sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | openiked 7.1-1 (armel) Wed, 08 Jun 2022 06:55:30 +0000 | +==============================================================================+ Package: openiked Version: 7.1-1 Source Version: 7.1-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-addbf20f-c2a3-47a0-b521-29f947bc28f2' with '<>' I: NOTICE: Log filtering will replace 'build/openiked-3uojlQ/resolver-YCkIRu' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://debian.oregonstate.edu/debian unstable InRelease Get:2 http://debian.oregonstate.edu/debian unstable/main armel Packages [8762 kB] Fetched 8762 kB in 2s (5125 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'openiked' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/openiked.git -b debian/unstable Please use: git clone https://salsa.debian.org/debian/openiked.git -b debian/unstable to retrieve the latest (possibly unreleased) updates to the package. Need to get 313 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main openiked 7.1-1 (dsc) [2115 B] Get:2 http://debian.oregonstate.edu/debian unstable/main openiked 7.1-1 (tar) [305 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main openiked 7.1-1 (asc) [228 B] Get:4 http://debian.oregonstate.edu/debian unstable/main openiked 7.1-1 (diff) [5444 B] Fetched 313 kB in 0s (5759 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/openiked-3uojlQ/openiked-7.1' with '<>' I: NOTICE: Log filtering will replace 'build/openiked-3uojlQ' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, cmake, debhelper-compat (= 13), libevent-dev, libssl-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel Filtered Build-Depends: bison, cmake, debhelper-compat (= 13), libevent-dev, libssl-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [420 B] Get:5 copy:/<>/apt_archive ./ Packages [512 B] Fetched 1889 B in 0s (73.6 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bison bsdextrautils build-essential cmake cmake-data cpp-11-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-11-arm-linux-gnueabi gcc-11-arm-linux-gnueabi-base gcc-11-cross-base gcc-12-base:armel gcc-12-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan5:armel libasan6-armel-cross libatomic1:armel libatomic1-armel-cross libbrotli1 libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armel libcrypt1:armel libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libevent-2.1-7:armel libevent-core-2.1-7:armel libevent-dev:armel libevent-extra-2.1-7:armel libevent-openssl-2.1-7:armel libevent-pthreads-2.1-7:armel libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libgssapi-krb5-2:armel libicu71 libio-string-perl libjsoncpp25 libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel libldap-2.5-0 liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libperl5.34 libpipeline1 libprocps8 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:armel libssl3 libssl3:armel libstdc++-11-dev libstdc++-11-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db perl perl-modules-5.34 po-debconf procps rpcsvc-proto sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc cmake-doc ninja-build cmake-format gcc-11-locales cpp-doc dh-make binutils-multiarch debian-keyring g++-multilib g++-11-multilib gcc-11-doc manpages-dev flex gdb-arm-linux-gnueabi gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff lrzip glibc-doc:armel libc-l10n:armel locales:armel libnss-nis:armel libnss-nisplus:armel glibc-doc manpages-dev:armel gnupg git bzr krb5-doc krb5-user krb5-doc:armel krb5-user:armel libssl-doc:armel libstdc++-11-doc libstdc++-9-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl Recommended packages: gnupg libalgorithm-merge-perl curl | wget | lynx libidn2-0:armel ca-certificates libfile-fcntllock-perl libarchive-cpio-perl krb5-locales krb5-locales:armel libldap-common libgpm2 publicsuffix libssl1.1 libsasl2-modules libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl psmisc The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabi bison bsdextrautils build-essential cmake cmake-data cpp-11-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel debhelper dh-autoreconf dh-elpa-helper dh-strip-nondeterminism dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-11-arm-linux-gnueabi gcc-11-arm-linux-gnueabi-base gcc-11-cross-base gcc-12-base:armel gcc-12-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base groff-base intltool-debian libarchive-zip-perl libarchive13 libasan5:armel libasan6-armel-cross libatomic1:armel libatomic1-armel-cross libbrotli1 libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armel libcrypt1:armel libcurl4 libdebhelper-perl libdebian-dpkgcross-perl libdpkg-perl libelf1 libevent-2.1-7:armel libevent-core-2.1-7:armel libevent-dev:armel libevent-extra-2.1-7:armel libevent-openssl-2.1-7:armel libevent-pthreads-2.1-7:armel libexpat1 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgomp1:armel libgomp1-armel-cross libgssapi-krb5-2 libgssapi-krb5-2:armel libicu71 libio-string-perl libjsoncpp25 libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel libldap-2.5-0 liblocale-gettext-perl libmagic-mgc libmagic1 libncurses6 libnghttp2-14 libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libperl5.34 libpipeline1 libprocps8 libpsl5 librhash0 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libssh2-1 libssl-dev:armel libssl3 libssl3:armel libstdc++-11-dev libstdc++-11-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libuv1 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:armel linux-libc-dev-armel-cross m4 man-db perl perl-modules-5.34 po-debconf procps rpcsvc-proto sbuild-build-depends-main-dummy:armel sensible-utils ucf 0 upgraded, 148 newly installed, 0 to remove and 0 not upgraded. Need to get 129 MB of archives. After this operation, 502 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [932 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.34 all 5.34.0-4 [2850 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.34 amd64 5.34.0-4 [4200 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.34.0-4 [297 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main armel gcc-9-base armel 9.5.0-1 [200 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libncurses6 amd64 6.3+20220423-2 [102 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libprocps8 amd64 2:3.3.17-7+b1 [64.2 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 procps amd64 2:3.3.17-7+b1 [502 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.41-4 [67.0 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-6 [175 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-8 [936 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.38-4 [144 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.6-1 [38.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.10.2-1 [1411 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-6 [510 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.38-4 [3152 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 bison amd64 2:3.8.2+dfsg-1 [1173 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5support0 amd64 1.19.2-2+b2 [65.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libk5crypto3 amd64 1.19.2-2+b2 [114 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libkeyutils1 amd64 1.6.1-3 [15.5 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libssl3 amd64 3.0.3-6 [2033 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5-3 amd64 1.19.2-2+b2 [363 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.19.2-2+b2 [166 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-common all 1.3.2-2 [13.8 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.33-7 [2289 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev amd64 11.3.0-3 [1965 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11 amd64 11.3.0-3 [10.2 MB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1636 B] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.21.8 [1615 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.21.8 [2357 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libicu71 amd64 71.1-3 [9218 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.14+dfsg-1 [708 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive13 amd64 3.6.0-1 [350 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libbrotli1 amd64 1.0.9-2+b3 [276 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg-6 [38.4 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg-6 [77.3 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-2.5-0 amd64 2.5.12+dfsg-2 [227 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libnghttp2-14 amd64 1.47.0-1+b1 [76.3 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libpsl5 amd64 0.21.0-1.2 [57.3 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b2 [60.8 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libssh2-1 amd64 1.10.0-3+b1 [179 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libcurl4 amd64 7.83.1-1+b1 [358 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.4.8-1 [109 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libjsoncpp25 amd64 1.9.5-4 [78.6 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 librhash0 amd64 1.4.2-1 [129 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libuv1 amd64 1.44.1-2 [138 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 dh-elpa-helper all 2.0.10 [11.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 cmake-data all 3.23.2-1 [1939 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 cmake amd64 3.23.2-1 [8209 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabi-base amd64 11.3.0-3cross1 [209 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-11-arm-linux-gnueabi amd64 11.3.0-3cross1 [8049 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:11.2.0-2 [17.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.3.0-3cross1 [204 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-12-cross-base all 12.1.0-2cross1 [202 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.33-1cross1 [1130 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armel-cross all 12.1.0-2cross1 [38.5 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 12.1.0-2cross1 [96.8 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 12.1.0-2cross1 [8872 B] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-armel-cross all 11.3.0-3cross1 [1937 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 12.1.0-2cross1 [465 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 12.1.0-2cross1 [861 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-11-dev-armel-cross all 11.3.0-3cross1 [704 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabi amd64 11.3.0-3cross1 [15.9 MB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:11.2.0-2 [1460 B] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 5.15.5-1cross1 [1541 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.33-1cross1 [1810 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev-armel-cross all 11.3.0-3cross1 [1972 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11-arm-linux-gnueabi amd64 11.3.0-3cross1 [8933 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:11.2.0-2 [1176 B] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1 [337 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.27-1 [17.3 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.9 [6704 B] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.7.1 [195 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.7-4 [526 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.187-1 [179 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-6 [1310 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.7.1 [1071 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main armel gcc-12-base armel 12.1.0-2 [207 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main armel libgcc-s1 armel 12.1.0-2 [38.4 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.33-7 [2363 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 9.5.0-1 [2700 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 12.1.0-2 [9084 B] Get:122 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 5.18.2-1 [1532 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main armel libcrypt1 armel 1:4.4.27-1.1 [97.3 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main armel libcrypt-dev armel 1:4.4.27-1.1 [127 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main armel libcom-err2 armel 1.46.5-2 [74.9 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main armel libkrb5support0 armel 1.19.2-2+b2 [62.8 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main armel libk5crypto3 armel 1.19.2-2+b2 [108 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main armel libkeyutils1 armel 1.6.1-3 [14.5 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main armel libssl3 armel 3.0.3-6 [1642 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main armel libkrb5-3 armel 1.19.2-2+b2 [316 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main armel libgssapi-krb5-2 armel 1.19.2-2+b2 [143 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main armel libtirpc3 armel 1.3.2-2 [71.6 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main armel libnsl2 armel 1.3.0-2 [33.0 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main armel libtirpc-dev armel 1.3.2-2 [182 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main armel libnsl-dev armel 1.3.0-2 [61.7 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.33-7 [1856 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main armel libevent-2.1-7 armel 2.1.12-stable-5+b1 [167 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main armel libevent-core-2.1-7 armel 2.1.12-stable-5+b1 [126 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main armel libevent-extra-2.1-7 armel 2.1.12-stable-5+b1 [103 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main armel libevent-pthreads-2.1-7 armel 2.1.12-stable-5+b1 [57.6 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main armel libevent-openssl-2.1-7 armel 2.1.12-stable-5+b1 [62.6 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main armel libevent-dev armel 2.1.12-stable-5+b1 [295 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 12.1.0-2 [99.5 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 12.1.0-2 [507 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 12.1.0-2 [862 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main armel libgcc-9-dev armel 9.5.0-1 [641 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main armel libssl-dev armel 3.0.3-6 [2122 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-9-dev armel 9.5.0-1 [1764 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 129 MB in 1s (109 MB/s) Selecting previously unselected package perl-modules-5.34. (Reading database ... 