sbuild (Debian sbuild) 0.85.0 (04 January 2023) on debian-ci-siliconvalley +==============================================================================+ | pam-ssh-agent-auth 0.10.3-8 (arm64) Wed, 17 Apr 2024 13:04:15 +0000 | +==============================================================================+ Package: pam-ssh-agent-auth Version: 0.10.3-8 Source Version: 0.10.3-8 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-5ba2e25c-e221-4328-807e-47b7105d8865' with '<>' I: NOTICE: Log filtering will replace 'build/pam-ssh-agent-auth-PamGI9/resolver-uXj2XW' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [198 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2024-04-17-0806.02-F-2024-04-17-0216.32.pdiff [27.7 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2024-04-17-0806.02-F-2024-04-17-0216.32.pdiff [26.9 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2024-04-17-0806.02-F-2024-04-17-0216.32.pdiff [27.7 kB] Get:6 http://localhost:3142/debian sid/main arm64 Packages [9777 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2024-04-17-0806.02-F-2024-04-17-0216.32.pdiff [26.9 kB] Fetched 10.2 MB in 3s (3679 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libcap-ng0 libtinfo6 ncurses-base ncurses-bin 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 1063 kB of archives. After this operation, 4096 B of additional disk space will be used. Get:1 http://localhost:3142/debian sid/main amd64 ncurses-bin amd64 6.4+20240414-1 [433 kB] Get:2 http://localhost:3142/debian sid/main amd64 ncurses-base all 6.4+20240414-1 [269 kB] Get:3 http://localhost:3142/debian sid/main amd64 libcap-ng0 amd64 0.8.5-1 [17.1 kB] Get:4 http://localhost:3142/debian sid/main amd64 libtinfo6 amd64 6.4+20240414-1 [344 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1063 kB in 0s (82.5 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12853 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240414-1_amd64.deb ... Unpacking ncurses-bin (6.4+20240414-1) over (6.4+20240113-1) ... Setting up ncurses-bin (6.4+20240414-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12853 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240414-1_all.deb ... Unpacking ncurses-base (6.4+20240414-1) over (6.4+20240113-1) ... Setting up ncurses-base (6.4+20240414-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12853 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.5-1_amd64.deb ... Unpacking libcap-ng0:amd64 (0.8.5-1) over (0.8.4-2) ... Setting up libcap-ng0:amd64 (0.8.5-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12853 files and directories currently installed.) Preparing to unpack .../libtinfo6_6.4+20240414-1_amd64.deb ... Unpacking libtinfo6:amd64 (6.4+20240414-1) over (6.4+20240113-1) ... Setting up libtinfo6:amd64 (6.4+20240414-1) ... Processing triggers for libc-bin (2.37-17) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'pam-ssh-agent-auth' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/pam-ssh-agent-auth.git Please use: git clone https://salsa.debian.org/debian/pam-ssh-agent-auth.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 1085 kB of source archives. Get:1 http://localhost:3142/debian sid/main pam-ssh-agent-auth 0.10.3-8 (dsc) [1983 B] Get:2 http://localhost:3142/debian sid/main pam-ssh-agent-auth 0.10.3-8 (tar) [1066 kB] Get:3 http://localhost:3142/debian sid/main pam-ssh-agent-auth 0.10.3-8 (diff) [17.0 kB] Fetched 1085 kB in 1s (765 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/pam-ssh-agent-auth-PamGI9/pam-ssh-agent-auth-0.10.3' with '<>' I: NOTICE: Log filtering will replace 'build/pam-ssh-agent-auth-PamGI9' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libssl-dev, libpam0g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: debhelper-compat (= 13), libssl-dev, libpam0g-dev, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [740 B] Get:5 copy:/<>/apt_archive ./ Packages [783 B] Fetched 2132 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following packages were automatically installed and are no longer required: mount tzdata Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-13-aarch64-linux-gnu gcc-13-aarch64-linux-gnu-base gcc-13-base:arm64 gcc-13-cross-base gcc-14-base:arm64 gcc-14-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libaudit1:arm64 libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng0:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:arm64 libgcc-13-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgomp1:arm64 libgomp1-arm64-cross libhwasan0:arm64 libhwasan0-arm64-cross libicu72 libio-string-perl libitm1:arm64 libitm1-arm64-cross liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1t64 libpam0g:arm64 libpam0g-dev:arm64 libpipeline1 libssl-dev:arm64 libssl3t64:arm64 libstdc++-13-dev:arm64 libstdc++-13-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtool libtsan2:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl libzstd1:arm64 m4 man-db po-debconf sensible-utils ucf zlib1g:arm64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make binutils-multiarch gcc-13-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 libc-l10n:arm64 locales:arm64 libnss-nis:arm64 libnss-nisplus:arm64 manpages-dev:arm64 libpam-doc:arm64 libssl-doc:arm64 libstdc++-13-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:arm64 libarchive-cpio-perl libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-aarch64-linux-gnu bsdextrautils cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-13-aarch64-linux-gnu gcc-13-aarch64-linux-gnu-base gcc-13-base:arm64 gcc-13-cross-base gcc-14-base:arm64 gcc-14-cross-base gcc-aarch64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:arm64 libasan8-arm64-cross libatomic1:arm64 libatomic1-arm64-cross libaudit1:arm64 libc6:arm64 libc6-arm64-cross libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng0:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:arm64 libcrypt1:arm64 libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:arm64 libgcc-13-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgomp1:arm64 libgomp1-arm64-cross libhwasan0:arm64 libhwasan0-arm64-cross libicu72 libio-string-perl libitm1:arm64 libitm1-arm64-cross liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross libmagic-mgc libmagic1t64 libpam0g:arm64 libpam0g-dev:arm64 libpipeline1 libssl-dev:arm64 libssl3t64:arm64 libstdc++-13-dev:arm64 libstdc++-13-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libtool libtsan2:arm64 libtsan2-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl libzstd1:arm64 m4 man-db po-debconf sbuild-build-depends-main-dummy:arm64 sensible-utils ucf zlib1g:arm64 0 upgraded, 100 newly installed, 0 to remove and 0 not upgraded. Need to get 103 MB of archives. After this operation, 430 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [924 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-7 [15.0 kB] Get:3 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get:4 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get:6 http://localhost:3142/debian sid/main amd64 file amd64 1:5.45-3 [42.9 kB] Get:7 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get:8 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.23.0-3+b1 [1180 kB] Get:10 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.40-6 [92.3 kB] Get:11 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get:12 http://localhost:3142/debian sid/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get:13 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:14 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:15 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:16 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-14 [496 kB] Get:19 http://localhost:3142/debian sid/main amd64 binutils-aarch64-linux-gnu amd64 2.42-4 [3371 kB] Get:20 http://localhost:3142/debian sid/main amd64 gcc-13-aarch64-linux-gnu-base amd64 13.2.0-12cross1 [42.7 kB] Get:21 http://localhost:3142/debian sid/main amd64 cpp-13-aarch64-linux-gnu amd64 13.2.0-12cross1 [9774 kB] Get:22 http://localhost:3142/debian sid/main amd64 cpp-aarch64-linux-gnu amd64 4:13.2.0-7 [4724 B] Get:23 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:24 http://localhost:3142/debian sid/main amd64 gcc-13-cross-base all 13.2.0-12cross1 [38.1 kB] Get:25 http://localhost:3142/debian sid/main amd64 gcc-14-cross-base all 14-20240127-1cross1 [37.9 kB] Get:26 http://localhost:3142/debian sid/main amd64 libc6-arm64-cross all 2.37-12cross1 [1006 kB] Get:27 http://localhost:3142/debian sid/main amd64 libgcc-s1-arm64-cross all 14-20240127-1cross1 [43.