/ncrack/common.usr -rw-r--r-- root/root 47070 2021-02-10 22:58 ./usr/share/ncrack/default.pwd -rw-r--r-- root/root 3451 2021-02-10 22:58 ./usr/share/ncrack/default.usr -rw-r--r-- root/root 22414 2021-02-10 22:58 ./usr/share/ncrack/jtr.pwd -rw-r--r-- root/root 266 2021-02-10 22:58 ./usr/share/ncrack/minimal.usr -rw-r--r-- root/root 356352 2021-02-10 22:58 ./usr/share/ncrack/myspace.pwd -rw-r--r-- root/root 748 2021-02-10 22:58 ./usr/share/ncrack/ncrack-services -rw-r--r-- root/root 58472 2021-02-10 22:58 ./usr/share/ncrack/phpbb.pwd -rw-r--r-- root/root 410725 2021-02-10 22:58 ./usr/share/ncrack/top50000.pwd lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [551 B] Get:5 copy:/<>/apt_archive ./ Packages [637 B] Fetched 2151 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:armhf t1utils unzip 0 upgraded, 127 newly installed, 0 to remove and 0 not upgraded. Need to get 14.0 MB of archives. After this operation, 51.5 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.2 [68.5 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.7-1 [1400 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20211016 [156 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.5-5 [48.5 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.2 [165 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1 [564 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.40.0-2 [838 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1 [948 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.12.0-1 [2888 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:29 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.17-1 [90.4 kB] Get:30 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.80-1 [101 kB] Get:31 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.54-1 [224 kB] Get:32 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:33 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.13-2 [19.4 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:35 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:36 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.28-2 [16.4 kB] Get:37 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:38 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.928-3 [9724 B] Get:39 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:40 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:41 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:42 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.32-1+b1 [130 kB] Get:43 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:44 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:46 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:48 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:49 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:50 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:53 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:56 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:57 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:58 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:59 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:60 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:61 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:62 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:63 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:64 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:65 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:66 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-1 [81.7 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.10-1 [24.0 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:72 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:73 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:74 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:75 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.078-1 [217 kB] Get:76 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.22-1 [25.3 kB] Get:77 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:78 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:79 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.67-1 [194 kB] Get:80 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:81 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:82 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:83 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:84 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:86 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.58-3 [36.5 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-4 [42.0 kB] Get:89 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:90 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:91 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:93 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006006-3 [21.0 kB] Get:94 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005004-3 [60.5 kB] Get:95 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:96 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:97 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:98 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:99 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:100 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.26-2+b1 [12.6 kB] Get:101 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:102 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.124-1 [56.1 kB] Get:103 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:104 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:105 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.634-1+b2 [43.1 kB] Get:106 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:107 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.001+ds-1+b1 [102 kB] Get:108 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.001+ds-2 [105 kB] Get:109 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:110 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.30-1 [57.3 kB] Get:111 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.28-1 [28.6 kB] Get:112 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:113 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:114 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.13-2 [12.4 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:116 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:117 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:118 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:119 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.15-1 [120 kB] Get:120 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:121 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.84+ds-1+b1 [34.7 kB] Get:122 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-4 [64.0 kB] Get:123 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:124 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:125 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:126 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-27 [172 kB] Get:127 http://localhost:3142/debian sid/main amd64 lintian all 2.115.3 [1417 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 14.0 MB in 0s (152 MB/s) Selecting previously unselected package netbase. (Reading database ... 21737 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.2_all.deb ... Unpacking readline-common (8.2-1.2) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.7-1_amd64.deb ... Unpacking openssl (3.0.7-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20211016_all.deb ... Unpacking ca-certificates (20211016) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../006-libreadline8_8.2-1.2_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.2) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-1_amd64.deb ... Unpacking gpgconf (2.2.40-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.40.0-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.40.0-2) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-1_amd64.deb ... Unpacking gpg (2.2.40-1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.12.0-1_all.deb ... Unpacking iso-codes (4.12.