10534 files and directories currently installed.) Preparing to unpack .../000-perl-modules-5.34_5.34.0-4_all.deb ... Unpacking perl-modules-5.34 (5.34.0-4) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../001-libperl5.34_5.34.0-4_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-4) ... Selecting previously unselected package perl. Preparing to unpack .../002-perl_5.34.0-4_amd64.deb ... Unpacking perl (5.34.0-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../003-liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package gcc-9-base:armel. Preparing to unpack .../004-gcc-9-base_9.5.0-1_armel.deb ... Unpacking gcc-9-base:armel (9.5.0-1) ... Selecting previously unselected package libncurses6:amd64. Preparing to unpack .../005-libncurses6_6.3+20220423-2_amd64.deb ... Unpacking libncurses6:amd64 (6.3+20220423-2) ... Selecting previously unselected package libprocps8:amd64. Preparing to unpack .../006-libprocps8_2%3a3.3.17-7+b1_amd64.deb ... Unpacking libprocps8:amd64 (2:3.3.17-7+b1) ... Selecting previously unselected package procps. Preparing to unpack .../007-procps_2%3a3.3.17-7+b1_amd64.deb ... Unpacking procps (2:3.3.17-7+b1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../008-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../009-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../010-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../011-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../012-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../013-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../014-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../015-bsdextrautils_2.38-4_amd64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../016-libpipeline1_1.5.6-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../017-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../018-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../019-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../020-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../021-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../022-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../023-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../024-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../025-binutils-arm-linux-gnueabi_2.38-4_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.38-4) ... Selecting previously unselected package bison. Preparing to unpack .../026-bison_2%3a3.8.2+dfsg-1_amd64.deb ... Unpacking bison (2:3.8.2+dfsg-1) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../027-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../028-libkrb5support0_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../029-libk5crypto3_1.19.2-2+b2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../030-libkeyutils1_1.6.1-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-3) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../031-libssl3_3.0.3-6_amd64.deb ... Unpacking libssl3:amd64 (3.0.3-6) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../032-libkrb5-3_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../033-libgssapi-krb5-2_1.19.2-2+b2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../034-libtirpc-common_1.3.2-2_all.deb ... Unpacking libtirpc-common (1.3.2-2) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../035-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../036-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../037-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../038-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../039-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../040-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../041-libstdc++-11-dev_11.3.0-3_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.3.0-3) ... Selecting previously unselected package g++-11. Preparing to unpack .../042-g++-11_11.3.0-3_amd64.deb ... Unpacking g++-11 (11.3.0-3) ... Selecting previously unselected package g++. Preparing to unpack .../043-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../044-libdpkg-perl_1.21.8_all.deb ... Unpacking libdpkg-perl (1.21.8) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../045-dpkg-dev_1.21.8_all.deb ... Unpacking dpkg-dev (1.21.8) ... Selecting previously unselected package build-essential. Preparing to unpack .../046-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../047-libicu71_71.1-3_amd64.deb ... Unpacking libicu71:amd64 (71.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../048-libxml2_2.9.14+dfsg-1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1) ... Selecting previously unselected package libarchive13:amd64. Preparing to unpack .../049-libarchive13_3.6.0-1_amd64.deb ... Unpacking libarchive13:amd64 (3.6.0-1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../050-libbrotli1_1.0.9-2+b3_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b3) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../051-libsasl2-modules-db_2.1.28+dfsg-6_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg-6) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../052-libsasl2-2_2.1.28+dfsg-6_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg-6) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../053-libldap-2.5-0_2.5.12+dfsg-2_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.12+dfsg-2) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../054-libnghttp2-14_1.47.0-1+b1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.47.0-1+b1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../055-libpsl5_0.21.0-1.2_amd64.deb ... Unpacking libpsl5:amd64 (0.21.0-1.2) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../056-librtmp1_2.4+20151223.gitfa8646d.1-2+b2_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../057-libssh2-1_1.10.0-3+b1_amd64.deb ... Unpacking libssh2-1:amd64 (1.10.0-3+b1) ... Selecting previously unselected package libcurl4:amd64. Preparing to unpack .../058-libcurl4_7.83.1-1+b1_amd64.deb ... Unpacking libcurl4:amd64 (7.83.1-1+b1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../059-libexpat1_2.4.8-1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.8-1) ... Selecting previously unselected package libjsoncpp25:amd64. Preparing to unpack .../060-libjsoncpp25_1.9.5-4_amd64.deb ... Unpacking libjsoncpp25:amd64 (1.9.5-4) ... Selecting previously unselected package librhash0:amd64. Preparing to unpack .../061-librhash0_1.4.2-1_amd64.deb ... Unpacking librhash0:amd64 (1.4.2-1) ... Selecting previously unselected package libuv1:amd64. Preparing to unpack .../062-libuv1_1.44.1-2_amd64.deb ... Unpacking libuv1:amd64 (1.44.1-2) ... Selecting previously unselected package dh-elpa-helper. Preparing to unpack .../063-dh-elpa-helper_2.0.10_all.deb ... Unpacking dh-elpa-helper (2.0.10) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../064-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package cmake-data. Preparing to unpack .../065-cmake-data_3.23.2-1_all.deb ... Unpacking cmake-data (3.23.2-1) ... Selecting previously unselected package cmake. Preparing to unpack .../066-cmake_3.23.2-1_amd64.deb ... Unpacking cmake (3.23.2-1) ... Selecting previously unselected package gcc-11-arm-linux-gnueabi-base:amd64. Preparing to unpack .../067-gcc-11-arm-linux-gnueabi-base_11.3.0-3cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabi-base:amd64 (11.3.0-3cross1) ... Selecting previously unselected package cpp-11-arm-linux-gnueabi. Preparing to unpack .../068-cpp-11-arm-linux-gnueabi_11.3.0-3cross1_amd64.deb ... Unpacking cpp-11-arm-linux-gnueabi (11.3.0-3cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../069-cpp-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../070-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../071-gcc-11-cross-base_11.3.0-3cross1_all.deb ... Unpacking gcc-11-cross-base (11.3.0-3cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../072-gcc-12-cross-base_12.1.0-2cross1_all.deb ... Unpacking gcc-12-cross-base (12.1.0-2cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../073-libc6-armel-cross_2.33-1cross1_all.deb ... Unpacking libc6-armel-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-armel-cross. Preparing to unpack .../074-libgcc-s1-armel-cross_12.1.0-2cross1_all.deb ... Unpacking libgcc-s1-armel-cross (12.1.0-2cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../075-libgomp1-armel-cross_12.1.0-2cross1_all.deb ... Unpacking libgomp1-armel-cross (12.1.0-2cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../076-libatomic1-armel-cross_12.1.0-2cross1_all.deb ... Unpacking libatomic1-armel-cross (12.1.0-2cross1) ... Selecting previously unselected package libasan6-armel-cross. Preparing to unpack .../077-libasan6-armel-cross_11.3.0-3cross1_all.deb ... Unpacking libasan6-armel-cross (11.3.0-3cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../078-libstdc++6-armel-cross_12.1.0-2cross1_all.deb ... Unpacking libstdc++6-armel-cross (12.1.0-2cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../079-libubsan1-armel-cross_12.1.0-2cross1_all.deb ... Unpacking libubsan1-armel-cross (12.1.0-2cross1) ... Selecting previously unselected package libgcc-11-dev-armel-cross. Preparing to unpack .../080-libgcc-11-dev-armel-cross_11.3.0-3cross1_all.deb ... Unpacking libgcc-11-dev-armel-cross (11.3.0-3cross1) ... Selecting previously unselected package gcc-11-arm-linux-gnueabi. Preparing to unpack .../081-gcc-11-arm-linux-gnueabi_11.3.0-3cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabi (11.3.0-3cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../082-gcc-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../083-linux-libc-dev-armel-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../084-libc6-dev-armel-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-armel-cross. Preparing to unpack .../085-libstdc++-11-dev-armel-cross_11.3.0-3cross1_all.deb ... Unpacking libstdc++-11-dev-armel-cross (11.3.0-3cross1) ... Selecting previously unselected package g++-11-arm-linux-gnueabi. Preparing to unpack .../086-g++-11-arm-linux-gnueabi_11.3.0-3cross1_amd64.deb ... Unpacking g++-11-arm-linux-gnueabi (11.3.0-3cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../087-g++-arm-linux-gnueabi_4%3a11.2.0-2_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../088-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../089-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../090-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../091-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../092-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../093-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../094-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../095-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../096-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../097-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../098-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../099-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../100-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../101-crossbuild-essential-armel_12.9_all.deb ... Unpacking crossbuild-essential-armel (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../102-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../103-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../104-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../105-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../106-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../107-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../108-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../109-libelf1_0.187-1_amd64.deb ... Unpacking libelf1:amd64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../110-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../111-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../112-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../113-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../114-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package gcc-12-base:armel. Preparing to unpack .../115-gcc-12-base_12.1.0-2_armel.deb ... Unpacking gcc-12-base:armel (12.1.0-2) ... Selecting previously unselected package libgcc-s1:armel. Preparing to unpack .../116-libgcc-s1_12.1.0-2_armel.deb ... Unpacking libgcc-s1:armel (12.1.0-2) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../117-libc6_2.33-7_armel.deb ... Unpacking libc6:armel (2.33-7) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../118-libasan5_9.5.0-1_armel.deb ... Unpacking libasan5:armel (9.5.0-1) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../119-libatomic1_12.1.0-2_armel.deb ... Unpacking libatomic1:armel (12.1.0-2) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../120-linux-libc-dev_5.18.2-1_armel.deb ... Unpacking linux-libc-dev:armel (5.18.2-1) ... Selecting previously unselected package libcrypt1:armel. Preparing to unpack .../121-libcrypt1_1%3a4.4.27-1.1_armel.deb ... Unpacking libcrypt1:armel (1:4.4.27-1.1) ... Selecting previously unselected package libcrypt-dev:armel. Preparing to unpack .../122-libcrypt-dev_1%3a4.4.27-1.1_armel.deb ... Unpacking libcrypt-dev:armel (1:4.4.27-1.1) ... Selecting previously unselected package libcom-err2:armel. Preparing to unpack .../123-libcom-err2_1.46.5-2_armel.deb ... Unpacking libcom-err2:armel (1.46.5-2) ... Selecting previously unselected package libkrb5support0:armel. Preparing to unpack .../124-libkrb5support0_1.19.2-2+b2_armel.deb ... Unpacking libkrb5support0:armel (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:armel. Preparing to unpack .../125-libk5crypto3_1.19.2-2+b2_armel.deb ... Unpacking libk5crypto3:armel (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:armel. Preparing