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 libgomp1-arm64-cross all 14-20240127-1cross1 [116 kB] Get:29 http://localhost:3142/debian sid/main amd64 libitm1-arm64-cross all 14-20240127-1cross1 [23.1 kB] Get:30 http://localhost:3142/debian sid/main amd64 libatomic1-arm64-cross all 14-20240127-1cross1 [9360 B] Get:31 http://localhost:3142/debian sid/main amd64 libasan8-arm64-cross all 14-20240127-1cross1 [2561 kB] Get:32 http://localhost:3142/debian sid/main amd64 liblsan0-arm64-cross all 14-20240127-1cross1 [1155 kB] Get:33 http://localhost:3142/debian sid/main amd64 libtsan2-arm64-cross all 14-20240127-1cross1 [2367 kB] Get:34 http://localhost:3142/debian sid/main amd64 libstdc++6-arm64-cross all 14-20240127-1cross1 [588 kB] Get:35 http://localhost:3142/debian sid/main amd64 libubsan1-arm64-cross all 14-20240127-1cross1 [1034 kB] Get:36 http://localhost:3142/debian sid/main amd64 libhwasan0-arm64-cross all 14-20240127-1cross1 [1386 kB] Get:37 http://localhost:3142/debian sid/main amd64 libgcc-13-dev-arm64-cross all 13.2.0-12cross1 [2231 kB] Get:38 http://localhost:3142/debian sid/main amd64 gcc-13-aarch64-linux-gnu amd64 13.2.0-12cross1 [18.8 MB] Get:39 http://localhost:3142/debian sid/main amd64 gcc-aarch64-linux-gnu amd64 4:13.2.0-7 [1444 B] Get:40 http://localhost:3142/debian sid/main amd64 libc6-dev-arm64-cross all 2.37-12cross1 [1427 kB] Get:41 http://localhost:3142/debian sid/main amd64 libstdc++-13-dev-arm64-cross all 13.2.0-12cross1 [2142 kB] Get:42 http://localhost:3142/debian sid/main amd64 g++-13-aarch64-linux-gnu amd64 13.2.0-12cross1 [10.7 MB] Get:43 http://localhost:3142/debian sid/main amd64 g++-aarch64-linux-gnu amd64 4:13.2.0-7 [1200 B] Get:44 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:45 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:46 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get:47 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b2 [692 kB] Get:48 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:49 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:50 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:51 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b3 [313 kB] Get:52 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:53 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.31-1 [64.8 kB] Get:54 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:55 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:56 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:57 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:58 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:59 http://localhost:3142/debian sid/main amd64 crossbuild-essential-arm64 all 12.10 [3484 B] Get:60 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get:61 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-7 [517 kB] Get:62 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:63 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:64 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.10-1 [10.6 kB] Get:65 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:66 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:67 http://localhost:3142/debian sid/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get:68 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:69 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get:70 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:71 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:72 http://localhost:3142/debian sid/main amd64 debhelper all 13.15.3 [901 kB] Get:73 http://localhost:3142/debian sid/main amd64 libfakeroot amd64 1.34-1 [28.9 kB] Get:74 http://localhost:3142/debian sid/main amd64 fakeroot amd64 1.34-1 [74.0 kB] Get:75 http://localhost:3142/debian sid/main arm64 gcc-13-base arm64 13.2.0-23 [44.6 kB] Get:76 http://localhost:3142/debian sid/main arm64 gcc-14-base arm64 14-20240330-1 [43.3 kB] Get:77 http://localhost:3142/debian sid/main arm64 libgcc-s1 arm64 14-20240330-1 [43.9 kB] Get:78 http://localhost:3142/debian sid/main arm64 libc6 arm64 2.37-17 [2323 kB] Get:79 http://localhost:3142/debian sid/main arm64 libasan8 arm64 14-20240330-1 [2571 kB] Get:80 http://localhost:3142/debian sid/main arm64 libatomic1 arm64 14-20240330-1 [9932 B] Get:81 http://localhost:3142/debian sid/main arm64 libcap-ng0 arm64 0.8.5-1 [16.5 kB] Get:82 http://localhost:3142/debian sid/main arm64 libaudit1 arm64 1:3.1.2-2.1 [48.0 kB] Get:83 http://localhost:3142/debian sid/main arm64 libcrypt1 arm64 1:4.4.36-4 [90.5 kB] Get:84 http://localhost:3142/debian sid/main arm64 libcrypt-dev arm64 1:4.4.36-4 [121 kB] Get:85 http://localhost:3142/debian sid/main arm64 libc6-dev arm64 2.37-17 [1432 kB] Get:86 http://localhost:3142/debian sid/main arm64 libgomp1 arm64 14-20240330-1 [123 kB] Get:87 http://localhost:3142/debian sid/main arm64 libitm1 arm64 14-20240330-1 [23.8 kB] Get:88 http://localhost:3142/debian sid/main arm64 liblsan0 arm64 14-20240330-1 [1156 kB] Get:89 http://localhost:3142/debian sid/main arm64 libtsan2 arm64 14-20240330-1 [2377 kB] Get:90 http://localhost:3142/debian sid/main arm64 libstdc++6 arm64 14-20240330-1 [635 kB] Get:91 http://localhost:3142/debian sid/main arm64 libubsan1 arm64 14-20240330-1 [1035 kB] Get:92 http://localhost:3142/debian sid/main arm64 libhwasan0 arm64 14-20240330-1 [1435 kB] Get:93 http://localhost:3142/debian sid/main arm64 libgcc-13-dev arm64 13.2.0-23 [2235 kB] Get:94 http://localhost:3142/debian sid/main arm64 libpam0g arm64 1.5.3-7 [66.5 kB] Get:95 http://localhost:3142/debian sid/main arm64 libpam0g-dev arm64 1.5.3-7 [125 kB] Get:96 http://localhost:3142/debian sid/main arm64 libzstd1 arm64 1.5.5+dfsg2-2 [256 kB] Get:97 http://localhost:3142/debian sid/main arm64 zlib1g arm64 1:1.3.dfsg-3.1 [83.8 kB] Get:98 http://localhost:3142/debian sid/main arm64 libssl3t64 arm64 3.2.1-3 [2537 kB] Get:99 http://localhost:3142/debian sid/main arm64 libssl-dev arm64 3.2.1-3 [3089 kB] Get:100 http://localhost:3142/debian sid/main arm64 libstdc++-13-dev arm64 13.2.0-23 [2191 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 103 MB in 1s (153 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 12853 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-7_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-7) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../03-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../06-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-3+b1_amd64.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.40-6_amd64.deb ... Unpacking bsdextrautils (2.40-6) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../09-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../11-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../17-binutils-aarch64-linux-gnu_2.42-4_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.42-4) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu-base:amd64. Preparing to unpack .../18-gcc-13-aarch64-linux-gnu-base_13.2.0-12cross1_amd64.deb ... Unpacking gcc-13-aarch64-linux-gnu-base:amd64 (13.2.0-12cross1) ... Selecting previously unselected package cpp-13-aarch64-linux-gnu. Preparing to unpack .../19-cpp-13-aarch64-linux-gnu_13.2.0-12cross1_amd64.deb ... Unpacking cpp-13-aarch64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../20-cpp-aarch64-linux-gnu_4%3a13.2.0-7_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package cross-config. Preparing to unpack .../21-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../22-gcc-13-cross-base_13.2.0-12cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-12cross1) ... Selecting previously unselected package gcc-14-cross-base. Preparing to unpack .../23-gcc-14-cross-base_14-20240127-1cross1_all.deb ... Unpacking gcc-14-cross-base (14-20240127-1cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../24-libc6-arm64-cross_2.37-12cross1_all.deb ... Unpacking libc6-arm64-cross (2.37-12cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../25-libgcc-s1-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../26-libgomp1-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libgomp1-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../27-libitm1-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libitm1-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../28-libatomic1-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libatomic1-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libasan8-arm64-cross. Preparing to unpack .../29-libasan8-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libasan8-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../30-liblsan0-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking liblsan0-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libtsan2-arm64-cross. Preparing to unpack .../31-libtsan2-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libtsan2-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../32-libstdc++6-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libstdc++6-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../33-libubsan1-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libubsan1-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libhwasan0-arm64-cross. Preparing to unpack .../34-libhwasan0-arm64-cross_14-20240127-1cross1_all.deb ... Unpacking libhwasan0-arm64-cross (14-20240127-1cross1) ... Selecting previously unselected package libgcc-13-dev-arm64-cross. Preparing to unpack .../35-libgcc-13-dev-arm64-cross_13.2.0-12cross1_all.deb ... Unpacking libgcc-13-dev-arm64-cross (13.2.0-12cross1) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu. Preparing to unpack .../36-gcc-13-aarch64-linux-gnu_13.2.0-12cross1_amd64.deb ... Unpacking gcc-13-aarch64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../37-gcc-aarch64-linux-gnu_4%3a13.2.0-7_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../38-libc6-dev-arm64-cross_2.37-12cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.37-12cross1) ... Selecting previously unselected package libstdc++-13-dev-arm64-cross. Preparing to unpack .../39-libstdc++-13-dev-arm64-cross_13.2.0-12cross1_all.deb ... Unpacking libstdc++-13-dev-arm64-cross (13.2.0-12cross1) ... Selecting previously unselected package g++-13-aarch64-linux-gnu. Preparing to unpack .../40-g++-13-aarch64-linux-gnu_13.2.0-12cross1_amd64.deb ... Unpacking g++-13-aarch64-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../41-g++-aarch64-linux-gnu_4%3a13.2.0-7_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../42-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../43-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../44-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../45-libxml2_2.9.14+dfsg-1.3+b2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../46-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../47-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../48-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../49-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b3_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../50-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../51-libyaml-perl_1.31-1_all.deb ... Unpacking libyaml-perl (1.31-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../52-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../53-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../54-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../55-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../56-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../57-crossbuild-essential-arm64_12.10_all.deb ... Unpacking crossbuild-essential-arm64 (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../58-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../59-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../60-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../61-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../62-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../63-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../64-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../65-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../66-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../67-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../68-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../69-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../70-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../71-libfakeroot_1.34-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.34-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../72-fakeroot_1.34-1_amd64.deb ... Unpacking fakeroot (1.34-1) ... Selecting previously unselected package gcc-13-base:arm64. Preparing to unpack .../73-gcc-13-base_13.2.0-23_arm64.deb ... Unpacking gcc-13-base:arm64 (13.2.0-23) ... Selecting previously unselected package gcc-14-base:arm64. Preparing to unpack .../74-gcc-14-base_14-20240330-1_arm64.deb ... Unpacking gcc-14-base:arm64 (14-20240330-1) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../75-libgcc-s1_14-20240330-1_arm64.deb ... Unpacking libgcc-s1:arm64 (14-20240330-1) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../76-libc6_2.37-17_arm64.deb ... Unpacking libc6:arm64 (2.37-17) ... Selecting previously unselected package libasan8:arm64. Preparing to unpack .../77-libasan8_14-20240330-1_arm64.deb ... Unpacking libasan8:arm64 (14-20240330-1) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../78-libatomic1_14-20240330-1_arm64.deb ... Unpacking libatomic1:arm64 (14-20240330-1) ... Selecting previously unselected package libcap-ng0:arm64. Preparing to unpack .../79-libcap-ng0_0.8.5-1_arm64.deb ... Unpacking libcap-ng0:arm64 (0.8.5-1) ... Selecting previously unselected package libaudit1:arm64. Preparing to unpack .../80-libaudit1_1%3a3.1.2-2.1_arm64.deb ... Unpacking libaudit1:arm64 (1:3.1.2-2.1) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../81-libcrypt1_1%3a4.4.36-4_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.36-4) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../82-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.36-4) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../83-libc6-dev_2.37-17_arm64.deb ... Unpacking libc6-dev:arm64 (2.37-17) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../84-libgomp1_14-20240330-1_arm64.deb ... Unpacking libgomp1:arm64 (14-20240330-1) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../85-libitm1_14-20240330-1_arm64.deb ... Unpacking libitm1:arm64 (14-20240330-1) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../86-liblsan0_14-20240330-1_arm64.deb ... Unpacking liblsan0:arm64 (14-20240330-1) ... Selecting previously unselected package libtsan2:arm64. Preparing to unpack .../87-libtsan2_14-20240330-1_arm64.deb ... Unpacking libtsan2:arm64 (14-20240330-1) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../88-libstdc++6_14-20240330-1_arm64.deb ... Unpacking libstdc++6:arm64 (14-20240330-1) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../89-libubsan1_14-20240330-1_arm64.deb ... Unpacking libubsan1:arm64 (14-20240330-1) ... Selecting previously unselected package libhwasan0:arm64. Preparing to unpack .../90-libhwasan0_14-20240330-1_arm64.deb ... Unpacking libhwasan0:arm64 (14-20240330-1) ... Selecting previously unselected package libgcc-13-dev:arm64. Preparing to unpack .../91-libgcc-13-dev_13.2.0-23_arm64.deb ... Unpacking libgcc-13-dev:arm64 (13.2.0-23) ... Selecting previously unselected package libpam0g:arm64. Preparing to unpack .../92-libpam0g_1.5.3-7_arm64.deb ... Unpacking libpam0g:arm64 (1.5.3-7) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../93-libpam0g-dev_1.5.3-7_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.5.3-7) ... Selecting previously unselected package libzstd1:arm64. Preparing to unpack .../94-libzstd1_1.5.5+dfsg2-2_arm64.deb ... Unpacking libzstd1:arm64 (1.5.5+dfsg2-2) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../95-zlib1g_1%3a1.3.dfsg-3.1_arm64.deb ... Unpacking zlib1g:arm64 (1:1.3.dfsg-3.1) ... Selecting previously unselected package libssl3t64:arm64. Preparing to unpack .../96-libssl3t64_3.2.1-3_arm64.deb ... Unpacking libssl3t64:arm64 (3.2.1-3) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../97-libssl-dev_3.2.1-3_arm64.deb ... Unpacking libssl-dev:arm64 (3.2.1-3) ... Selecting previously unselected package libstdc++-13-dev:arm64. Preparing to unpack .../98-libstdc++-13-dev_13.2.0-23_arm64.deb ... Unpacking libstdc++-13-dev:arm64 (13.2.0-23) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../99-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libfile-which-perl (1.27-2) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-6) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up gcc-14-base:arm64 (14-20240330-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up binutils-aarch64-linux-gnu (2.42-4) ... Setting up gcc-14-cross-base (14-20240127-1cross1) ... Setting up file (1:5.45-3) ... Setting up libyaml-perl (1.31-1) ... Setting up libfakeroot:amd64 (1.34-1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up fakeroot (1.34-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up gcc-13-base:arm64 (13.2.0-23) ... Setting up gcc-13-cross-base (13.2.0-12cross1) ... Setting up libc6-arm64-cross (2.37-12cross1) ... Setting up autopoint (0.21-14) ... Setting up libitm1-arm64-cross (14-20240127-1cross1) ... Setting up autoconf (2.71-3) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up gcc-13-aarch64-linux-gnu-base:amd64 (13.2.0-12cross1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b2) ... Setting up liblocale-gettext-perl (1.07-7) ... Setting up libgcc-s1-arm64-cross (14-20240127-1cross1) ... Setting up libatomic1-arm64-cross (14-20240127-1cross1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up liblsan0-arm64-cross (14-20240127-1cross1) ... Setting up libgomp1-arm64-cross (14-20240127-1cross1) ... Setting up gettext (0.21-14+b1) ... Setting up cpp-13-aarch64-linux-gnu (13.2.0-12cross1) ... Setting up libtool (2.4.7-7) ... Setting up libhwasan0-arm64-cross (14-20240127-1cross1) ... Setting up libc6-dev-arm64-cross (2.37-12cross1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libstdc++6-arm64-cross (14-20240127-1cross1) ... Setting up dh-autoreconf (20) ... Setting up cpp-aarch64-linux-gnu (4:13.2.0-7) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up libasan8-arm64-cross (14-20240127-1cross1) ... Setting up libtsan2-arm64-cross (14-20240127-1cross1) ... Setting up libubsan1-arm64-cross (14-20240127-1cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-arm64-cross (13.2.0-12cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up debhelper (13.15.3) ... Setting up gcc-13-aarch64-linux-gnu (13.2.0-12cross1) ... Setting up libstdc++-13-dev-arm64-cross (13.2.0-12cross1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-13-aarch64-linux-gnu (13.2.0-12cross1) ... Setting up gcc-aarch64-linux-gnu (4:13.2.0-7) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up g++-aarch64-linux-gnu (4:13.2.0-7) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-arm64 (12.10) ... Setting up libgcc-s1:arm64 (14-20240330-1) ... Setting up libc6:arm64 (2.37-17) ... Setting up libhwasan0:arm64 (14-20240330-1) ... Setting up libasan8:arm64 (14-20240330-1) ... Setting up libtsan2:arm64 (14-20240330-1) ... Setting up libstdc++6:arm64 (14-20240330-1) ... Setting up liblsan0:arm64 (14-20240330-1) ... Setting up libitm1:arm64 (14-20240330-1) ... Setting up libzstd1:arm64 (1.5.5+dfsg2-2) ... Setting up zlib1g:arm64 (1:1.3.dfsg-3.1) ... Setting up libcrypt1:arm64 (1:4.4.36-4) ... Setting up libgomp1:arm64 (14-20240330-1) ... Setting up libcap-ng0:arm64 (0.8.5-1) ... Setting up libaudit1:arm64 (1:3.1.2-2.1) ... Setting up libatomic1:arm64 (14-20240330-1) ... Setting up libubsan1:arm64 (14-20240330-1) ... Setting up libgcc-13-dev:arm64 (13.2.0-23) ... Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... Setting up libc6-dev:arm64 (2.37-17) ... Setting up libstdc++-13-dev:arm64 (13.2.0-23) ... Setting up libssl3t64:arm64 (3.2.1-3) ... Setting up libpam0g:arm64 (1.5.3-7) ... Setting up libssl-dev:arm64 (3.2.1-3) ... Setting up libpam0g-dev:arm64 (1.5.3-7) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.37-17) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-13-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) amd64 (x86_64) Toolchain package versions: binutils_2.42-4 dpkg-dev_1.22.6 g++-13_13.2.0-23 gcc-13_13.2.0-23 libc6-dev_2.37-17 libstdc++-13-dev_13.2.0-23 libstdc++-13-dev-arm64-cross_13.2.0-12cross1 libstdc++6_14-20240330-1 libstdc++6-arm64-cross_14-20240127-1cross1 linux-libc-dev_6.7.9-2 Package versions: adduser_3.137 apt_2.9.1 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.42-4 binutils-aarch64-linux-gnu_2.42-4 binutils-common_2.42-4 binutils-x86-64-linux-gnu_2.42-4 bsdextrautils_2.40-6 bsdutils_1:2.40-6 build-essential_12.10 bzip2_1.0.8-5.1 coreutils_9.4-3.1 cpp_4:13.2.0-7 cpp-13_13.2.0-23 cpp-13-aarch64-linux-gnu_13.2.0-12cross1 cpp-13-x86-64-linux-gnu_13.2.0-23 cpp-aarch64-linux-gnu_4:13.2.0-7 cpp-x86-64-linux-gnu_4:13.2.0-7 cross-config_2.6.20 crossbuild-essential-arm64_12.10 dash_0.5.12-6 debconf_1.5.86 debhelper_13.15.3 debian-archive-keyring_2023.4 debianutils_5.17 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.6 dpkg-cross_2.6.20 dpkg-dev_1.22.6 dwz_0.15-1+b1 fakeroot_1.34-1 file_1:5.45-3 findutils_4.9.0-5 g++_4:13.2.0-7 g++-13_13.2.0-23 g++-13-aarch64-linux-gnu_13.2.0-12cross1 g++-13-x86-64-linux-gnu_13.2.0-23 g++-aarch64-linux-gnu_4:13.2.0-7 g++-x86-64-linux-gnu_4:13.2.0-7 gcc_4:13.2.0-7 gcc-13_13.2.0-23 gcc-13-aarch64-linux-gnu_13.2.0-12cross1 gcc-13-aarch64-linux-gnu-base_13.2.0-12cross1 gcc-13-base_13.2.0-23 gcc-13-cross-base_13.2.0-12cross1 gcc-13-x86-64-linux-gnu_13.2.0-23 gcc-14-base_14-20240330-1 gcc-14-cross-base_14-20240127-1cross1 gcc-aarch64-linux-gnu_4:13.2.0-7 gcc-x86-64-linux-gnu_4:13.2.0-7 gettext_0.21-14+b1 gettext-base_0.21-14+b1 gpgv_2.2.40-3 grep_3.11-4 groff-base_1.23.0-3+b1 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-1 libapt-pkg6.0t64_2.9.1 libarchive-zip-perl_1.68-1 libasan8_14-20240330-1 libasan8-arm64-cross_14-20240127-1cross1 libatomic1_14-20240330-1 libatomic1-arm64-cross_14-20240127-1cross1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.2-2.1 libbinutils_2.42-4 libblkid1_2.40-6 libbz2-1.0_1.0.8-5.1 libc-bin_2.37-17 libc-dev-bin_2.37-17 libc6_2.37-17 libc6-arm64-cross_2.37-12cross1 libc6-dev_2.37-17 libc6-dev-arm64-cross_2.37-12cross1 libcap-ng0_0.8.5-1 libcap2_1:2.66-5 libcc1-0_14-20240330-1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.42-4 libctf0_2.42-4 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.271+b3 libdebhelper-perl_13.15.3 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.6 libelf1t64_0.191-1+b1 libfakeroot_1.34-1 libffi8_3.4.6-1 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.2.0-23 libgcc-13-dev-arm64-cross_13.2.0-12cross1 libgcc-s1_14-20240330-1 libgcc-s1-arm64-cross_14-20240127-1cross1 libgcrypt20_1.10.3-2 libgdbm-compat4t64_1.23-5.1+b1 libgdbm6t64_1.23-5.1+b1 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.5-2 libgomp1_14-20240330-1 libgomp1-arm64-cross_14-20240127-1cross1 libgpg-error0_1.47-3 libgprofng0_2.42-4 libhogweed6t64_3.9.1-2.2 libhwasan0_14-20240330-1 libhwasan0-arm64-cross_14-20240127-1cross1 libicu72_72.1-4+b1 libidn2-0_2.3.7-2 libio-string-perl_1.08-4 libisl23_0.26-3+b2 libitm1_14-20240330-1 libitm1-arm64-cross_14-20240127-1cross1 libjansson4_2.14-2+b2 liblocale-gettext-perl_1.07-7 liblsan0_14-20240330-1 liblsan0-arm64-cross_14-20240127-1cross1 liblz4-1_1.9.4-2 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount1_2.40-6 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libnettle8t64_3.9.1-2.2 libp11-kit0_0.25.3-4 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpam0g-dev_1.5.3-7 libpcre2-8-0_10.42-4+b1 libperl5.38t64_5.38.2-3.2+b2 libpipeline1_1.5.7-2 libquadmath0_14-20240330-1 libseccomp2_2.5.5-1 libselinux1_3.5-2+b2 libsemanage-common_3.5-1 libsemanage2_3.5-1+b3 libsepol2_3.5-2 libsframe1_2.42-4 libsmartcols1_2.40-6 libssl-dev_3.2.1-3 libssl3t64_3.2.1-3 libstdc++-13-dev_13.2.0-23 libstdc++-13-dev-arm64-cross_13.2.0-12cross1 libstdc++6_14-20240330-1 libstdc++6-arm64-cross_14-20240127-1cross1 libsub-override-perl_0.10-1 libsystemd0_255.4-1+b1 libtasn1-6_4.19.0-3+b2 libtinfo6_6.4+20240414-1 libtool_2.4.7-7 libtsan2_14-20240330-1 libtsan2-arm64-cross_14-20240127-1cross1 libubsan1_14-20240330-1 libubsan1-arm64-cross_14-20240127-1cross1 libuchardet0_0.0.8-1+b1 libudev1_255.4-1+b1 libunistring5_1.2-1 libuuid1_2.40-6 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b3 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3+b2 libxxhash0_0.8.2-2+b1 libyaml-perl_1.31-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.7.9-2 login_1:4.13+dfsg1-4 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.1-1 mawk_1.3.4.20240123-1 mount_2.40-6 ncurses-base_6.4+20240414-1 ncurses-bin_6.4+20240414-1 passwd_1:4.13+dfsg1-4 patch_2.7.6-7 perl_5.38.2-3.2+b2 perl-base_5.38.2-3.2+b2 perl-modules-5.38_5.38.2-3.2 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sysvinit-utils_3.08-7 tar_1.35+dfsg-3 tzdata_2024a-2 ucf_3.0043+nmu1 usr-is-merged_39 util-linux_2.40-6 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: pam-ssh-agent-auth Binary: libpam-ssh-agent-auth Architecture: any Version: 0.10.3-8 Maintainer: Debian QA Group Homepage: http://pamsshagentauth.sf.net/ Standards-Version: 4.7.0 Vcs-Browser: https://salsa.debian.org/debian/pam-ssh-agent-auth Vcs-Git: https://salsa.debian.org/debian/pam-ssh-agent-auth.git Build-Depends: debhelper-compat (= 13), libssl-dev, libpam0g-dev Package-List: libpam-ssh-agent-auth deb admin optional arch=any Checksums-Sha1: a4482a050fdad1d012427e45799564136708cf6b 1066393 pam-ssh-agent-auth_0.10.3.orig.tar.bz2 a0380fff58cf50049f60e9f446ccebbcc4e6782a 17036 pam-ssh-agent-auth_0.10.3-8.debian.tar.xz Checksums-Sha256: 3c53d358d6eaed1b211239df017c27c6f9970995d14102ae67bae16d4f47a763 1066393 pam-ssh-agent-auth_0.10.3.orig.tar.bz2 7348bd3d040ffa7726e55b793c4325c3c6518228275eee2621cafcf053bdd351 17036 pam-ssh-agent-auth_0.10.3-8.debian.tar.xz Files: 8dbe90ab3625e545036333e6f51ccf1d 1066393 pam-ssh-agent-auth_0.10.3.orig.tar.bz2 58fd6ce1c87ce7879e7c0a9c3c3aaf48 17036 pam-ssh-agent-auth_0.10.3-8.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEERqLf4owIeylOb9kkgSgKoIe6+w4FAmYewuAACgkQgSgKoIe6 +w4vwA/9EL5M4gYRE4ocjYIS/H5I+BWRTfztbUN5ekhIdZyfH3wp47iGDCj/mfnq Bipz2MdtbJoJdtyNjQ9P585/Thi7lLlutcpALv2CT/JtWfr19zZ2cPSPhdS1YQIR NjBNSuO0jvFzOjNgshWLP1kiBwvlHm+xc+/2hC4J51EJre9wnnif73mEGlzm9Q+N cQ4g3JwJygmyZwxwk0LvHWgEOv1xLPi3agTZ7GZnAY1kN61gzaBrY5zGQkNXo9Wg jmB4CCFL72TxHtySKZbplU+KOG/gRC9BWO6wNGuJentlSS7a79sR+MjJffSDVTRC 1A1XR8X2b3Frnr/TJ5hGPbh1NqFeZxjp74uK3MtNZo6o5yT8paDMOBn3O/9xx4/r tk50qau+YiMH8kwadY+uPpCEKcV5Rz5sCRGlpu380GiaZc8r8hYdpGIRQHdxyUQP MFF9apjTvZs+C0XMNa1d5dJM5zYeuTN9Cq725YM4z4mgXTRe8YkI6ld96hAliXTT omSFIenPG84kGWQOklmm5SVd77OMLsmM2KvDL3SoZOBPKkTE9vyP7UzZFL4Iy3ln Tn3+u0gnW1w3zuiW195r/j9+hS7lCtFXkJ+fr5FhGSgWQ5tiMIWIvOlCpfcLenPt Y4ilTw70WcJrNQ4Q4WdapIkKN3LQ8zSqk0MbXFvPeoW7a/R6cPA= =ae+L -----END PGP SIGNATURE----- gpgv: Signature made Tue Apr 16 18:26:40 2024 UTC gpgv: using RSA key 46A2DFE28C087B294E6FD92481280AA087BAFB0E gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./pam-ssh-agent-auth_0.10.3-8.dsc: no acceptable signature found dpkg-source: info: extracting pam-ssh-agent-auth in /<> dpkg-source: info: unpacking pam-ssh-agent-auth_0.10.3.orig.tar.bz2 dpkg-source: info: unpacking pam-ssh-agent-auth_0.10.3-8.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying 0001-authfd.c-check-return-value-of-seteuid-2.patch dpkg-source: info: applying openssl-1.1.1-1.patch dpkg-source: info: applying openssl-1.1.1-2.patch dpkg-source: info: applying 0002-fix-segfault-when-using-ECDSA-keys.patch dpkg-source: info: applying fix-configure.patch dpkg-source: info: applying 1000-clean-ed25519.patch dpkg-source: info: applying fingerprint_sha256.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa OLDPWD=/home/crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SBUILD_CONFIG=/tmp/tmp.PcHt1Agwdq/sbuild.conf SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-5ba2e25c-e221-4328-807e-47b7105d8865 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa XDG_SESSION_CLASS=user dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package pam-ssh-agent-auth dpkg-buildpackage: info: source version 0.10.3-8 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Petter Reinholdtsen dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -a configure.ac:74: warning: The macro `AC_TYPE_SIGNAL' is obsolete. configure.ac:74: You should run autoupdate. ./lib/autoconf/types.m4:776: AC_TYPE_SIGNAL is expanded from... configure.ac:74: the top level configure.ac:416: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:416: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... configure.ac:416: the top level configure.ac:438: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:438: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:3182: AC_CHECK_DECLS is expanded from... configure.ac:438: the top level configure.ac:503: warning: The macro `AC_TRY_RUN' is obsolete. configure.ac:503: You should run autoupdate. ./lib/autoconf/general.m4:2997: AC_TRY_RUN is expanded from... configure.ac:503: the top level configure.ac:1086: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:1086: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:1086: the top level configure.ac:1260: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:1260: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/functions.m4:66: AC_CHECK_FUNC is expanded from... lib/m4sugar/m4sh.m4:651: AS_FOR is expanded from... ./lib/autoconf/functions.m4:117: AC_CHECK_FUNCS is expanded from... configure.ac:1260: the top level configure.ac:1459: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:1459: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:1459: the top level configure.ac:1903: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:1903: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:1553: AC_ARG_WITH is expanded from... configure.ac:1903: the top level configure.ac:1999: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:1999: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:1999: the top level configure.ac:2239: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2239: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2239: the top level configure.ac:2252: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2252: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2252: the top level configure.ac:2269: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2269: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:2269: the top level configure.ac:2280: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2280: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2280: the top level configure.ac:2301: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2301: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2301: the top level configure.ac:2316: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2316: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:2316: the top level configure.ac:2327: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2327: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2327: the top level configure.ac:2342: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2342: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:2342: the top level configure.ac:2354: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2354: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2354: the top level configure.ac:2372: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2372: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:2372: the top level configure.ac:2387: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2387: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... configure.ac:2387: the top level configure.ac:2406: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2406: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2406: the top level configure.ac:2420: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2420: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/types.m4:149: _AC_CHECK_TYPE_NEW is expanded from... ./lib/autoconf/types.m4:233: AC_CHECK_TYPE is expanded from... aclocal.m4:50: TYPE_SOCKLEN_T is expanded from... configure.ac:2420: the top level configure.ac:2428: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2428: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2428: the top level configure.ac:2442: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2442: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2442: the top level configure.ac:2456: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2456: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2456: the top level configure.ac:2470: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2470: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2470: the top level configure.ac:2470: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2470: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2823: _AC_COMPILE_IFELSE is expanded from... ./lib/autoconf/general.m4:2839: AC_COMPILE_IFELSE is expanded from... ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2470: the top level configure.ac:2496: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2496: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2496: the top level configure.ac:2510: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2510: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2510: the top level configure.ac:2525: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2525: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2525: the top level configure.ac:2541: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2541: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2541: the top level configure.ac:2557: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2557: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2557: the top level configure.ac:2573: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2573: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2573: the top level configure.ac:2590: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2590: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2590: the top level configure.ac:2677: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2677: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2677: the top level configure.ac:2693: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2693: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2693: the top level configure.ac:2710: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2710: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2710: the top level configure.ac:2726: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2726: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2726: the top level configure.ac:2742: warning: The macro `AC_TRY_COMPILE' is obsolete. configure.ac:2742: You should run autoupdate. ./lib/autoconf/general.m4:2847: AC_TRY_COMPILE is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2742: the top level configure.ac:2815: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2815: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2815: the top level configure.ac:2826: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2826: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2826: the top level configure.ac:2840: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2840: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2840: the top level configure.ac:2853: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2853: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2853: the top level configure.ac:2866: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2866: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2866: the top level configure.ac:2879: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2879: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2879: the top level configure.ac:2895: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2895: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2895: the top level configure.ac:2908: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:2908: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... configure.ac:2908: the top level debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --libexecdir=/usr/lib/aarch64-linux-gnu/security \ --with-mantype=man \ --without-openssl-header-check ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --libexecdir=/usr/lib/aarch64-linux-gnu/security --with-mantype=man --without-openssl-header-check configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to enable C11 features... none needed checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for wchar.h... yes checking for minix/config.h... no checking for vfork.h... no checking for sys/param.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for utime.h... yes checking whether it is safe to define __EXTENSIONS__... yes checking whether _XOPEN_SOURCE should be defined... no checking for aarch64-linux-gnu-gcc... (cached) aarch64-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether aarch64-linux-gnu-gcc accepts -g... (cached) yes checking for aarch64-linux-gnu-gcc option to enable C11 features... (cached) none needed checking for inline... inline checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking whether byte ordering is bigendian... (cached) no checking for gawk... no checking for mawk... mawk checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ar... /usr/bin/ar checking for cat... /usr/bin/cat checking for kill... no checking for perl5... no checking for perl... /usr/bin/perl checking for sed... /usr/bin/sed checking for ent... no checking for bash... /usr/bin/bash checking for ksh... (cached) /usr/bin/bash checking for sh... (cached) /usr/bin/bash checking for sh... /usr/bin/sh checking for groupadd... /usr/sbin/groupadd checking for useradd... /usr/sbin/useradd checking for pkgmk... no checking for uid_t in sys/types.h... yes checking for working chown... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether closedir returns void... no checking for pid_t... yes checking for fork... yes checking for vfork... yes checking for getpagesize... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether aarch64-linux-gnu-gcc needs -traditional... no checking whether lstat correctly handles trailing slash... yes checking whether lstat accepts an empty string... yes checking whether lstat correctly handles trailing slash... (cached) yes checking for GNU libc compatible malloc... (cached) yes checking for working memcmp... no checking for working mmap... yes checking for GNU libc compatible realloc... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking return type of signal handlers... void checking whether stat accepts an empty string... yes checking for working strnlen... yes checking whether utime accepts a null argument... guessing yes checking for dup2... yes checking for endgrent... yes checking for ftruncate... yes checking for getcwd... yes checking for gethostbyaddr... yes checking for gethostbyname... yes checking for getpass... yes checking for getspnam... yes checking for gettimeofday... yes checking for inet_ntoa... yes checking for isascii... yes checking for memmove... yes checking for memset... yes checking for mkdir... yes checking for realpath... yes checking for rmdir... yes checking for select... yes checking for setenv... yes checking for socket... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strncasecmp... yes checking for strpbrk... yes checking for strrchr... yes checking for strspn... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for uname... yes checking for utime... yes checking for strnlen... yes checking for gethostname... yes checking for openpty... yes checking for forkpty... yes checking for special C compiler options needed for large files... no checking for _FILE_OFFSET_BITS value needed for large files... no checking for login... /usr/bin/login checking for passwd... /usr/bin/passwd checking for aarch64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking whether LLONG_MAX is declared... yes checking if aarch64-linux-gnu-gcc supports -fstack-protector-all... yes checking if -fstack-protector-all works... configure: WARNING: cross compiling: cannot test checking for bstring.h... no checking for crypt.h... yes checking for crypto/sha2.h... no checking for dirent.h... yes checking for endian.h... yes checking for features.h... yes checking for fcntl.h... yes checking for floatingpoint.h... no checking for getopt.h... yes checking for glob.h... yes checking for ia.h... no checking for iaf.h... no checking for limits.h... yes checking for login.h... no checking for maillock.h... no checking for ndir.h... no checking for net/if_tun.h... no checking for netdb.h... yes checking for netgroup.h... no checking for pam/pam_appl.h... no checking for paths.h... yes checking for poll.h... yes checking for pty.h... yes checking for readpassphrase.h... no checking for rpc/types.h... no checking for security/pam_appl.h... yes checking for sha2.h... no checking for shadow.h... yes checking for stddef.h... yes checking for stdint.