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../026-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../027-liburi-perl_5.17-1_all.deb ... Unpacking liburi-perl (5.17-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../028-libhtml-parser-perl_3.80-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.80-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../029-libcgi-pm-perl_4.54-1_all.deb ... Unpacking libcgi-pm-perl (4.54-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../030-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../031-libclass-method-modifiers-perl_2.13-2_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-2) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../032-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../033-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../034-libconfig-tiny-perl_2.28-2_all.deb ... Unpacking libconfig-tiny-perl (2.28-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../035-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../036-libsub-install-perl_0.928-3_all.deb ... Unpacking libsub-install-perl (0.928-3) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../037-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../038-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../039-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../040-libcpanel-json-xs-perl_4.32-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.32-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../041-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../042-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../043-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../044-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../045-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../046-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../047-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../048-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../049-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../050-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../051-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../052-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../053-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../054-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../055-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../056-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../057-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../058-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../059-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../060-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../061-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../062-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../063-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../064-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../065-libhttp-message-perl_6.44-1_all.deb ... Unpacking libhttp-message-perl (6.44-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../066-libhtml-form-perl_6.10-1_all.deb ... Unpacking libhtml-form-perl (6.10-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../067-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../068-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../069-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../070-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../071-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../072-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../073-libio-socket-ssl-perl_2.078-1_all.deb ... Unpacking libio-socket-ssl-perl (2.078-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../074-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../075-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../076-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../077-libwww-perl_6.67-1_all.deb ... Unpacking libwww-perl (6.67-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../078-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../079-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../080-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../081-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../082-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../083-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../084-liblist-someutils-perl_0.58-3_all.deb ... Unpacking liblist-someutils-perl (0.58-3) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../085-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../086-liblz1_1.13-4_amd64.deb ... Unpacking liblz1:amd64 (1.13-4) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../087-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../088-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../089-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../090-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../091-libsub-quote-perl_2.006006-3_all.deb ... Unpacking libsub-quote-perl (2.006006-3) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../092-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../093-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../094-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../095-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../096-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../097-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../098-libsub-name-perl_0.26-2+b1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.26-2+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../099-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../100-libpath-tiny-perl_0.124-1_all.deb ... Unpacking libpath-tiny-perl (0.124-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../101-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../102-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../103-libproc-processtable-perl_0.634-1+b2_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../104-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../105-libsereal-decoder-perl_5.001+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (5.001+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../106-libsereal-encoder-perl_5.001+ds-2_amd64.deb ... Unpacking libsereal-encoder-perl (5.001+ds-2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../107-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../108-libxs-parse-keyword-perl_0.30-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.30-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../109-libsyntax-keyword-try-perl_0.28-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.28-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../110-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../111-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../112-libtext-markdown-discount-perl_0.13-2_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.13-2) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../113-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../114-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../115-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../116-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../117-libwww-mechanize-perl_2.15-1_all.deb ... Unpacking libwww-mechanize-perl (2.15-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../118-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../119-libyaml-libyaml-perl_0.84+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.84+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../120-plzip_1.10-4_amd64.deb ... Unpacking plzip (1.10-4) ... Selecting previously unselected package lzop. Preparing to unpack .../121-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../122-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../123-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../124-unzip_6.0-27_amd64.deb ... Unpacking unzip (6.0-27) ... Selecting previously unselected package lintian. Preparing to unpack .../125-lintian_2.115.3_all.deb ... Unpacking lintian (2.115.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../126-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-4) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-4) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.13-2) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.32-1+b1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-27) ... Setting up libsqlite3-0:amd64 (3.40.0-2) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.84+ds-1+b1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.28-2) ... Setting up libsereal-encoder-perl (5.001+ds-2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.928-3) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.30-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:amd64 (0.26-2+b1) ... Setting up libsyntax-keyword-try-perl (0.28-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b2) ... Setting up libpath-tiny-perl (0.124-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-3) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.7-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.2) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.001+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.17-1) ... Setting up iso-codes (4.12.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libreadline8:amd64 (8.2-1.2) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.13-2) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 127 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.80-1) ... Setting up gpgconf (2.2.40-1) ... Setting up libio-socket-ssl-perl (2.078-1) ... Setting up gpg (2.2.40-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libhttp-message-perl (6.44-1) ... Setting up libhtml-form-perl (6.10-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.54-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-3) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.67-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.15-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Setting up lintian (2.115.3) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.36-6) ... Processing triggers for man-db (2.11.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20211016) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 37960 Build-Time: 84 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 10 Job: ncrack_0.7+debian-3 Lintian: pass Machine Architecture: amd64 Package: ncrack Package-Time: 105 Source-Version: 0.7+debian-3 Space: 37960 Status: successful Version: 0.7+debian-3 -------------------------------------------------------------------------------- Finished at 2022-12-24T20:18:31Z Build needed 00:01:45, 37960k disk space