to unpack .../126-libkeyutils1_1.6.1-3_armel.deb ... Unpacking libkeyutils1:armel (1.6.1-3) ... Selecting previously unselected package libssl3:armel. Preparing to unpack .../127-libssl3_3.0.3-6_armel.deb ... Unpacking libssl3:armel (3.0.3-6) ... Selecting previously unselected package libkrb5-3:armel. Preparing to unpack .../128-libkrb5-3_1.19.2-2+b2_armel.deb ... Unpacking libkrb5-3:armel (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:armel. Preparing to unpack .../129-libgssapi-krb5-2_1.19.2-2+b2_armel.deb ... Unpacking libgssapi-krb5-2:armel (1.19.2-2+b2) ... Selecting previously unselected package libtirpc3:armel. Preparing to unpack .../130-libtirpc3_1.3.2-2_armel.deb ... Unpacking libtirpc3:armel (1.3.2-2) ... Selecting previously unselected package libnsl2:armel. Preparing to unpack .../131-libnsl2_1.3.0-2_armel.deb ... Unpacking libnsl2:armel (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armel. Preparing to unpack .../132-libtirpc-dev_1.3.2-2_armel.deb ... Unpacking libtirpc-dev:armel (1.3.2-2) ... Selecting previously unselected package libnsl-dev:armel. Preparing to unpack .../133-libnsl-dev_1.3.0-2_armel.deb ... Unpacking libnsl-dev:armel (1.3.0-2) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../134-libc6-dev_2.33-7_armel.deb ... Unpacking libc6-dev:armel (2.33-7) ... Selecting previously unselected package libevent-2.1-7:armel. Preparing to unpack .../135-libevent-2.1-7_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-2.1-7:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libevent-core-2.1-7:armel. Preparing to unpack .../136-libevent-core-2.1-7_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-core-2.1-7:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libevent-extra-2.1-7:armel. Preparing to unpack .../137-libevent-extra-2.1-7_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-extra-2.1-7:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libevent-pthreads-2.1-7:armel. Preparing to unpack .../138-libevent-pthreads-2.1-7_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-pthreads-2.1-7:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libevent-openssl-2.1-7:armel. Preparing to unpack .../139-libevent-openssl-2.1-7_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-openssl-2.1-7:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libevent-dev:armel. Preparing to unpack .../140-libevent-dev_2.1.12-stable-5+b1_armel.deb ... Unpacking libevent-dev:armel (2.1.12-stable-5+b1) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../141-libgomp1_12.1.0-2_armel.deb ... Unpacking libgomp1:armel (12.1.0-2) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../142-libstdc++6_12.1.0-2_armel.deb ... Unpacking libstdc++6:armel (12.1.0-2) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../143-libubsan1_12.1.0-2_armel.deb ... Unpacking libubsan1:armel (12.1.0-2) ... Selecting previously unselected package libgcc-9-dev:armel. Preparing to unpack .../144-libgcc-9-dev_9.5.0-1_armel.deb ... Unpacking libgcc-9-dev:armel (9.5.0-1) ... Selecting previously unselected package libssl-dev:armel. Preparing to unpack .../145-libssl-dev_3.0.3-6_armel.deb ... Unpacking libssl-dev:armel (3.0.3-6) ... Selecting previously unselected package libstdc++-9-dev:armel. Preparing to unpack .../146-libstdc++-9-dev_9.5.0-1_armel.deb ... Unpacking libstdc++-9-dev:armel (9.5.0-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armel. Preparing to unpack .../147-sbuild-build-depends-main-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libexpat1:amd64 (2.4.8-1) ... Setting up libpipeline1:amd64 (1.5.6-1) ... Setting up libicu71:amd64 (71.1-3) ... Setting up libkeyutils1:amd64 (1.6.1-3) ... Setting up libpsl5:amd64 (0.21.0-1.2) ... Setting up binutils-arm-linux-gnueabi (2.38-4) ... Setting up gcc-11-arm-linux-gnueabi-base:amd64 (11.3.0-3cross1) ... Setting up gcc-12-cross-base (12.1.0-2cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up cpp-11-arm-linux-gnueabi (11.3.0-3cross1) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libtirpc-common (1.3.2-2) ... Setting up libbrotli1:amd64 (1.0.9-2+b3) ... Setting up libssl3:amd64 (3.0.3-6) ... Setting up libnghttp2-14:amd64 (1.47.0-1+b1) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up linux-libc-dev:armel (5.18.2-1) ... Setting up gettext-base (0.21-6) ... Setting up file (1:5.41-4) ... Setting up perl-modules-5.34 (5.34.0-4) ... Setting up libkrb5support0:amd64 (1.19.2-2+b2) ... Setting up linux-libc-dev-armel-cross (5.15.5-1cross1) ... Setting up gcc-12-base:armel (12.1.0-2) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg-6) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libuv1:amd64 (1.44.1-2) ... Setting up cpp-arm-linux-gnueabi (4:11.2.0-2) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up emacsen-common (3.0.4) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b2) ... Setting up dh-elpa-helper (2.0.10) ... Setting up libncurses6:amd64 (6.3+20220423-2) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up autopoint (0.21-6) ... Setting up libjsoncpp25:amd64 (1.9.5-4) ... Setting up libk5crypto3:amd64 (1.19.2-2+b2) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg-6) ... Setting up libc6-armel-cross (2.33-1cross1) ... Setting up gcc-11-cross-base (11.3.0-3cross1) ... Setting up sensible-utils (0.0.17) ... Setting up librhash0:amd64 (1.4.2-1) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libssh2-1:amd64 (1.10.0-3+b1) ... Setting up cmake-data (3.23.2-1) ... Setting up libkrb5-3:amd64 (1.19.2-2+b2) ... Setting up libc6-dev-armel-cross (2.33-1cross1) ... Setting up libelf1:amd64 (0.187-1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up libprocps8:amd64 (2:3.3.17-7+b1) ... Setting up gcc-9-base:armel (9.5.0-1) ... Setting up libperl5.34:amd64 (5.34.0-4) ... Setting up gettext (0.21-6) ... Setting up libgomp1-armel-cross (12.1.0-2cross1) ... Setting up libarchive13:amd64 (3.6.0-1) ... Setting up libgcc-s1-armel-cross (12.1.0-2cross1) ... Setting up m4 (1.4.18-5) ... Setting up libstdc++6-armel-cross (12.1.0-2cross1) ... Setting up libatomic1-armel-cross (12.1.0-2cross1) ... Setting up libldap-2.5-0:amd64 (2.5.12+dfsg-2) ... Setting up perl (5.34.0-4) ... Setting up libubsan1-armel-cross (12.1.0-2cross1) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Setting up ucf (3.0043) ... Setting up libdpkg-perl (1.21.8) ... Setting up autoconf (2.71-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up procps (2:3.3.17-7+b1) ... Setting up bison (2:3.8.2+dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libcurl4:amd64 (7.83.1-1+b1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libasan6-armel-cross (11.3.0-3cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libfile-which-perl (1.27-1) ... Setting up libgcc-11-dev-armel-cross (11.3.0-3cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.7.1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.21.8) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libstdc++-11-dev-armel-cross (11.3.0-3cross1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up cmake (3.23.2-1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up gcc-11-arm-linux-gnueabi (11.3.0-3cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up g++-11-arm-linux-gnueabi (11.3.0-3cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up gcc-arm-linux-gnueabi (4:11.2.0-2) ... Setting up libc6-dev:amd64 (2.33-7) ... Setting up libtool (2.4.7-4) ... Setting up dh-autoreconf (20) ... Setting up g++-arm-linux-gnueabi (4:11.2.0-2) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libstdc++-11-dev:amd64 (11.3.0-3) ... Setting up g++-11 (11.3.0-3) ... Setting up debhelper (13.7.1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up build-essential (12.9) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up crossbuild-essential-armel (12.9) ... Setting up libgcc-s1:armel (12.1.0-2) ... Setting up libc6:armel (2.33-7) ... Setting up libstdc++6:armel (12.1.0-2) ... Setting up libkeyutils1:armel (1.6.1-3) ... Setting up libcrypt1:armel (1:4.4.27-1.1) ... Setting up libcom-err2:armel (1.46.5-2) ... Setting up libgomp1:armel (12.1.0-2) ... Setting up libkrb5support0:armel (1.19.2-2+b2) ... Setting up libasan5:armel (9.5.0-1) ... Setting up libevent-core-2.1-7:armel (2.1.12-stable-5+b1) ... Setting up libatomic1:armel (12.1.0-2) ... Setting up libevent-2.1-7:armel (2.1.12-stable-5+b1) ... Setting up libk5crypto3:armel (1.19.2-2+b2) ... Setting up libubsan1:armel (12.1.0-2) ... Setting up libcrypt-dev:armel (1:4.4.27-1.1) ... Setting up libevent-pthreads-2.1-7:armel (2.1.12-stable-5+b1) ... Setting up libevent-extra-2.1-7:armel (2.1.12-stable-5+b1) ... Setting up libssl3:armel (3.0.3-6) ... Setting up libevent-openssl-2.1-7:armel (2.1.12-stable-5+b1) ... Setting up libgcc-9-dev:armel (9.5.0-1) ... Setting up libevent-dev:armel (2.1.12-stable-5+b1) ... Setting up libssl-dev:armel (3.0.3-6) ... Setting up libkrb5-3:armel (1.19.2-2+b2) ... Setting up libgssapi-krb5-2:armel (1.19.2-2+b2) ... Setting up libtirpc3:armel (1.3.2-2) ... Setting up libtirpc-dev:armel (1.3.2-2) ... Setting up libnsl2:armel (1.3.0-2) ... Setting up libnsl-dev:armel (1.3.0-2) ... Setting up libc6-dev:armel (2.33-7) ... Setting up libstdc++-9-dev:armel (9.5.0-1) ... Setting up sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.33-7) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.38-4 dpkg-dev_1.21.8 g++-11_11.3.0-3 gcc-11_11.3.0-3 libc6-dev_2.33-7 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-armel-cross_11.3.0-3cross1 libstdc++-9-dev_9.5.0-1 libstdc++6_12.1.0-2 libstdc++6-armel-cross_12.1.0-2cross1 linux-libc-dev_5.18.2-1 Package versions: adduser_3.121 apt_2.5.0 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6.1 binutils_2.38-4 binutils-arm-linux-gnueabi_2.38-4 binutils-common_2.38-4 binutils-x86-64-linux-gnu_2.38-4 bison_2:3.8.2+dfsg-1 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 cmake_3.23.2-1 cmake-data_3.23.2-1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.3.0-3 cpp-11-arm-linux-gnueabi_11.3.0-3cross1 cpp-8_8.4.0-7 cpp-arm-linux-gnueabi_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-armel_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-elpa-helper_2.0.10 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.7-5 dpkg_1.21.8 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.8 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.29-1 fdisk_2.38-4 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.3.0-3 g++-11-arm-linux-gnueabi_11.3.0-3cross1 g++-arm-linux-gnueabi_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.3.0-3 gcc-11-arm-linux-gnueabi_11.3.0-3cross1 gcc-11-arm-linux-gnueabi-base_11.3.0-3cross1 gcc-11-base_11.3.0-3 gcc-11-cross-base_11.3.0-3cross1 gcc-12-base_12.1.0-2 gcc-12-cross-base_12.1.0-2cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.5.0-1 gcc-arm-linux-gnueabi_4:11.2.0-2 gettext_0.21-6 gettext-base_0.21-6 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.63 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libarchive13_3.6.0-1 libasan5_9.5.0-1 libasan6_11.3.0-3 libasan6-armel-cross_11.3.0-3cross1 libatomic1_12.1.0-2 libatomic1-armel-cross_12.1.0-2cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-4 libblkid1_2.38-4 libbrotli1_1.0.9-2+b3 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc6_2.33-7 libc6-armel-cross_2.33-1cross1 libc6-dev_2.33-7 libc6-dev-armel-cross_2.33-1cross1 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12.1.0-2 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libctf-nobfd0_2.38-4 libctf0_2.38-4 libcurl4_7.83.1-1+b1 libdb5.3_5.3.28+dfsg1-0.9 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdpkg-perl_1.21.8 libelf1_0.187-1 libevent-2.1-7_2.1.12-stable-5+b1 libevent-core-2.1-7_2.1.12-stable-5+b1 libevent-dev_2.1.12-stable-5+b1 libevent-extra-2.1-7_2.1.12-stable-5+b1 libevent-openssl-2.1-7_2.1.12-stable-5+b1 libevent-pthreads-2.1-7_2.1.12-stable-5+b1 libexpat1_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.29-1 libfdisk1_2.38-4 libffi6_3.2.1-9 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-3 libgcc-11-dev-armel-cross_11.3.0-3cross1 libgcc-9-dev_9.5.0-1 libgcc-s1_12.1.0-2 libgcc-s1-armel-cross_12.1.0-2cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12.1.0-2 libgomp1-armel-cross_12.1.0-2cross1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2+b2 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu71_71.1-3 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libisl19_0.20-2 libisl23_0.24-2 libitm1_12.1.0-2 libjsoncpp25_1.9.5-4 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.1-3 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 libldap-2.5-0_2.5.12+dfsg-2 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.1.0-2 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncurses6_6.3+20220423-2 libncursesw6_6.3+20220423-2 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnghttp2-14_1.47.0-1+b1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcre2-8-0_10.40-1 libpcre3_2:8.39-14 libperl5.28_5.28.