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sys/audit.h... no checking for sys/bitypes.h... yes checking for sys/bsdtty.h... no checking for sys/cdefs.h... yes checking for sys/dir.h... yes checking for sys/mman.h... yes checking for sys/ndir.h... no checking for sys/poll.h... yes checking for sys/prctl.h... yes checking for sys/pstat.h... no checking for sys/select.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/stream.h... no checking for sys/stropts.h... no checking for sys/strtio.h... no checking for sys/sysmacros.h... yes checking for sys/time.h... yes checking for sys/timers.h... no checking for sys/un.h... yes checking for time.h... yes checking for tmpdir.h... no checking for ttyent.h... yes checking for ucred.h... no checking for unistd.h... (cached) yes checking for usersec.h... no checking for util.h... no checking for utime.h... (cached) yes checking for utmp.h... yes checking for utmpx.h... yes checking for vis.h... no checking for time.h... (cached) yes checking for unistd.h... (cached) yes checking for strnvis... no checking for lastlog.h... yes checking for sys/ptms.h... no checking for login_cap.h... no checking for linux/if_tun.h... yes checking compiler and flags for sanity... configure: WARNING: cross compiling: not checking compiler sanity checking for setsockopt... yes checking for dirname... yes checking for libgen.h... yes checking for /proc/pid/fd directory... yes checking for getspnam... (cached) yes checking for library containing basename... none required checking for dlopen in -ldl... yes checking for pam_set_item in -lpam... yes checking for pam_getenvlist... yes checking for pam_putenv... yes checking for pam_get_item... yes checking for strcasecmp... (cached) yes checking for utimes... yes checking for logout... yes checking for updwtmp... yes checking for logwtmp... yes checking for strftime... yes checking for GLOB_ALTDIRFUNC support... yes checking for gl_matchc field in glob_t... no checking whether GLOB_NOMATCH is declared... yes checking whether struct dirent allocates space for d_name... configure: WARNING: cross compiling: assuming BROKEN_ONE_BYTE_DIRENT_D_NAME checking for /proc/pid/fd directory... yes checking for arc4random... yes checking for asprintf... yes checking for b64_ntop... no checking for __b64_ntop... no checking for b64_pton... no checking for __b64_pton... no checking for bcopy... yes checking for bindresvport_sa... no checking for clock... yes checking for closefrom... yes checking for dirfd... yes checking for fchmod... yes checking for fchown... yes checking for freeaddrinfo... yes checking for futimes... yes checking for getaddrinfo... yes checking for getcwd... (cached) yes checking for getgrouplist... yes checking for getnameinfo... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for _getpty... no checking for getrlimit... yes checking for getttyent... yes checking for glob... yes checking for inet_aton... yes checking for inet_ntoa... (cached) yes checking for inet_ntop... yes checking for innetgr... yes checking for login_getcapbool... no checking for md5_crypt... no checking for memmove... (cached) yes checking for mkdtemp... yes checking for mmap... yes checking for ngetaddrinfo... no checking for nsleep... no checking for ogetaddrinfo... no checking for openlog_r... no checking for poll... yes checking for prctl... yes checking for pstat... no checking for readpassphrase... no checking for realpath... (cached) yes checking for recvmsg... yes checking for rresvport_af... yes checking for sendmsg... yes checking for setdtablesize... no checking for setegid... yes checking for setenv... (cached) yes checking for seteuid... yes checking for setgroups... yes checking for setlogin... no checking for setpcred... no checking for setproctitle... no checking for setregid... yes checking for setreuid... yes checking for setrlimit... yes checking for setsid... yes checking for setvbuf... yes checking for sigaction... yes checking for sigvec... no checking for snprintf... yes checking for socketpair... yes checking for strdup... (cached) yes checking for strerror... (cached) yes checking for strlcat... no checking for strlcpy... no checking for strmode... no checking for strnvis... (cached) no checking for strtonum... no checking for strtoll... yes checking for strtoul... (cached) yes checking for swap32... no checking for sysconf... yes checking for tcgetpgrp... yes checking for truncate... yes checking for unsetenv... yes checking for updwtmpx... yes checking for vasprintf... yes checking for vhangup... yes checking for vsnprintf... yes checking for waitpid... yes checking for gai_strerror... yes checking for library containing nanosleep... none required checking whether getrusage is declared... no checking whether strsep is declared... yes checking for strsep... yes checking whether tcsendbreak is declared... yes checking whether h_errno is declared... yes checking whether SHUT_RD is declared... yes checking whether O_NONBLOCK is declared... yes checking whether writev is declared... yes checking whether MAXSYMLINKS is declared... yes checking whether offsetof is declared... yes checking for setresuid... yes checking if setresuid seems to work... configure: WARNING: cross compiling: not checking setresuid checking for setresgid... yes checking if setresgid seems to work... configure: WARNING: cross compiling: not checking setresuid checking for gettimeofday... (cached) yes checking for time... yes checking for endutent... yes checking for getutent... yes checking for getutid... yes checking for getutline... yes checking for pututline... yes checking for setutent... yes checking for utmpname... yes checking for endutxent... yes checking for getutxent... yes checking for getutxid... yes checking for getutxline... yes checking for pututxline... yes checking for setutxent... yes checking for utmpxname... yes checking for daemon... yes checking for getpagesize... (cached) yes checking whether snprintf correctly terminates long strings... configure: WARNING: cross compiling: Assuming working snprintf() checking whether snprintf can declare const char *fmt... yes checking whether system supports SO_PEERCRED getsockopt... yes checking for (overly) strict mkstemp... yes checking if openpty correctly handles controlling tty... cross-compiling checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... configure: WARNING: cross compiling: not checking checking OpenSSL library version... configure: WARNING: cross compiling: not checking checking whether OpenSSL's headers match the library... configure: WARNING: cross compiling: not checking checking if programs using OpenSSL functions will link... no checking if programs using OpenSSL need -ldl... no checking whether OpenSSL has crippled AES support... no checking for crypt in -lcrypt... yes checking for SHA256_Update... yes checking for EVP_sha256... yes checking for ia_openinfo in -liaf... no checking whether OpenSSL's PRNG is internally seeded... configure: WARNING: cross compiling: assuming yes checking whether pam_strerror takes only one argument... no checking for ls... /usr/bin/ls checking for netstat... no checking for arp... no checking for ifconfig... no checking for jstat... no checking for ps... no checking for sar... no checking for w... no checking for who... /usr/bin/who checking for last... /usr/bin/last checking for lastlog... /usr/bin/lastlog checking for df... /usr/bin/df checking for vmstat... no checking for uptime... no checking for ipcs... /usr/bin/ipcs checking for tail... /usr/bin/tail checking for long long... yes checking for unsigned long long... yes checking for long double... yes checking size of char... 1 checking size of short int... 2 checking size of int... 4 checking size of long int... 8 checking size of long long int... 8 checking for u_int type... yes checking for intXX_t types... yes checking for int64_t type... yes checking for u_intXX_t types... yes checking for u_int64_t types... yes checking for uintXX_t types in stdint.h... yes checking for u_char... yes checking for socklen_t... yes checking for sig_atomic_t... yes checking for in_addr_t... yes checking for size_t... yes checking for ssize_t... yes checking for clock_t... yes checking for sa_family_t... yes checking for pid_t... yes checking for mode_t... yes checking for struct sockaddr_storage... yes checking for struct sockaddr_in6... yes checking for struct in6_addr... yes checking for struct addrinfo... yes checking for struct timeval... yes checking for struct timespec... yes configure: WARNING: cross compiling: Assuming working snprintf() checking for ut_host field in utmp.h... yes checking for ut_host field in utmpx.h... yes checking for syslen field in utmpx.h... no checking for ut_pid field in utmp.h... yes checking for ut_type field in utmp.h... yes checking for ut_type field in utmpx.h... yes checking for ut_tv field in utmp.h... yes checking for ut_id field in utmp.h... yes checking for ut_id field in utmpx.h... yes checking for ut_addr field in utmp.h... yes checking for ut_addr field in utmpx.h... yes checking for ut_addr_v6 field in utmp.h... yes checking for ut_addr_v6 field in utmpx.h... yes checking for ut_exit field in utmp.h... yes checking for ut_time field in utmp.h... no checking for ut_time field in utmpx.h... no checking for ut_tv field in