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libprocps8_2:3.3.17-7+b1 libpsl5_0.21.0-1.2 libquadmath0_12.1.0-2 libreadline8_8.1.2-1.2 librhash0_1.4.2-1 librtmp1_2.4+20151223.gitfa8646d.1-2+b2 libsasl2-2_2.1.28+dfsg-6 libsasl2-modules-db_2.1.28+dfsg-6 libseccomp2_2.5.4-1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage1_3.1-2 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libss2_1.46.5-2 libssh2-1_1.10.0-3+b1 libssl-dev_3.0.3-6 libssl3_3.0.3-6 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-armel-cross_11.3.0-3cross1 libstdc++-9-dev_9.5.0-1 libstdc++6_12.1.0-2 libstdc++6-armel-cross_12.1.0-2cross1 libsub-override-perl_0.09-2 libsystemd0_251.2-2 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libtsan0_11.3.0-3 libubsan1_12.1.0-2 libubsan1-armel-cross_12.1.0-2cross1 libuchardet0_0.0.7-1 libudev1_251.2-2 libunistring2_1.0-1 libuuid1_2.38-4 libuv1_1.44.1-2 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.18.2-1 linux-libc-dev-armel-cross_5.15.5-1cross1 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.2 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3+b1 mount_2.38-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.28_5.28.1-6 perl-modules-5.34_5.34.0-4 po-debconf_1.0.21+nmu1 procps_2:3.3.17-7+b1 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sysvinit-utils_3.03-1 tar_1.34+dfsg-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openiked Binary: openiked Architecture: any Version: 7.1-1 Maintainer: Ryan Kavanagh Homepage: https://www.openiked.org/ Standards-Version: 4.6.0 Vcs-Browser: https://salsa.debian.org/debian/openiked Vcs-Git: https://salsa.debian.org/debian/openiked.git -b debian/unstable Build-Depends: bison, cmake, debhelper-compat (= 13), libevent-dev, libssl-dev Package-List: openiked deb net optional arch=any Checksums-Sha1: 9170bbd2d933b774a916adbd6f40bb18bf1f2e3b 305153 openiked_7.1.orig.tar.gz cb42c3946cb5e1b3c433e943308c79a104edc3e8 228 openiked_7.1.orig.tar.gz.asc 4f1360c10d37d416051cfbd72846778cf5be6ab5 5444 openiked_7.1-1.debian.tar.xz Checksums-Sha256: 382f45ddd593bdcaaaaaf0b6c52668a6115d7b2d3b44c6408f976d36343659c2 305153 openiked_7.1.orig.tar.gz 5ec64397b5c1e3b068fa9ed1574200e998d39e015209d5d0ffb1c7ae644024b4 228 openiked_7.1.orig.tar.gz.asc 641b02eb8902e5787ffdd1782aba74ee120bf7e8f8155db7215c87123811f571 5444 openiked_7.1-1.debian.tar.xz Files: b5337489a93789cb65c58f58e3efedf0 305153 openiked_7.1.orig.tar.gz b1105b0e72c45ae75d1f95286bcc89c0 228 openiked_7.1.orig.tar.gz.asc c3e8802b69f32f823d0bd1bfd0a3baea 5444 openiked_7.1-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJDBAEBCgAtFiEEP7FHOW9as2zJ9q6CWXuniu1D+jAFAmKL0sYPHHJha0BkZWJp YW4ub3JnAAoJEFl7p4rtQ/owNz8QAJSPvTSvBrrTfxRe4SljBED7Cx7k4z0Nx2fH ugMlA54ISuneWkvQf1VXG6dtVwLhDPMcmg8x2+d+MWqYIqxEzxOv2BMPCQU7w6Qc 6dwDaQa7rJkfXwS7AhqAqkmIRyi1XuQpduFq5FrgMbzxWGGeyej+B2KJQrpND2XI jG5DhLu9kD8gAF89/5yNrQBD/lHcJdH4vfc9Ye8VxwFIgfkVARAeWyWPPLvyrIVP qc5GuKSIGE3wt2FggIuQhfRsEXOO2gKVT1sz5yKytjciPBITc0doqzRIVem3Jhq/ 7VqXds7N2dn6anfHc4TQLQI+1gAovy9t8ybSLdtufKRiB23xBiebKvGKXl4Stw0f a/DlX2Xmmuf8HwlVHOmiqolkYJS0q7qkJa/PAW5cjwHwVzuiySNJvq3XMStdPf26 3hL5l1+es58qUGvu6ognAcnxftGGxEPYxq+BloNYAiWYSvvqaiLKzbeKDCQizuCd J+PyyiIv8ZxC78cYuNQPjctrCEDG8XmiZ4mX9IRDTjDsTetCPLg0wqkv/yEfI83N vqElC1dLIHZhZDu6L8dLhqN0kVu+kObWo8niVUH+X9RDslhoNOmn5Ur9GiAmP0Tm KsVRpWZ62agMgrXu5PCzUiEfx0Zpf5XyrkgV4+lWxt1nOY/hDoi3r8QzZw+UN+VR 06iprKLa =vEEz -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.lUDxfYPu/trustedkeys.kbx': General error gpgv: Signature made Mon May 23 18:30:30 2022 UTC gpgv: using RSA key 3FB147396F5AB36CC9F6AE82597BA78AED43FA30 gpgv: issuer "rak@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./openiked_7.1-1.dsc dpkg-source: info: extracting openiked in /<> dpkg-source: info: unpacking openiked_7.1.orig.tar.gz dpkg-source: info: unpacking openiked_7.1-1.debian.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-addbf20f-c2a3-47a0-b521-29f947bc28f2 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmel -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package openiked dpkg-buildpackage: info: source version 7.1-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Ryan Kavanagh dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a cd obj-arm-linux-gnueabi && cmake -DCMAKE_INSTALL_PREFIX=/usr -DCMAKE_BUILD_TYPE=None -DCMAKE_INSTALL_SYSCONFDIR=/etc -DCMAKE_INSTALL_LOCALSTATEDIR=/var -DCMAKE_EXPORT_NO_PACKAGE_REGISTRY=ON -DCMAKE_FIND_USE_PACKAGE_REGISTRY=OFF -DCMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY=ON -DCMAKE_INSTALL_RUNSTATEDIR=/run -DCMAKE_SKIP_INSTALL_ALL_DEPENDENCY=ON "-GUnix Makefiles" -DCMAKE_VERBOSE_MAKEFILE=ON -DCMAKE_SYSTEM_NAME=Linux -DCMAKE_SYSTEM_PROCESSOR=armv7l -DCMAKE_C_COMPILER=arm-linux-gnueabi-gcc -DCMAKE_CXX_COMPILER=arm-linux-gnueabi-g\+\+ -DPKG_CONFIG_EXECUTABLE=/usr/bin/arm-linux-gnueabi-pkg-config -DPKGCONFIG_EXECUTABLE=/usr/bin/arm-linux-gnueabi-pkg-config -DQMAKE_EXECUTABLE=/usr/bin/arm-linux-gnueabi-qmake -DCMAKE_INSTALL_LIBDIR=lib/arm-linux-gnueabi .. -- The C compiler identification is GNU 11.3.0 -- The CXX compiler identification is GNU 11.3.0 -- Detecting C compiler ABI info -- Detecting C compiler ABI info - done -- Check for working C compiler: /usr/bin/arm-linux-gnueabi-gcc - skipped -- Detecting C compile features -- Detecting C compile features - done -- Detecting CXX compiler ABI info -- Detecting CXX compiler ABI info - done -- Check for working CXX compiler: /usr/bin/arm-linux-gnueabi-g++ - skipped -- Detecting CXX compile features -- Detecting CXX compile features - done -- Performing Test HAVE_LD_Z -- Performing Test HAVE_LD_Z - Success -- Looking for include files sys/types.h, net/pfkeyv2.h -- Looking for include files sys/types.h, net/pfkeyv2.h - not found -- Looking for include file linux/pfkeyv2.h -- Looking for include file linux/pfkeyv2.h - found -- Looking for include file unistd.h -- Looking for include file unistd.h - found -- Looking for include file dirent.h -- Looking for include file dirent.h - found -- Looking for include file grp.h -- Looking for include file grp.h - found -- Looking for include files sys/socket.h, netinet/ip_ipsp.h -- Looking for include files sys/socket.h, netinet/ip_ipsp.h - not found -- Looking for include files sys/types.h, netipsec/ipsec.h -- Looking for include files sys/types.h, netipsec/ipsec.h - not found -- Looking for include file netinet6/ipsec.h -- Looking for include file netinet6/ipsec.h - not found -- Looking for include file linux/ipsec.h -- Looking for include file linux/ipsec.h - found -- Looking for 3 include files sys/types.h, ..., imsg.h -- Looking for 3 include files sys/types.h, ..., imsg.h - not found -- Looking for recallocarray -- Looking for recallocarray - not found -- Looking for reallocarray -- Looking for reallocarray - found -- Looking for accept4 -- Looking for accept4 - found -- Looking for SOCK_NONBLOCK -- Looking for SOCK_NONBLOCK - found -- Looking for setproctitle -- Looking for setproctitle - not found -- Looking for pledge -- Looking for pledge - not found -- Looking for setresgid -- Looking for setresgid - found -- Looking for setresuid -- Looking for setresuid - found -- Looking for setregid -- Looking for setregid - found -- Looking for setreuid -- Looking for setreuid - found -- Looking for getrtable -- Looking for getrtable - not found -- Looking for setrtable -- Looking for setrtable - not found -- Looking for strtonum -- Looking for strtonum - not found -- Looking for ifgroupreq -- Looking for ifgroupreq - not found -- Looking for freezero -- Looking for freezero - not found -- Looking for getdtablecount -- Looking for getdtablecount - not found -- Looking for timespecsub -- Looking for timespecsub - not found -- Looking for asprintf -- Looking for asprintf - found -- Looking for strcasecmp -- Looking for strcasecmp - found -- Looking for strlcat -- Looking for strlcat - not found -- Looking for strlcpy -- Looking for strlcpy - not found -- Looking for strndup -- Looking for strndup - found -- Looking for ffs -- Looking for ffs - found -- Looking for strnlen -- Looking for strnlen - found -- Looking for strsep -- Looking for strsep - found -- Looking for timegm -- Looking for timegm - found -- Looking for arc4random_buf -- Looking for arc4random_buf - not found -- Looking for arc4random_uniform -- Looking for arc4random_uniform - not found -- Looking for explicit_bzero -- Looking for explicit_bzero - found -- Looking for getauxval -- Looking for getauxval - found -- Looking for getentropy -- Looking for getentropy - found -- Looking for getpagesize -- Looking for getpagesize - found -- Looking for getprogname -- Looking for getprogname - not found -- Looking for syslog_r -- Looking for syslog_r - not found -- Looking for syslog -- Looking for syslog - found -- Looking for vis -- Looking for vis - not found -- Looking for timingsafe_bcmp -- Looking for timingsafe_bcmp - not found -- Looking for timingsafe_memcmp -- Looking for timingsafe_memcmp - not found -- Looking for memmem -- Looking for memmem - found -- Looking for include file err.h -- Looking for include file err.h - found -- Looking for usleep -- Looking for usleep - found -- Looking for getopt -- Looking for getopt - found -- Configuring done -- Generating done CMake Warning: Manually-specified variables were not used by the project: CMAKE_EXPORT_NO_PACKAGE_REGISTRY CMAKE_FIND_PACKAGE_NO_PACKAGE_REGISTRY CMAKE_FIND_USE_PACKAGE_REGISTRY CMAKE_INSTALL_LIBDIR CMAKE_INSTALL_LOCALSTATEDIR CMAKE_INSTALL_RUNSTATEDIR PKGCONFIG_EXECUTABLE PKG_CONFIG_EXECUTABLE QMAKE_EXECUTABLE -- Build files have been written to: /<>/obj-arm-linux-gnueabi dh_auto_build -a cd obj-arm-linux-gnueabi && make -j1 "INSTALL=install --strip-program=true" VERBOSE=1 make[1]: Entering directory '/<>/obj-arm-linux-gnueabi' /usr/bin/cmake -S/<> -B/<>/obj-arm-linux-gnueabi --check-build-system CMakeFiles/Makefile.cmake 0 /usr/bin/cmake -E cmake_progress_start /<>/obj-arm-linux-gnueabi/CMakeFiles /<>/obj-arm-linux-gnueabi//CMakeFiles/progress.marks make -f CMakeFiles/Makefile2 all make[2]: Entering directory '/<>/obj-arm-linux-gnueabi' make -f compat/CMakeFiles/compat.dir/build.make compat/CMakeFiles/compat.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/compat /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/compat /<>/obj-arm-linux-gnueabi/compat/CMakeFiles/compat.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f compat/CMakeFiles/compat.dir/build.make compat/CMakeFiles/compat.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 1%] Building C object compat/CMakeFiles/compat.dir/recallocarray.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/recallocarray.c.o -MF CMakeFiles/compat.dir/recallocarray.c.o.d -o CMakeFiles/compat.dir/recallocarray.c.o -c /<>/compat/recallocarray.c [ 3%] Building C object compat/CMakeFiles/compat.dir/getrtable.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/getrtable.c.o -MF CMakeFiles/compat.dir/getrtable.c.o.d -o CMakeFiles/compat.dir/getrtable.c.o -c /<>/compat/getrtable.c [ 4%] Building C object compat/CMakeFiles/compat.dir/getdtablecount.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/getdtablecount.c.o -MF CMakeFiles/compat.dir/getdtablecount.c.o.d -o CMakeFiles/compat.dir/getdtablecount.c.o -c /<>/compat/getdtablecount.c [ 6%] Building C object compat/CMakeFiles/compat.dir/setproctitle.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/setproctitle.c.o -MF CMakeFiles/compat.dir/setproctitle.c.o.d -o CMakeFiles/compat.dir/setproctitle.c.o -c /<>/compat/setproctitle.c [ 7%] Building C object compat/CMakeFiles/compat.dir/strtonum.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/strtonum.c.o -MF CMakeFiles/compat.dir/strtonum.c.o.d -o CMakeFiles/compat.dir/strtonum.c.o -c /<>/compat/strtonum.c [ 9%] Building C object compat/CMakeFiles/compat.dir/imsg.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/imsg.c.o -MF CMakeFiles/compat.dir/imsg.c.o.d -o CMakeFiles/compat.dir/imsg.c.o -c /<>/compat/imsg.c [ 10%] Building C object compat/CMakeFiles/compat.dir/imsg-buffer.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/imsg-buffer.c.o -MF CMakeFiles/compat.dir/imsg-buffer.c.o.d -o CMakeFiles/compat.dir/imsg-buffer.c.o -c /<>/compat/imsg-buffer.c [ 12%] Building C object compat/CMakeFiles/compat.dir/strlcpy.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/strlcpy.c.o -MF CMakeFiles/compat.dir/strlcpy.c.o.d -o CMakeFiles/compat.dir/strlcpy.c.o -c /<>/compat/strlcpy.c [ 13%] Building C object compat/CMakeFiles/compat.dir/strlcat.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/strlcat.c.o -MF CMakeFiles/compat.dir/strlcat.c.o.d -o CMakeFiles/compat.dir/strlcat.c.o -c /<>/compat/strlcat.c [ 15%] Building C object compat/CMakeFiles/compat.dir/freezero.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/freezero.c.o -MF CMakeFiles/compat.dir/freezero.c.o.d -o CMakeFiles/compat.dir/freezero.c.o -c /<>/compat/freezero.c [ 16%] Building C object compat/CMakeFiles/compat.dir/arc4random.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/arc4random.c.o -MF CMakeFiles/compat.dir/arc4random.c.o.d -o CMakeFiles/compat.dir/arc4random.c.o -c /<>/compat/arc4random.c [ 18%] Building C object compat/CMakeFiles/compat.dir/arc4random_uniform.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/arc4random_uniform.c.o -MF CMakeFiles/compat.dir/arc4random_uniform.c.o.d -o CMakeFiles/compat.dir/arc4random_uniform.c.o -c /<>/compat/arc4random_uniform.c [ 20%] Building C object compat/CMakeFiles/compat.dir/vis.c.o cd /<>/obj-arm-linux-gnueabi/compat && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT compat/CMakeFiles/compat.dir/vis.c.o -MF CMakeFiles/compat.dir/vis.c.o.d -o CMakeFiles/compat.dir/vis.c.o -c /<>/compat/vis.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 20%] Built target compat make -f iked/CMakeFiles/iked-shared.dir/build.make iked/CMakeFiles/iked-shared.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 21%] Generating ikev2_map.c cd /<>/obj-arm-linux-gnueabi/iked && sh /<>/iked/genmap.sh /<>/iked/ikev2.h ikev2 > ikev2_map.c [ 23%] Generating eap_map.c cd /<>/obj-arm-linux-gnueabi/iked && sh /<>/iked/genmap.sh /<>/iked/eap.h eap > eap_map.c cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/iked /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/iked /<>/obj-arm-linux-gnueabi/iked/CMakeFiles/iked-shared.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f iked/CMakeFiles/iked-shared.dir/build.make iked/CMakeFiles/iked-shared.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 24%] Building C object iked/CMakeFiles/iked-shared.dir/ikev2_pld.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/ikev2_pld.c.o -MF CMakeFiles/iked-shared.dir/ikev2_pld.c.o.d -o CMakeFiles/iked-shared.dir/ikev2_pld.c.o -c /<>/iked/ikev2_pld.c /<>/iked/ikev2_pld.c: In function ‘ikev2_validate_sa’: /<>/iked/ikev2_pld.c:321:27: warning: format ‘%lu’ expects argument of type ‘long unsigned int’, but argument 3 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 321 | log_debug("%s: malformed payload: SA payload length mismatches " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 322 | "single proposal substructure length (%lu != %zu)", 323 | __func__, left, sap_length); | ~~~~ | | | size_t {aka unsigned int} /<>/iked/ikev2_pld.c:322:61: note: format string is defined here 322 | "single proposal substructure length (%lu != %zu)", | ~~^ | | | long unsigned int | %u [ 26%] Building C object iked/CMakeFiles/iked-shared.dir/imsg_util.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/imsg_util.c.o -MF CMakeFiles/iked-shared.dir/imsg_util.c.o.d -o CMakeFiles/iked-shared.dir/imsg_util.c.o -c /<>/iked/imsg_util.c [ 27%] Building C object iked/CMakeFiles/iked-shared.dir/log.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/log.c.o -MF CMakeFiles/iked-shared.dir/log.c.o.d -o CMakeFiles/iked-shared.dir/log.c.o -c /<>/iked/log.c [ 29%] Building C object iked/CMakeFiles/iked-shared.dir/util.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/util.c.o -MF CMakeFiles/iked-shared.dir/util.c.o.d -o CMakeFiles/iked-shared.dir/util.c.o -c /<>/iked/util.c [ 30%] Building C object iked/CMakeFiles/iked-shared.dir/ikev2_map.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/ikev2_map.c.o -MF CMakeFiles/iked-shared.dir/ikev2_map.c.o.d -o CMakeFiles/iked-shared.dir/ikev2_map.c.o -c /<>/obj-arm-linux-gnueabi/iked/ikev2_map.c [ 32%] Building C object iked/CMakeFiles/iked-shared.dir/eap_map.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked-shared.dir/eap_map.c.o -MF CMakeFiles/iked-shared.dir/eap_map.c.o.d -o CMakeFiles/iked-shared.dir/eap_map.c.o -c /<>/obj-arm-linux-gnueabi/iked/eap_map.c make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 32%] Built target iked-shared make -f iked/CMakeFiles/iked.dir/build.make iked/CMakeFiles/iked.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 33%] Generating parse.c cd /<>/obj-arm-linux-gnueabi/iked && yacc -o parse.c /<>/iked/parse.y cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/iked /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/iked /<>/obj-arm-linux-gnueabi/iked/CMakeFiles/iked.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f iked/CMakeFiles/iked.dir/build.make iked/CMakeFiles/iked.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 35%] Building C object iked/CMakeFiles/iked.dir/ipsec.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/ipsec.c.o -MF CMakeFiles/iked.dir/ipsec.c.o.d -o CMakeFiles/iked.dir/ipsec.c.o -c /<>/iked/ipsec.c [ 36%] Building C object iked/CMakeFiles/iked.dir/pfkey.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/pfkey.c.o -MF CMakeFiles/iked.dir/pfkey.c.o.d -o CMakeFiles/iked.dir/pfkey.c.o -c /<>/iked/pfkey.c [ 38%] Building C object iked/CMakeFiles/iked.dir/vroute-netlink.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/vroute-netlink.c.o -MF CMakeFiles/iked.dir/vroute-netlink.c.o.d -o CMakeFiles/iked.dir/vroute-netlink.c.o -c /<>/iked/vroute-netlink.c [ 40%] Building C object iked/CMakeFiles/iked.dir/ca.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/ca.c.o -MF CMakeFiles/iked.dir/ca.c.o.d -o CMakeFiles/iked.dir/ca.c.o -c /<>/iked/ca.c /<>/iked/ca.c: In function ‘ca_pubkey_serialize’: /<>/iked/ca.c:1197:26: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1197 | if ((rsa = EVP_PKEY_get0_RSA(key)) == NULL) | ^ /<>/iked/ca.c:1219:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1219 | if ((ec = EVP_PKEY_get0_EC_KEY(key)) == NULL) | ^ /<>/iked/ca.c: In function ‘ca_privkey_serialize’: /<>/iked/ca.c:1266:26: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1266 | if ((rsa = EVP_PKEY_get0_RSA(key)) == NULL) | ^ /<>/iked/ca.c:1288:25: warning: assignment discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1288 | if ((ec = EVP_PKEY_get0_EC_KEY(key)) == NULL) | ^ [ 41%] Building C object iked/CMakeFiles/iked.dir/chap_ms.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/chap_ms.c.o -MF CMakeFiles/iked.dir/chap_ms.c.o.d -o CMakeFiles/iked.dir/chap_ms.c.o -c /<>/iked/chap_ms.c [ 43%] Building C object iked/CMakeFiles/iked.dir/config.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/config.c.o -MF CMakeFiles/iked.dir/config.c.o.d -o CMakeFiles/iked.dir/config.c.o -c /<>/iked/config.c [ 44%] Building C object iked/CMakeFiles/iked.dir/control.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/control.c.o -MF CMakeFiles/iked.dir/control.c.o.d -o CMakeFiles/iked.dir/control.c.o -c /<>/iked/control.c [ 46%] Building C object iked/CMakeFiles/iked.dir/crypto.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/crypto.c.o -MF CMakeFiles/iked.dir/crypto.c.o.d -o CMakeFiles/iked.dir/crypto.c.o -c /<>/iked/crypto.c [ 47%] Building C object iked/CMakeFiles/iked.dir/dh.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/dh.c.o -MF CMakeFiles/iked.dir/dh.c.o.d -o CMakeFiles/iked.dir/dh.c.o -c /<>/iked/dh.c [ 49%] Building C object iked/CMakeFiles/iked.dir/eap.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/eap.c.o -MF CMakeFiles/iked.dir/eap.c.o.d -o CMakeFiles/iked.dir/eap.c.o -c /<>/iked/eap.c [ 50%] Building C object iked/CMakeFiles/iked.dir/iked.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/iked.c.o -MF CMakeFiles/iked.dir/iked.c.o.d -o CMakeFiles/iked.dir/iked.c.o -c /<>/iked/iked.c [ 52%] Building C object iked/CMakeFiles/iked.dir/ikev2.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/ikev2.c.o -MF CMakeFiles/iked.dir/ikev2.c.o.d -o CMakeFiles/iked.dir/ikev2.c.o -c /<>/iked/ikev2.c /<>/iked/ikev2.c: In function ‘ikev2_recv’: /<>/iked/ikev2.c:610:50: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 9 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 610 | "%srecv %s %s %u peer %s local %s, %ld bytes, policy '%s'", | ~~^ | | | long int | %d ...... 617 | ibuf_length(msg->msg_data), | ~~~~~~~~~~~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} [ 53%] Building C object iked/CMakeFiles/iked.dir/ikev2_msg.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/ikev2_msg.c.o -MF CMakeFiles/iked.dir/ikev2_msg.c.o.d -o CMakeFiles/iked.dir/ikev2_msg.c.o -c /<>/iked/ikev2_msg.c /<>/iked/ikev2_msg.c: In function ‘ikev2_msg_send’: /<>/iked/ikev2_msg.c:282:50: warning: format ‘%ld’ expects argument of type ‘long int’, but argument 9 has type ‘size_t’ {aka ‘unsigned int’} [-Wformat=] 282 | "%ssend %s %s %u peer %s local %s, %ld bytes%s", | ~~^ | | | long int | %d ...... 289 | ibuf_length(buf), isnatt ? ", NAT-T" : ""); | ~~~~~~~~~~~~~~~~ | | | size_t {aka unsigned int} [ 55%] Building C object iked/CMakeFiles/iked.dir/ocsp.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/ocsp.c.o -MF CMakeFiles/iked.dir/ocsp.c.o.d -o CMakeFiles/iked.dir/ocsp.c.o -c /<>/iked/ocsp.c [ 56%] Building C object iked/CMakeFiles/iked.dir/policy.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/policy.c.o -MF CMakeFiles/iked.dir/policy.c.o.d -o CMakeFiles/iked.dir/policy.c.o -c /<>/iked/policy.c [ 58%] Building C object iked/CMakeFiles/iked.dir/print.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/print.c.o -MF CMakeFiles/iked.dir/print.c.o.d -o CMakeFiles/iked.dir/print.c.o -c /<>/iked/print.c [ 60%] Building C object iked/CMakeFiles/iked.dir/proc.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/proc.c.o -MF CMakeFiles/iked.dir/proc.c.o.d -o CMakeFiles/iked.dir/proc.c.o -c /<>/iked/proc.c [ 61%] Building C object iked/CMakeFiles/iked.dir/smult_curve25519_ref.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/smult_curve25519_ref.c.o -MF CMakeFiles/iked.dir/smult_curve25519_ref.c.o.d -o CMakeFiles/iked.dir/smult_curve25519_ref.c.o -c /<>/iked/smult_curve25519_ref.c [ 63%] Building C object iked/CMakeFiles/iked.dir/timer.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/timer.c.o -MF CMakeFiles/iked.dir/timer.c.o.d -o CMakeFiles/iked.dir/timer.c.o -c /<>/iked/timer.c [ 64%] Building C object iked/CMakeFiles/iked.dir/crypto_hash.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/crypto_hash.c.o -MF CMakeFiles/iked.dir/crypto_hash.c.o.d -o CMakeFiles/iked.dir/crypto_hash.c.o -c /<>/iked/crypto_hash.c [ 66%] Building C object iked/CMakeFiles/iked.dir/sntrup761.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/sntrup761.c.o -MF CMakeFiles/iked.dir/sntrup761.c.o.d -o CMakeFiles/iked.dir/sntrup761.c.o -c /<>/iked/sntrup761.c [ 67%] Building C object iked/CMakeFiles/iked.dir/parse.c.o cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/iked -I/<>/iked/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT iked/CMakeFiles/iked.dir/parse.c.o -MF CMakeFiles/iked.dir/parse.c.o.d -o CMakeFiles/iked.dir/parse.c.o -c /<>/obj-arm-linux-gnueabi/iked/parse.c [ 69%] Linking C executable iked cd /<>/obj-arm-linux-gnueabi/iked && /usr/bin/cmake -E cmake_link_script CMakeFiles/iked.dir/link.txt --verbose=1 /usr/bin/arm-linux-gnueabi-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,relro,-z,now CMakeFiles/iked.dir/ipsec.c.o CMakeFiles/iked.dir/pfkey.c.o "CMakeFiles/iked.dir/vroute-netlink.c.o" CMakeFiles/iked.dir/ca.c.o CMakeFiles/iked.dir/chap_ms.c.o CMakeFiles/iked.dir/config.c.o CMakeFiles/iked.dir/control.c.o CMakeFiles/iked.dir/crypto.c.o CMakeFiles/iked.dir/dh.c.o CMakeFiles/iked.dir/eap.c.o CMakeFiles/iked.dir/iked.c.o CMakeFiles/iked.dir/ikev2.c.o CMakeFiles/iked.dir/ikev2_msg.c.o CMakeFiles/iked.dir/ocsp.c.o CMakeFiles/iked.dir/policy.c.o CMakeFiles/iked.dir/print.c.o CMakeFiles/iked.dir/proc.c.o CMakeFiles/iked.dir/smult_curve25519_ref.c.o CMakeFiles/iked.dir/timer.c.o CMakeFiles/iked.dir/crypto_hash.c.o CMakeFiles/iked.dir/sntrup761.c.o CMakeFiles/iked.dir/parse.c.o ../compat/CMakeFiles/compat.dir/recallocarray.c.o ../compat/CMakeFiles/compat.dir/getrtable.c.o ../compat/CMakeFiles/compat.dir/getdtablecount.c.o ../compat/CMakeFiles/compat.dir/setproctitle.c.o ../compat/CMakeFiles/compat.dir/strtonum.c.o ../compat/CMakeFiles/compat.dir/imsg.c.o "../compat/CMakeFiles/compat.dir/imsg-buffer.c.o" ../compat/CMakeFiles/compat.dir/strlcpy.c.o ../compat/CMakeFiles/compat.dir/strlcat.c.o ../compat/CMakeFiles/compat.dir/freezero.c.o ../compat/CMakeFiles/compat.dir/arc4random.c.o ../compat/CMakeFiles/compat.dir/arc4random_uniform.c.o ../compat/CMakeFiles/compat.dir/vis.c.o "CMakeFiles/iked-shared.dir/ikev2_pld.c.o" "CMakeFiles/iked-shared.dir/imsg_util.c.o" "CMakeFiles/iked-shared.dir/log.c.o" "CMakeFiles/iked-shared.dir/util.c.o" "CMakeFiles/iked-shared.dir/ikev2_map.c.o" "CMakeFiles/iked-shared.dir/eap_map.c.o" -o iked -L/usr/local/lib -Wl,-rpath,/usr/local/lib: -lutil -levent -lcrypto -lssl -lutil -levent -lcrypto -lssl make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 69%] Built target iked make -f ikectl/CMakeFiles/ikectl.dir/build.make ikectl/CMakeFiles/ikectl.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/ikectl /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/ikectl /<>/obj-arm-linux-gnueabi/ikectl/CMakeFiles/ikectl.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f ikectl/CMakeFiles/ikectl.dir/build.make ikectl/CMakeFiles/ikectl.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 70%] Building C object ikectl/CMakeFiles/ikectl.dir/ikeca.c.o cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/ikectl -I/<>/ikectl/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT ikectl/CMakeFiles/ikectl.dir/ikeca.c.o -MF CMakeFiles/ikectl.dir/ikeca.c.o.d -o CMakeFiles/ikectl.dir/ikeca.c.o -c /<>/ikectl/ikeca.c [ 72%] Building C object ikectl/CMakeFiles/ikectl.dir/ikectl.c.o cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/ikectl -I/<>/ikectl/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT ikectl/CMakeFiles/ikectl.dir/ikectl.c.o -MF CMakeFiles/ikectl.dir/ikectl.c.o.d -o CMakeFiles/ikectl.dir/ikectl.c.o -c /<>/ikectl/ikectl.c [ 73%] Building C object ikectl/CMakeFiles/ikectl.dir/parser.c.o cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/ikectl -I/<>/ikectl/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT ikectl/CMakeFiles/ikectl.dir/parser.c.o -MF CMakeFiles/ikectl.dir/parser.c.o.d -o CMakeFiles/ikectl.dir/parser.c.o -c /<>/ikectl/parser.c [ 75%] Building C object ikectl/CMakeFiles/ikectl.dir/__/iked/log.c.o cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/ikectl -I/<>/ikectl/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT ikectl/CMakeFiles/ikectl.dir/__/iked/log.c.o -MF CMakeFiles/ikectl.dir/__/iked/log.c.o.d -o CMakeFiles/ikectl.dir/__/iked/log.c.o -c /<>/iked/log.c [ 76%] Building C object ikectl/CMakeFiles/ikectl.dir/__/iked/util.c.o cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/ikectl -I/<>/ikectl/../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -O2 -fstack-protector-strong -fPIE -D_FORTIFY_SOURCE=2 -Wall -Wno-pointer-sign -Wno-deprecated-declarations -Wstrict-prototypes -Wmissing-prototypes -Wmissing-declarations -Wshadow -Wpointer-arith -Wcast-qual -Wsign-compare -MD -MT ikectl/CMakeFiles/ikectl.dir/__/iked/util.c.o -MF CMakeFiles/ikectl.dir/__/iked/util.c.o.d -o CMakeFiles/ikectl.dir/__/iked/util.c.o -c /<>/iked/util.c [ 78%] Linking C executable ikectl cd /<>/obj-arm-linux-gnueabi/ikectl && /usr/bin/cmake -E cmake_link_script CMakeFiles/ikectl.dir/link.txt --verbose=1 /usr/bin/arm-linux-gnueabi-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now -Wl,-z,relro,-z,now CMakeFiles/ikectl.dir/ikeca.c.o CMakeFiles/ikectl.dir/ikectl.c.o CMakeFiles/ikectl.dir/parser.c.o CMakeFiles/ikectl.dir/__/iked/log.c.o CMakeFiles/ikectl.dir/__/iked/util.c.o ../compat/CMakeFiles/compat.dir/recallocarray.c.o ../compat/CMakeFiles/compat.dir/getrtable.c.o ../compat/CMakeFiles/compat.dir/getdtablecount.c.o ../compat/CMakeFiles/compat.dir/setproctitle.c.o ../compat/CMakeFiles/compat.dir/strtonum.c.o ../compat/CMakeFiles/compat.dir/imsg.c.o "../compat/CMakeFiles/compat.dir/imsg-buffer.c.o" ../compat/CMakeFiles/compat.dir/strlcpy.c.o ../compat/CMakeFiles/compat.dir/strlcat.c.o ../compat/CMakeFiles/compat.dir/freezero.c.o ../compat/CMakeFiles/compat.dir/arc4random.c.o ../compat/CMakeFiles/compat.dir/arc4random_uniform.c.o ../compat/CMakeFiles/compat.dir/vis.c.o -o ikectl -L/usr/local/lib -Wl,-rpath,/usr/local/lib: -lutil -levent -lcrypto -lssl make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 78%] Built target ikectl make -f regress/dh/CMakeFiles/dhtest.dir/build.make regress/dh/CMakeFiles/dhtest.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress/dh /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/regress/dh /<>/obj-arm-linux-gnueabi/regress/dh/CMakeFiles/dhtest.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f regress/dh/CMakeFiles/dhtest.dir/build.make regress/dh/CMakeFiles/dhtest.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 80%] Building C object regress/dh/CMakeFiles/dhtest.dir/dhtest.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/dhtest.c.o -MF CMakeFiles/dhtest.dir/dhtest.c.o.d -o CMakeFiles/dhtest.dir/dhtest.c.o -c /<>/regress/dh/dhtest.c [ 81%] Building C object regress/dh/CMakeFiles/dhtest.dir/__/__/iked/crypto_hash.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/__/__/iked/crypto_hash.c.o -MF CMakeFiles/dhtest.dir/__/__/iked/crypto_hash.c.o.d -o CMakeFiles/dhtest.dir/__/__/iked/crypto_hash.c.o -c /<>/iked/crypto_hash.c [ 83%] Building C object regress/dh/CMakeFiles/dhtest.dir/__/__/iked/dh.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/__/__/iked/dh.c.o -MF CMakeFiles/dhtest.dir/__/__/iked/dh.c.o.d -o CMakeFiles/dhtest.dir/__/__/iked/dh.c.o -c /<>/iked/dh.c /<>/iked/dh.c: In function ‘group_free’: /<>/iked/dh.c:293:17: warning: ‘DH_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 293 | DH_free(group->dh); | ^~~~~~~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:200:28: note: declared here 200 | OSSL_DEPRECATEDIN_3_0 void DH_free(DH *dh); | ^~~~~~~ /<>/iked/dh.c:295:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 295 | EC_KEY_free(group->ec); | ^~~~~~~~~~~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /<>/iked/dh.c: In function ‘modp_init’: /<>/iked/dh.c:433:9: warning: ‘DH_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 433 | if ((dh = DH_new()) == NULL) | ^~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:199:27: note: declared here 199 | OSSL_DEPRECATEDIN_3_0 DH *DH_new(void); | ^~~~~~ /<>/iked/dh.c:438:13: warning: ‘DH_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 438 | DH_set0_pqg(dh, p, NULL, g) == 0) | ^~~~~~~~~~~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:255:27: note: declared here 255 | OSSL_DEPRECATEDIN_3_0 int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~ /<>/iked/dh.c: In function ‘modp_create_exchange’: /<>/iked/dh.c:467:9: warning: ‘DH_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 467 | if (!DH_generate_key(dh)) | ^~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:223:27: note: declared here 223 | OSSL_DEPRECATEDIN_3_0 int DH_generate_key(DH *dh); | ^~~~~~~~~~~~~~~ /<>/iked/dh.c:469:9: warning: ‘DH_get0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 469 | DH_get0_key(group->dh, &pub, NULL); | ^~~~~~~~~~~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:256:28: note: declared here 256 | OSSL_DEPRECATEDIN_3_0 void DH_get0_key(const DH *dh, const BIGNUM **pub_key, | ^~~~~~~~~~~ /<>/iked/dh.c: In function ‘modp_create_shared’: /<>/iked/dh.c:496:9: warning: ‘DH_compute_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 496 | ret = DH_compute_key(secret, ex, group->dh); | ^~~ In file included from /<>/iked/dh.c:32: /usr/include/openssl/dh.h:224:27: note: declared here 224 | OSSL_DEPRECATEDIN_3_0 int DH_compute_key(unsigned char *key, | ^~~~~~~~~~~~~~ /<>/iked/dh.c: In function ‘ec_init’: /<>/iked/dh.c:513:9: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 513 | if ((group->ec = EC_KEY_new_by_curve_name(group->spec->nid)) == NULL) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:998:31: note: declared here 998 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ /<>/iked/dh.c:515:9: warning: ‘EC_KEY_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 515 | if (!EC_KEY_generate_key(group->ec)) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1101:27: note: declared here 1101 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_generate_key(EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~ /<>/iked/dh.c:517:9: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 517 | if (!EC_KEY_check_key(group->ec)) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ /<>/iked/dh.c: In function ‘ec_create_exchange’: /<>/iked/dh.c:553:9: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 553 | return (ec_point2raw(group, EC_KEY_get0_public_key(group->ec), | ^~~~~~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1062:39: note: declared here 1062 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ /<>/iked/dh.c: In function ‘ec_create_shared’: /<>/iked/dh.c:566:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 566 | if ((ecgroup = EC_KEY_get0_group(group->ec)) == NULL || | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /<>/iked/dh.c:567:13: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 567 | (privkey = EC_KEY_get0_private_key(group->ec)) == NULL) | ^ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1048:37: note: declared here 1048 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ /<>/iked/dh.c:574:9: warning: ‘EC_KEY_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 574 | if ((exkey = EC_KEY_new()) == NULL) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:968:31: note: declared here 968 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new(void); | ^~~~~~~~~~ /<>/iked/dh.c:576:9: warning: ‘EC_KEY_set_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 576 | if (!EC_KEY_set_group(exkey, ecgroup)) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1042:27: note: declared here 1042 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); | ^~~~~~~~~~~~~~~~ /<>/iked/dh.c:578:9: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 578 | if (!EC_KEY_set_public_key(exkey, exchangep)) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1070:27: note: declared here 1070 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ /<>/iked/dh.c:582:9: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 582 | if (!EC_KEY_check_key(exkey)) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1107:27: note: declared here 1107 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ /<>/iked/dh.c:596:17: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 596 | EC_KEY_free(exkey); | ^~~~~~~~~~~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1003:28: note: declared here 1003 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ /<>/iked/dh.c: In function ‘ec_point2raw’: /<>/iked/dh.c:638:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 638 | if ((ecgroup = EC_KEY_get0_group(group->ec)) == NULL) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ /<>/iked/dh.c: In function ‘ec_raw2point’: /<>/iked/dh.c:695:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 695 | if ((ecgroup = EC_KEY_get0_group(group->ec)) == NULL) | ^~ In file included from /<>/iked/dh.c:33: /usr/include/openssl/ec.h:1034:39: note: declared here 1034 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ [ 84%] Building C object regress/dh/CMakeFiles/dhtest.dir/__/__/iked/smult_curve25519_ref.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/__/__/iked/smult_curve25519_ref.c.o -MF CMakeFiles/dhtest.dir/__/__/iked/smult_curve25519_ref.c.o.d -o CMakeFiles/dhtest.dir/__/__/iked/smult_curve25519_ref.c.o -c /<>/iked/smult_curve25519_ref.c [ 86%] Building C object regress/dh/CMakeFiles/dhtest.dir/__/__/iked/sntrup761.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/__/__/iked/sntrup761.c.o -MF CMakeFiles/dhtest.dir/__/__/iked/sntrup761.c.o.d -o CMakeFiles/dhtest.dir/__/__/iked/sntrup761.c.o -c /<>/iked/sntrup761.c [ 87%] Building C object regress/dh/CMakeFiles/dhtest.dir/__/__/iked/imsg_util.c.o cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/dh/../../iked -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/dh/CMakeFiles/dhtest.dir/__/__/iked/imsg_util.c.o -MF CMakeFiles/dhtest.dir/__/__/iked/imsg_util.c.o.d -o CMakeFiles/dhtest.dir/__/__/iked/imsg_util.c.o -c /<>/iked/imsg_util.c [ 89%] Linking C executable dhtest cd /<>/obj-arm-linux-gnueabi/regress/dh && /usr/bin/cmake -E cmake_link_script CMakeFiles/dhtest.dir/link.txt --verbose=1 /usr/bin/arm-linux-gnueabi-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now CMakeFiles/dhtest.dir/dhtest.c.o CMakeFiles/dhtest.dir/__/__/iked/crypto_hash.c.o CMakeFiles/dhtest.dir/__/__/iked/dh.c.o CMakeFiles/dhtest.dir/__/__/iked/smult_curve25519_ref.c.o CMakeFiles/dhtest.dir/__/__/iked/sntrup761.c.o CMakeFiles/dhtest.dir/__/__/iked/imsg_util.c.o ../../compat/CMakeFiles/compat.dir/recallocarray.c.o ../../compat/CMakeFiles/compat.dir/getrtable.c.o ../../compat/CMakeFiles/compat.dir/getdtablecount.c.o ../../compat/CMakeFiles/compat.dir/setproctitle.c.o ../../compat/CMakeFiles/compat.dir/strtonum.c.o ../../compat/CMakeFiles/compat.dir/imsg.c.o "../../compat/CMakeFiles/compat.dir/imsg-buffer.c.o" ../../compat/CMakeFiles/compat.dir/strlcpy.c.o ../../compat/CMakeFiles/compat.dir/strlcat.c.o ../../compat/CMakeFiles/compat.dir/freezero.c.o ../../compat/CMakeFiles/compat.dir/arc4random.c.o ../../compat/CMakeFiles/compat.dir/arc4random_uniform.c.o ../../compat/CMakeFiles/compat.dir/vis.c.o -o dhtest -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lutil -lcrypto make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 89%] Built target dhtest make -f regress/test_helper/CMakeFiles/test_helper.dir/build.make regress/test_helper/CMakeFiles/test_helper.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress/test_helper /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/regress/test_helper /<>/obj-arm-linux-gnueabi/regress/test_helper/CMakeFiles/test_helper.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f regress/test_helper/CMakeFiles/test_helper.dir/build.make regress/test_helper/CMakeFiles/test_helper.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 90%] Building C object regress/test_helper/CMakeFiles/test_helper.dir/test_helper.c.o cd /<>/obj-arm-linux-gnueabi/regress/test_helper && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/test_helper -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/test_helper/CMakeFiles/test_helper.dir/test_helper.c.o -MF CMakeFiles/test_helper.dir/test_helper.c.o.d -o CMakeFiles/test_helper.dir/test_helper.c.o -c /<>/regress/test_helper/test_helper.c [ 92%] Building C object regress/test_helper/CMakeFiles/test_helper.dir/fuzz.c.o cd /<>/obj-arm-linux-gnueabi/regress/test_helper && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/test_helper -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/test_helper/CMakeFiles/test_helper.dir/fuzz.c.o -MF CMakeFiles/test_helper.dir/fuzz.c.o.d -o CMakeFiles/test_helper.dir/fuzz.c.o -c /<>/regress/test_helper/fuzz.c [ 93%] Linking C static library libtest_helper.a cd /<>/obj-arm-linux-gnueabi/regress/test_helper && /usr/bin/cmake -P CMakeFiles/test_helper.dir/cmake_clean_target.cmake cd /<>/obj-arm-linux-gnueabi/regress/test_helper && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_helper.dir/link.txt --verbose=1 /usr/bin/arm-linux-gnueabi-ar qc libtest_helper.a CMakeFiles/test_helper.dir/test_helper.c.o CMakeFiles/test_helper.dir/fuzz.c.o ../../compat/CMakeFiles/compat.dir/recallocarray.c.o ../../compat/CMakeFiles/compat.dir/getrtable.c.o ../../compat/CMakeFiles/compat.dir/getdtablecount.c.o ../../compat/CMakeFiles/compat.dir/setproctitle.c.o ../../compat/CMakeFiles/compat.dir/strtonum.c.o ../../compat/CMakeFiles/compat.dir/imsg.c.o "../../compat/CMakeFiles/compat.dir/imsg-buffer.c.o" ../../compat/CMakeFiles/compat.dir/strlcpy.c.o ../../compat/CMakeFiles/compat.dir/strlcat.c.o ../../compat/CMakeFiles/compat.dir/freezero.c.o ../../compat/CMakeFiles/compat.dir/arc4random.c.o ../../compat/CMakeFiles/compat.dir/arc4random_uniform.c.o ../../compat/CMakeFiles/compat.dir/vis.c.o /usr/bin/arm-linux-gnueabi-ranlib libtest_helper.a make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [ 93%] Built target test_helper make -f regress/parser/CMakeFiles/test_parser.dir/build.make regress/parser/CMakeFiles/test_parser.dir/depend make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' cd /<>/obj-arm-linux-gnueabi && /usr/bin/cmake -E cmake_depends "Unix Makefiles" /<> /<>/regress/parser /<>/obj-arm-linux-gnueabi /<>/obj-arm-linux-gnueabi/regress/parser /<>/obj-arm-linux-gnueabi/regress/parser/CMakeFiles/test_parser.dir/DependInfo.cmake --color= make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' make -f regress/parser/CMakeFiles/test_parser.dir/build.make regress/parser/CMakeFiles/test_parser.dir/build make[3]: Entering directory '/<>/obj-arm-linux-gnueabi' [ 95%] Building C object regress/parser/CMakeFiles/test_parser.dir/tests.c.o cd /<>/obj-arm-linux-gnueabi/regress/parser && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/parser/../test_helper -I/<>/regress/parser/../../iked -I/<>/regress/test_helper -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/parser/CMakeFiles/test_parser.dir/tests.c.o -MF CMakeFiles/test_parser.dir/tests.c.o.d -o CMakeFiles/test_parser.dir/tests.c.o -c /<>/regress/parser/tests.c [ 96%] Building C object regress/parser/CMakeFiles/test_parser.dir/common.c.o cd /<>/obj-arm-linux-gnueabi/regress/parser && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/parser/../test_helper -I/<>/regress/parser/../../iked -I/<>/regress/test_helper -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/parser/CMakeFiles/test_parser.dir/common.c.o -MF CMakeFiles/test_parser.dir/common.c.o.d -o CMakeFiles/test_parser.dir/common.c.o -c /<>/regress/parser/common.c [ 98%] Building C object regress/parser/CMakeFiles/test_parser.dir/test_parser_fuzz.c.o cd /<>/obj-arm-linux-gnueabi/regress/parser && /usr/bin/arm-linux-gnueabi-gcc -DHAVE_ACCEPT4 -DHAVE_ASPRINTF -DHAVE_DIRENT_H -DHAVE_ERR_H -DHAVE_EXPLICIT_BZERO -DHAVE_FFS -DHAVE_GETAUXVAL -DHAVE_GETENTROPY -DHAVE_GETOPT -DHAVE_GETPAGESIZE -DHAVE_GRP_H -DHAVE_LINUX_IPSEC_H -DHAVE_LINUX_PFKEY_H -DHAVE_MEMMEM -DHAVE_REALLOCARRAY -DHAVE_SETREGID -DHAVE_SETRESGID -DHAVE_SETRESUID -DHAVE_SETREUID -DHAVE_SOCK_NONBLOCK -DHAVE_STRCASECMP -DHAVE_STRNDUP -DHAVE_STRNLEN -DHAVE_STRSEP -DHAVE_SYSLOG -DHAVE_SYSTEMD -DHAVE_TIMEGM -DHAVE_UDPENCAP6 -DHAVE_UNISTD_H -DHAVE_USLEEP -DHAVE_VROUTE -DSPT_TYPE=SPT_REUSEARGV -D_DEFAULT_SOURCE -D_GNU_SOURCE -I/usr/local/include -I/<>/regress/parser/../test_helper -I/<>/regress/parser/../../iked -I/<>/regress/test_helper -I/<>/compat/. -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -MD -MT regress/parser/CMakeFiles/test_parser.dir/test_parser_fuzz.c.o -MF CMakeFiles/test_parser.dir/test_parser_fuzz.c.o.d -o CMakeFiles/test_parser.dir/test_parser_fuzz.c.o -c /<>/regress/parser/test_parser_fuzz.c [100%] Linking C executable test_parser cd /<>/obj-arm-linux-gnueabi/regress/parser && /usr/bin/cmake -E cmake_link_script CMakeFiles/test_parser.dir/link.txt --verbose=1 /usr/bin/arm-linux-gnueabi-gcc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wl,-z,now CMakeFiles/test_parser.dir/tests.c.o CMakeFiles/test_parser.dir/common.c.o CMakeFiles/test_parser.dir/test_parser_fuzz.c.o ../../compat/CMakeFiles/compat.dir/recallocarray.c.o ../../compat/CMakeFiles/compat.dir/getrtable.c.o ../../compat/CMakeFiles/compat.dir/getdtablecount.c.o ../../compat/CMakeFiles/compat.dir/setproctitle.c.o ../../compat/CMakeFiles/compat.dir/strtonum.c.o ../../compat/CMakeFiles/compat.dir/imsg.c.o "../../compat/CMakeFiles/compat.dir/imsg-buffer.c.o" ../../compat/CMakeFiles/compat.dir/strlcpy.c.o ../../compat/CMakeFiles/compat.dir/strlcat.c.o ../../compat/CMakeFiles/compat.dir/freezero.c.o ../../compat/CMakeFiles/compat.dir/arc4random.c.o ../../compat/CMakeFiles/compat.dir/arc4random_uniform.c.o ../../compat/CMakeFiles/compat.dir/vis.c.o "../../iked/CMakeFiles/iked-shared.dir/ikev2_pld.c.o" "../../iked/CMakeFiles/iked-shared.dir/imsg_util.c.o" "../../iked/CMakeFiles/iked-shared.dir/log.c.o" "../../iked/CMakeFiles/iked-shared.dir/util.c.o" "../../iked/CMakeFiles/iked-shared.dir/ikev2_map.c.o" "../../iked/CMakeFiles/iked-shared.dir/eap_map.c.o" -o test_parser -L/usr/local/lib -Wl,-rpath,/usr/local/lib -lutil -levent -lcrypto -lssl ../test_helper/libtest_helper.a -lutil -levent -lcrypto -lssl make[3]: Leaving directory '/<>/obj-arm-linux-gnueabi' [100%] Built target test_parser make[2]: Leaving directory '/<>/obj-arm-linux-gnueabi' /usr/bin/cmake -E cmake_progress_start /<>/obj-arm-linux-gnueabi/CMakeFiles 0 make[1]: Leaving directory '/<>/obj-arm-linux-gnueabi' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install --destdir=debian/openiked/ -a cd obj-arm-linux-gnueabi && make -j1 install DESTDIR=/<>/debian/openiked AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[1]: Entering directory '/<>/obj-arm-linux-gnueabi' /usr/bin/cmake -S/<> -B/<>/obj-arm-linux-gnueabi --check-build-system CMakeFiles/Makefile.cmake 0 make -f CMakeFiles/Makefile2 preinstall make[2]: Entering directory '/<>/obj-arm-linux-gnueabi' make[2]: Nothing to be done for 'preinstall'. make[2]: Leaving directory '/<>/obj-arm-linux-gnueabi' Install the project... /usr/bin/cmake -P cmake_install.cmake -- Install configuration: "None" -- Installing: /<>/debian/openiked/usr/sbin/iked -- Set runtime path of "/<>/debian/openiked/usr/sbin/iked" to "" -- Installing: /<>/debian/openiked/etc/iked.conf -- Installing: /<>/debian/openiked/usr/share/man/man5/iked.conf.5 -- Installing: /<>/debian/openiked/usr/share/man/man8/iked.8 -- Up-to-date: /<>/debian/openiked/etc/iked/ca -- Up-to-date: /<>/debian/openiked/etc/iked/certs -- Up-to-date: /<>/debian/openiked/etc/iked/crls -- Up-to-date: /<>/debian/openiked/etc/iked/private -- Up-to-date: /<>/debian/openiked/etc/iked/pubkeys/ipv4 -- Up-to-date: /<>/debian/openiked/etc/iked/pubkeys/ipv6 -- Up-to-date: /<>/debian/openiked/etc/iked/pubkeys/fqdn -- Up-to-date: /<>/debian/openiked/etc/iked/pubkeys/ufqdn -- Installing: /<>/debian/openiked/usr/sbin/ikectl -- Set runtime path of "/<>/debian/openiked/usr/sbin/ikectl" to "" -- Installing: /<>/debian/openiked/usr/share/man/man8/ikectl.8 make[1]: Leaving directory '/<>/obj-arm-linux-gnueabi' dh_install -a dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installinit -a dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms make[1]: Entering directory '/<>' dh_fixperms chmod 700 debian/openiked/etc/iked/private chmod 600 debian/openiked/etc/iked.conf make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'openiked' in '../openiked_7.1-1_armel.deb'. dpkg-deb: building package 'openiked-dbgsym' in '../openiked-dbgsym_7.1-1_armel.deb'. dpkg-genbuildinfo --build=any -O../openiked_7.1-1_armel.buildinfo dpkg-genchanges --build=any -O../openiked_7.1-1_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-06-08T06:56:47Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ openiked_7.1-1_armel.changes: ----------------------------- Format: 1.8 Date: Mon, 23 May 2022 14:28:57 -0400 Source: openiked Binary: openiked openiked-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 7.1-1 Distribution: unstable Urgency: medium Maintainer: Ryan Kavanagh Changed-By: Ryan Kavanagh Description: openiked - Internet Key Exchange (IKEv2) daemon Changes: openiked (7.1-1) unstable; urgency=medium . * New upstream release * Bump copyright years Checksums-Sha1: d9e85ba86d4f4b52142c6870ab8ec0282fe2bc22 548508 openiked-dbgsym_7.1-1_armel.deb d649bd0034df038bc4264d20a9680b704d5e3f02 6022 openiked_7.1-1_armel.buildinfo f1c09faad22d1bd90175efa2bd8be326cabe4c2b 178228 openiked_7.1-1_armel.deb Checksums-Sha256: 7047aace331ed6a70711a0f6b0c61673251911a2967ccb29c523db182217a38d 548508 openiked-dbgsym_7.1-1_armel.deb 8f9c2457a83e1efb6d21980425522f83ab45b48a9113e1d854e34cbec6acd0e6 6022 openiked_7.1-1_armel.buildinfo 70e35a4be82ab22d1d9439c03ce203c8888bc06d598c554000da225f625a449c 178228 openiked_7.1-1_armel.deb Files: f194c51ac992330b291e52986ac7a56d 548508 debug optional openiked-dbgsym_7.1-1_armel.deb 7c645ef9e4b0419c387c169a165f9642 6022 net optional openiked_7.1-1_armel.buildinfo 2cdce010905a06de293e5c584e3642fa 178228 net optional openiked_7.1-1_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: openiked Binary: openiked openiked-dbgsym Architecture: armel Version: 7.1-1 Checksums-Md5: f194c51ac992330b291e52986ac7a56d 548508 openiked-dbgsym_7.1-1_armel.deb 2cdce010905a06de293e5c584e3642fa 178228 openiked_7.1-1_armel.deb Checksums-Sha1: d9e85ba86d4f4b52142c6870ab8ec0282fe2bc22 548508 openiked-dbgsym_7.1-1_armel.deb f1c09faad22d1bd90175efa2bd8be326cabe4c2b 178228 openiked_7.1-1_armel.deb Checksums-Sha256: 7047aace331ed6a70711a0f6b0c61673251911a2967ccb29c523db182217a38d 548508 openiked-dbgsym_7.1-1_armel.deb 70e35a4be82ab22d1d9439c03ce203c8888bc06d598c554000da225f625a449c 178228 openiked_7.1-1_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 08 Jun 2022 06:56:47 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-6), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.5.52), bash (= 5.1-6.1), binutils (= 2.38-4), binutils-common (= 2.38-4), binutils-x86-64-linux-gnu (= 2.38-4), bison (= 2:3.8.2+dfsg-1), bsdextrautils (= 2.38-4), bsdutils (= 1:2.38-4), build-essential (= 12.9), bzip2 (= 1.0.8-5), cmake (= 3.23.2-1), cmake-data (= 3.23.2-1), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.3.0-3), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79), debhelper (= 13.7.1), debianutils (= 5.7-0.2), dh-autoreconf (= 20), dh-elpa-helper (= 2.0.10), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.7-5), dpkg (= 1.21.8), dpkg-dev (= 1.21.8), dwz (= 0.14-1), emacsen-common (= 3.0.4), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:11.2.0-2), g++-11 (= 11.3.0-3), gcc (= 4:11.2.0-2), gcc-11 (= 11.3.0-3), gcc-11-base (= 11.3.0-3), gcc-12-base (= 12.1.0-2), gettext (= 0.21-6), gettext-base (= 0.21-6), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.63), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libarchive13 (= 3.6.0-1), libasan6 (= 11.3.0-3), libatomic1 (= 12.1.0-2), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38-4), libblkid1 (= 2.38-4), libbrotli1 (= 1.0.9-2+b3), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.33-7), libc-dev-bin (= 2.33-7), libc6 (= 2.33-7), libc6-dev (= 2.33-7), libcap-ng0 (= 0.7.9-2.2+b2), libcap2 (= 1:2.44-1), libcc1-0 (= 12.1.0-2), libcom-err2 (= 1.46.5-2), libcrypt-dev (= 1:4.4.27-1.1), libcrypt1 (= 1:4.4.27-1.1), libctf-nobfd0 (= 2.38-4), libctf0 (= 2.38-4), libcurl4 (= 7.83.1-1+b1), libdb5.3 (= 5.3.28+dfsg1-0.9), libdebconfclient0 (= 0.262), libdebhelper-perl (= 13.7.1), libdpkg-perl (= 1.21.8), libelf1 (= 0.187-1), libevent-2.1-7 (= 2.1.12-stable-5+b1), libevent-core-2.1-7 (= 2.1.12-stable-5+b1), libevent-dev (= 2.1.12-stable-5+b1), libevent-extra-2.1-7 (= 2.1.12-stable-5+b1), libevent-openssl-2.1-7 (= 2.1.12-stable-5+b1), libevent-pthreads-2.1-7 (= 2.1.12-stable-5+b1), libexpat1 (= 2.4.8-1), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-3), libgcc-s1 (= 12.1.0-2), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgmp10 (= 2:6.2.1+dfsg-3), libgnutls30 (= 3.7.4-2), libgomp1 (= 12.1.0-2), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.19.2-2+b2), libhogweed6 (= 3.7.3-1), libicu71 (= 71.1-3), libidn2-0 (= 2.3.2-2), libisl23 (= 0.24-2), libitm1 (= 12.1.0-2), libjsoncpp25 (= 1.9.5-4), libk5crypto3 (= 1.19.2-2+b2), libkeyutils1 (= 1.6.1-3), libkrb5-3 (= 1.19.2-2+b2), libkrb5support0 (= 1.19.2-2+b2), libldap-2.5-0 (= 2.5.12+dfsg-2), liblsan0 (= 12.1.0-2), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount1 (= 2.38-4), libmpc3 (= 1.2.1-2), libmpfr6 (= 4.1.0-3), libncurses6 (= 6.3+20220423-2), libncursesw6 (= 6.3+20220423-2), libnettle8 (= 3.7.3-1), libnghttp2-14 (= 1.47.0-1+b1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.4.0-13), libpam-modules-bin (= 1.4.0-13), libpam-runtime (= 1.4.0-13), libpam0g (= 1.4.0-13), libpcre2-8-0 (= 10.40-1), libpcre3 (= 2:8.39-14), libperl5.34 (= 5.34.0-4), libpipeline1 (= 1.5.6-1), libprocps8 (= 2:3.3.17-7+b1), libpsl5 (= 0.21.0-1.2), libquadmath0 (= 12.1.0-2), librhash0 (= 1.4.2-1), librtmp1 (= 2.4+20151223.gitfa8646d.1-2+b2), libsasl2-2 (= 2.1.28+dfsg-6), libsasl2-modules-db (= 2.1.28+dfsg-6), libseccomp2 (= 2.5.4-1), libselinux1 (= 3.4-1), libsigsegv2 (= 2.14-1), libsmartcols1 (= 2.38-4), libssh2-1 (= 1.10.0-3+b1), libssl-dev (= 3.0.3-6), libssl3 (= 3.0.3-6), libstdc++-11-dev (= 11.3.0-3), libstdc++6 (= 12.1.0-2), libsub-override-perl (= 0.09-2), libsystemd0 (= 251.2-2), libtasn1-6 (= 4.18.0-4), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.7-4), libtsan0 (= 11.3.0-3), libubsan1 (= 12.1.0-2), libuchardet0 (= 0.0.7-1), libudev1 (= 251.2-2), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4), libuv1 (= 1.44.1-2), libxml2 (= 2.9.14+dfsg-1), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.18.2-1), login (= 1:4.11.1+dfsg1-2), lsb-base (= 11.2), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3+b1), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), patch (= 2.7.6-7), perl (= 5.34.0-4), perl-base (= 5.34.0-4), perl-modules-5.34 (= 5.34.0-4), po-debconf (= 1.0.21+nmu1), procps (= 2:3.3.17-7+b1), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sysvinit-utils (= 3.03-1), tar (= 1.34+dfsg-1), util-linux (= 2.38-4), util-linux-extra (= 2.38-4), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1653330537" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ openiked-dbgsym_7.1-1_armel.deb ------------------------------- new Debian package, version 2.0. size 548508 bytes: control archive=620 bytes. 369 bytes, 12 lines control 298 bytes, 3 lines md5sums Package: openiked-dbgsym Source: openiked Version: 7.1-1 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Ryan Kavanagh Installed-Size: 612 Depends: openiked (= 7.1-1) Section: debug Priority: optional Description: debug symbols for openiked Build-Ids: 3f5a3c2e8b14bc5823fd29a91050fb02b68ba900 be907296d7e163728b6d590c894a6a93633e3295 drwxr-xr-x root/root 0 2022-05-23 18:28 ./ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/.build-id/3f/ -rw-r--r-- root/root 522792 2022-05-23 18:28 ./usr/lib/debug/.build-id/3f/5a3c2e8b14bc5823fd29a91050fb02b68ba900.debug drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/.build-id/be/ -rw-r--r-- root/root 78076 2022-05-23 18:28 ./usr/lib/debug/.build-id/be/907296d7e163728b6d590c894a6a93633e3295.debug drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/lib/debug/.dwz/arm-linux-gnueabi/ -rw-r--r-- root/root 10580 2022-05-23 18:28 ./usr/lib/debug/.dwz/arm-linux-gnueabi/openiked.debug drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-05-23 18:28 ./usr/share/doc/openiked-dbgsym -> openiked openiked_7.1-1_armel.deb ------------------------ new Debian package, version 2.0. size 178228 bytes: control archive=2528 bytes. 36 bytes, 2 lines conffiles 770 bytes, 17 lines control 579 bytes, 9 lines md5sums 2711 bytes, 78 lines * postinst #!/bin/sh 2151 bytes, 63 lines * postrm #!/bin/sh 483 bytes, 12 lines * prerm #!/bin/sh Package: openiked Version: 7.1-1 Architecture: armel Maintainer: Ryan Kavanagh Installed-Size: 504 Pre-Depends: init-system-helpers (>= 1.54~) Depends: adduser, openssl, libc6 (>= 2.33), libevent-2.1-7 (>= 2.1.8-stable), libssl3 (>= 3.0.0) Section: net Priority: optional Homepage: https://www.openiked.org/ Description: Internet Key Exchange (IKEv2) daemon A free implementation of the Internet Key Exchange (IKEv2) protocol which performs mutual authentication and which establishes and maintains IPsec VPN security policies and associations (SAs) between peers. It is intended to be a lean, clean, secure, better configurable and interoperable implementation that focusses on supporting the main standards and most important features of IKEv2. drwxr-xr-x root/root 0 2022-05-23 18:28 ./ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/ -rw------- root/root 823 2022-05-17 21:40 ./etc/iked.conf drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/ca/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/certs/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/crls/ drwx------ root/root 0 2022-05-23 18:28 ./etc/iked/private/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/pubkeys/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/pubkeys/fqdn/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/pubkeys/ipv4/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/pubkeys/ipv6/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/iked/pubkeys/ufqdn/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./etc/init.d/ -rwxr-xr-x root/root 627 2021-05-08 21:37 ./etc/init.d/openiked drwxr-xr-x root/root 0 2022-05-23 18:28 ./lib/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./lib/systemd/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./lib/systemd/system/ -rw-r--r-- root/root 220 2021-05-08 21:37 ./lib/systemd/system/openiked.service drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/sbin/ -rwxr-xr-x root/root 59288 2022-05-23 18:28 ./usr/sbin/ikectl -rwxr-xr-x root/root 384424 2022-05-23 18:28 ./usr/sbin/iked drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/doc/openiked/ -rw-r--r-- root/root 600 2022-05-23 18:28 ./usr/share/doc/openiked/changelog.Debian.gz -rw-r--r-- root/root 7453 2022-05-23 18:26 ./usr/share/doc/openiked/copyright drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 103 2021-05-08 21:37 ./usr/share/lintian/overrides/openiked drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/man/man5/ -rw-r--r-- root/root 10728 2022-05-23 18:28 ./usr/share/man/man5/iked.conf.5.gz drwxr-xr-x root/root 0 2022-05-23 18:28 ./usr/share/man/man8/ -rw-r--r-- root/root 3252 2022-05-23 18:28 ./usr/share/man/man8/ikectl.8.gz -rw-r--r-- root/root 2556 2022-05-23 18:28 ./usr/share/man/man8/iked.8.gz drwxr-xr-x root/root 0 2022-05-23 18:28 ./var/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./var/lib/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./var/lib/openiked/ drwxr-xr-x root/root 0 2022-05-23 18:28 ./var/lib/openiked/empty/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [550 B] Get:5 copy:/<>/apt_archive ./ Packages [640 B] Fetched 2153 B in 0s (85.7 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:armel t1utils unzip 0 upgraded, 101 newly installed, 0 to remove and 0 not upgraded. Need to get 7649 kB of archives. After this operation, 22.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-3 [51.3 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.35-2 [577 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.38.5-1 [830 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.35-2 [960 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-2 [14.2 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40+b1 [72.1 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b4 [11.3 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b3 [16.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b4 [25.8 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b4 [45.8 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b8 [37.7 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b2 [15.5 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b2 [25.7 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.29-1 [130 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-3 [40.3 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.02-1 [35.7 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-1+b6 [104 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b3 [26.1 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b4 [28.0 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-2 [7448 B] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-2 [8992 B] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.12-1 [16.1 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-3 [60.5 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b2 [173 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b4 [12.1 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b2 [13.9 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b8 [17.5 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.009-1+b1 [12.2 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.634-1+b1 [46.9 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.023+ds-1 [99.7 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.023+ds-1 [104 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.23-1 [52.6 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.27-1 [28.5 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b3 [27.8 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b9 [8800 B] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1+b1 [13.6 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-1+b1 [197 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b4 [75.8 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b3 [20.3 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.10-1 [91.0 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1+b1 [35.9 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.23-3 [90.0 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.114.0 [1382 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7649 kB in 0s (25.4 MB/s) Selecting previously unselected package diffstat. (Reading database ... 25043 files and directories currently installed.) Preparing to unpack .../000-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../001-libassuan0_2.5.5-3_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../002-gpgconf_2.2.35-2_amd64.deb ... Unpacking gpgconf (2.2.35-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../003-libsqlite3-0_3.38.5-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.38.5-1) ... Selecting previously unselected package gpg. Preparing to unpack .../004-gpg_2.2.35-2_amd64.deb ... Unpacking gpg (2.2.35-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../005-libaliased-perl_0.34-2_all.deb ... Unpacking libaliased-perl (0.34-2) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../006-libapt-pkg-perl_0.1.40+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../007-libb-hooks-op-check-perl_0.22-1+b4_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b4) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../008-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../009-libdevel-callchecker-perl_0.008-1+b3_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../010-libparams-classify-perl_0.015-1+b4_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../011-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../012-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../013-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../014-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../015-libvariable-magic-perl_0.62-1+b4_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b4) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../016-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../017-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../018-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../019-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../020-libclass-xsaccessor-perl_1.19-3+b8_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b8) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../021-libclone-perl_0.45-1+b2_amd64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../022-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../023-libparams-util-perl_1.102-1+b2_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../024-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../025-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../026-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../027-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../028-libcpanel-json-xs-perl_4.29-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.29-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../029-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../030-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../031-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../032-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../033-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../034-liblist-moreutils-xs-perl_0.430-3_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-3) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../035-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../036-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../037-libdata-messagepack-perl_1.02-1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../038-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../039-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../040-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../041-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../042-libnetaddr-ip-perl_4.079+dfsg-1+b6_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../043-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../044-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../045-libdevel-size-perl_0.83-1+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../046-libemail-address-xs-perl_1.04-1+b4_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b4) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../047-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../048-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../049-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../050-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../051-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../052-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../053-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../054-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../055-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../056-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../057-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../058-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../059-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../060-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../061-liblist-utilsby-perl_0.12-1_all.deb ... Unpacking liblist-utilsby-perl (0.12-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../062-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../063-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../064-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../065-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../066-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../067-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../068-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../069-libmouse-perl_2.5.10-1+b2_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../070-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../071-libsub-identify-perl_0.14-1+b4_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b4) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../072-libsub-name-perl_0.26-1+b2_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../073-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../074-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../075-libperlio-gzip-perl_0.19-1+b8_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b8) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../076-libperlio-utf8-strict-perl_0.009-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../077-libproc-processtable-perl_0.634-1+b1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../078-libsereal-decoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.023+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:amd64. Preparing to unpack .../079-libsereal-encoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl:amd64 (4.023+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../080-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../081-libxs-parse-keyword-perl_0.23-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.23-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../082-libsyntax-keyword-try-perl_0.27-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../083-libterm-readkey-perl_2.38-1+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../084-libtext-levenshteinxs-perl_0.03-4+b9_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b9) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../085-libtext-markdown-discount-perl_0.13-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../086-libtext-xslate-perl_3.5.9-1+b1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../087-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../088-libtime-moment-perl_0.44-1+b4_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b4) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../089-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../090-libunicode-utf8-perl_0.62-1+b3_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../091-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../092-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../093-libyaml-libyaml-perl_0.83+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../094-lzip_1.23-3_amd64.deb ... Unpacking lzip (1.23-3) ... Selecting previously unselected package lzop. Preparing to unpack .../095-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../096-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../097-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../098-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../099-lintian_2.114.0_all.deb ... Unpacking lintian (2.114.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../100-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b4) ... Setting up libcpanel-json-xs-perl:amd64 (4.29-1) ... Setting up libdevel-size-perl (0.83-1+b3) ... Setting up unzip (6.0-26) ... Setting up libsqlite3-0:amd64 (3.38.5-1) ... Setting up libyaml-libyaml-perl (0.83+ds-1+b1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b4) ... Setting up libassuan0:amd64 (2.5.5-3) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:amd64 (4.023+ds-1) ... Setting up liblist-utilsby-perl (0.12-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.23-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.23-3) ... update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b4) ... Setting up libb-hooks-op-check-perl (0.22-1+b4) ... Setting up liblist-moreutils-xs-perl (0.430-3) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.35-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-2) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b8) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b3) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b9) ... Setting up libperlio-gzip-perl (0.19-1+b8) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.023+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.35-2) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b4) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b4) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.114.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.33-7) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 10892 Build-Time: 41 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 24 Job: openiked_7.1-1 Lintian: pass Machine Architecture: amd64 Package: openiked Package-Time: 77 Source-Version: 7.1-1 Space: 10892 Status: successful Version: 7.1-1 -------------------------------------------------------------------------------- Finished at 2022-06-08T06:56:47Z Build needed 00:01:17, 10892k disk space