utmpx.h... yes checking for struct stat.st_blksize... yes checking for struct __res_state.retrans... yes checking for ss_family field in struct sockaddr_storage... yes checking for __ss_family field in struct sockaddr_storage... no checking for pw_class field in struct passwd... no checking for pw_expire field in struct passwd... no checking for pw_change field in struct passwd... no checking for msg_accrights field in struct msghdr... no checking for msg_control field in struct msghdr... yes checking if libc defines __progname... yes checking whether aarch64-linux-gnu-gcc implements __FUNCTION__... yes checking whether aarch64-linux-gnu-gcc implements __func__... yes checking whether va_copy exists... yes checking whether __va_copy exists... yes checking whether getopt has optreset support... no checking if libc defines sys_errlist... no checking if libc defines sys_nerr... no checking for library containing getrrsetbyname... no checking for library containing res_query... none required checking for library containing dn_expand... none required checking if res_query will link... yes checking for _getshort... no checking for _getlong... no checking whether _getshort is declared... no checking whether _getlong is declared... no checking for HEADER.ad... yes checking if struct __res_state _res is an extern... yes configure: WARNING: cross compiling: Disabling /dev/ptmx test configure: WARNING: cross compiling: Disabling /dev/ptc test configure: creating ./config.status config.status: creating Makefile config.status: creating openbsd-compat/Makefile config.status: creating openbsd-compat/regress/Makefile config.status: creating config.h Manpage format: man SELinux support: no Host: aarch64-unknown-linux-gnu Compiler: aarch64-linux-gnu-gcc Compiler flags: -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all Preprocessor flags: -Wdate-time -D_FORTIFY_SOURCE=2 Linker flags: -Wl,-z,relro -Wl,-z,now -fstack-protector-all Libraries: -lcrypto -lpam -lcrypt make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' pod2man --section=8 --release=v0.10.3 --name=pam_ssh_agent_auth --official --center "PAM" pam_ssh_agent_auth.pod > pam_ssh_agent_auth.8 (cd openbsd-compat && make) make[2]: Entering directory '/<>/openbsd-compat' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-arc4random.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-asprintf.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-closefrom.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-cray.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-cygwin_util.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-getpeereid.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-misc.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-nextstep.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-openpty.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-poll.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-snprintf.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bsd-waitpid.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c openssl-compat.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c xcrypt.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c xmmap.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c base64.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c basename.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c daemon.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c dirname.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fake-rfc2553.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c getcwd.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c getgrouplist.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c getopt.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c getrrsetbyname.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c glob.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c inet_aton.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c inet_ntoa.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c inet_ntop.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c mktemp.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c port-aix.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c port-irix.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c port-linux.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c port-solaris.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c port-uw.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c realpath.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c rresvport.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c setenv.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c setproctitle.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sha2.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c sigact.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcat.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strlcpy.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strmode.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strsep.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strtoll.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strtonum.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c strtoul.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I.. -I. -I./.. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c vis.c /usr/bin/ar rv libopenbsd-compat.a bsd-arc4random.o bsd-asprintf.o bsd-closefrom.o bsd-cray.o bsd-cygwin_util.o bsd-getpeereid.o bsd-misc.o bsd-nextstep.o bsd-openpty.o bsd-poll.o bsd-snprintf.o bsd-waitpid.o openssl-compat.o xcrypt.o xmmap.o base64.o basename.o daemon.o dirname.o fake-rfc2553.o getcwd.o getgrouplist.o getopt.o getrrsetbyname.o glob.o inet_aton.o inet_ntoa.o inet_ntop.o mktemp.o port-aix.o port-irix.o port-linux.o port-solaris.o port-uw.o realpath.o rresvport.o setenv.o setproctitle.o sha2.o sigact.o strlcat.o strlcpy.o strmode.o strsep.o strtoll.o strtonum.o strtoul.o vis.o port-aix.o port-irix.o port-linux.o port-solaris.o port-uw.o /usr/bin/ar: creating libopenbsd-compat.a a - bsd-arc4random.o a - bsd-asprintf.o a - bsd-closefrom.o a - bsd-cray.o a - bsd-cygwin_util.o a - bsd-getpeereid.o a - bsd-misc.o a - bsd-nextstep.o a - bsd-openpty.o a - bsd-poll.o a - bsd-snprintf.o a - bsd-waitpid.o a - openssl-compat.o a - xcrypt.o a - xmmap.o a - base64.o a - basename.o a - daemon.o a - dirname.o a - fake-rfc2553.o a - getcwd.o a - getgrouplist.o a - getopt.o a - getrrsetbyname.o a - glob.o a - inet_aton.o a - inet_ntoa.o a - inet_ntop.o a - mktemp.o a - port-aix.o a - port-irix.o a - port-linux.o a - port-solaris.o a - port-uw.o a - realpath.o a - rresvport.o a - setenv.o a - setproctitle.o a - sha2.o a - sigact.o a - strlcat.o a - strlcpy.o a - strmode.o a - strsep.o a - strtoll.o a - strtonum.o a - strtoul.o a - vis.o a - port-aix.o a - port-irix.o a - port-linux.o a - port-solaris.o a - port-uw.o aarch64-linux-gnu-ranlib libopenbsd-compat.a make[2]: Leaving directory '/<>/openbsd-compat' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c xmalloc.c -o xmalloc.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c atomicio.c -o atomicio.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c authfd.c -o authfd.o authfd.c: In function ‘ssh_get_authentication_socket’: authfd.c:149:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] 149 | if (seteuid(uid) < 0) | ^~ authfd.c:152:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’ 152 | if (connect(sock, (struct sockaddr *)&sunaddr, sizeof sunaddr) < 0) { | ^~ authfd.c:160:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation] 160 | if (seteuid(0) < 0) | ^~ authfd.c:163:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the ‘if’ 163 | agent_present = 1; | ^~~~~~~~~~~~~ authfd.c: In function ‘ssh_get_next_identity’: authfd.c:384:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 384 | pamsshagentauth_buffer_get_bignum(&auth->identities, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from rsa.h:20, from authfd.c:63: /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ authfd.c:384:70: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 384 | pamsshagentauth_buffer_get_bignum(&auth->identities, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~ In file included from entropy.h:30, from includes.h:174, from authfd.c:42: buffer.h:53:53: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 53 | void pamsshagentauth_buffer_get_bignum(Buffer *, BIGNUM *); | ^~~~~~~~ authfd.c:385:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 385 | pamsshagentauth_buffer_get_bignum(&auth->identities, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:385:70: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 385 | pamsshagentauth_buffer_get_bignum(&auth->identities, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~ buffer.h:53:53: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 53 | void pamsshagentauth_buffer_get_bignum(Buffer *, BIGNUM *); | ^~~~~~~~ authfd.c:387:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 387 | keybits = BN_num_bits(RSA_get0_n(key->rsa)); | ^~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:390:29: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 390 | BN_num_bits(RSA_get0_n(key->rsa)), bits); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c: In function ‘ssh_decrypt_challenge’: authfd.c:440:9: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 440 | pamsshagentauth_buffer_put_int(&buffer, BN_num_bits(RSA_get0_n(key->rsa))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:441:9: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 441 | pamsshagentauth_buffer_put_bignum(&buffer, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ authfd.c:442:9: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 442 | pamsshagentauth_buffer_put_bignum(&buffer, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c: In function ‘ssh_encode_identity_rsa1’: authfd.c:530:9: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 530 | pamsshagentauth_buffer_put_int(b, BN_num_bits(RSA_get0_n(key))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:531:9: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 531 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_n(key)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:532:9: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 532 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_e(key)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ authfd.c:533:9: warning: ‘RSA_get0_d’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 533 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_d(key)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:245:37: note: declared here 245 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_d(const RSA *d); | ^~~~~~~~~~ authfd.c:535:9: warning: ‘RSA_get0_iqmp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 535 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_iqmp(key)); /* ssh key->u */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:250:37: note: declared here 250 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_iqmp(const RSA *r); | ^~~~~~~~~~~~~ authfd.c:536:9: warning: ‘RSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 536 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_q(key)); /* ssh key->p, SSL key->q */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:247:37: note: declared here 247 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_q(const RSA *d); | ^~~~~~~~~~ authfd.c:537:9: warning: ‘RSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 537 | pamsshagentauth_buffer_put_bignum(b, RSA_get0_p(key)); /* ssh key->q, SSL key->p */ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:246:37: note: declared here 246 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_p(const RSA *d); | ^~~~~~~~~~ authfd.c: In function ‘ssh_encode_identity_ssh2’: authfd.c:556:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 556 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:557:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 557 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ authfd.c:558:17: warning: ‘RSA_get0_d’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 558 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_d(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:245:37: note: declared here 245 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_d(const RSA *d); | ^~~~~~~~~~ authfd.c:559:17: warning: ‘RSA_get0_iqmp’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 559 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_iqmp(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:250:37: note: declared here 250 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_iqmp(const RSA *r); | ^~~~~~~~~~~~~ authfd.c:560:17: warning: ‘RSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 560 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_p(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:246:37: note: declared here 246 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_p(const RSA *d); | ^~~~~~~~~~ authfd.c:561:17: warning: ‘RSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 561 | pamsshagentauth_buffer_put_bignum2(b, RSA_get0_q(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:247:37: note: declared here 247 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_q(const RSA *d); | ^~~~~~~~~~ authfd.c:572:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 572 | pamsshagentauth_buffer_put_bignum2(b, DSA_get0_p(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from key.h:30, from authfd.c:65: /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ authfd.c:573:17: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 573 | pamsshagentauth_buffer_put_bignum2(b, DSA_get0_q(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ authfd.c:574:17: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 574 | pamsshagentauth_buffer_put_bignum2(b, DSA_get0_g(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ authfd.c:575:17: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 575 | pamsshagentauth_buffer_put_bignum2(b, DSA_get0_pub_key(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ authfd.c:576:17: warning: ‘DSA_get0_priv_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 576 | pamsshagentauth_buffer_put_bignum2(b, DSA_get0_priv_key(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:217:37: note: declared here 217 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_priv_key(const DSA *d); | ^~~~~~~~~~~~~~~~~ authfd.c: In function ‘ssh_remove_identity’: authfd.c:662:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 662 | pamsshagentauth_buffer_put_int(&msg, BN_num_bits(RSA_get0_n(key->rsa))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ authfd.c:663:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 663 | pamsshagentauth_buffer_put_bignum(&msg, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ authfd.c:664:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 664 | pamsshagentauth_buffer_put_bignum(&msg, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufaux.c -o bufaux.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c bufbn.c -o bufbn.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c buffer.c -o buffer.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c cleanup.c -o cleanup.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c entropy.c -o entropy.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c fatal.c -o fatal.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c key.c -o key.o key.c: In function ‘pamsshagentauth_key_new’: key.c:78:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 78 | if ((rsa = RSA_new()) == NULL) | ^~ In file included from key.h:29, from key.c:54: /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ key.c:86:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 86 | if (RSA_set0_key(rsa, BN_new(), BN_new(), NULL) != 1) | ^~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ key.c:92:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 92 | if ((dsa = DSA_new()) == NULL) | ^~ In file included from key.h:30: /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ key.c:104:17: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 104 | if (DSA_set0_pqg(dsa, BN_new(), BN_new(), BN_new()) != 1) | ^~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ key.c:106:17: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 106 | if (DSA_set0_key(dsa, BN_new(), NULL) != 1) | ^~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ key.c:68:18: warning: unused variable ‘ed25519’ [-Wunused-variable] 68 | ED25519 *ed25519; | ^~~~~~~ key.c: In function ‘pamsshagentauth_key_new_private’: key.c:147:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 147 | if (RSA_set0_key(k->rsa, NULL, NULL, BN_new()) != 1) | ^~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ key.c:149:17: warning: ‘RSA_set0_crt_params’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 149 | if (RSA_set0_crt_params(k->rsa, BN_new(), BN_new(), BN_new()) != 1) | ^~ /usr/include/openssl/rsa.h:220:27: note: declared here 220 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_crt_params(RSA *r, | ^~~~~~~~~~~~~~~~~~~ key.c:151:17: warning: ‘RSA_set0_factors’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 151 | if (RSA_set0_factors(k->rsa, BN_new(), BN_new()) != 1) | ^~ /usr/include/openssl/rsa.h:219:27: note: declared here 219 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); | ^~~~~~~~~~~~~~~~ key.c:160:17: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 160 | if (DSA_set0_key(k->dsa, NULL, BN_new()) != 1) | ^~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_free’: key.c:191:25: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 191 | RSA_free(k->rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ key.c:196:25: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 196 | DSA_free(k->dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ key.c:201:25: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 201 | EC_KEY_free(k->ecdsa); | ^~~~~~~~~~~ In file included from key.h:31: /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_equal’: key.c:231:21: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | BN_cmp(RSA_get0_e(a->rsa), RSA_get0_e(b->rsa)) == 0 && | ^~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:231:21: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 231 | BN_cmp(RSA_get0_e(a->rsa), RSA_get0_e(b->rsa)) == 0 && | ^~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:232:21: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 232 | BN_cmp(RSA_get0_n(a->rsa), RSA_get0_n(b->rsa)) == 0; | ^~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:232:21: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 232 | BN_cmp(RSA_get0_n(a->rsa), RSA_get0_n(b->rsa)) == 0; | ^~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:242:21: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 242 | BN_cmp(DSA_get0_p(a->dsa), DSA_get0_p(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:242:21: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 242 | BN_cmp(DSA_get0_p(a->dsa), DSA_get0_p(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:243:21: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 243 | BN_cmp(DSA_get0_q(a->dsa), DSA_get0_q(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:243:21: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 243 | BN_cmp(DSA_get0_q(a->dsa), DSA_get0_q(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:244:21: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 244 | BN_cmp(DSA_get0_g(a->dsa), DSA_get0_g(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:244:21: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 244 | BN_cmp(DSA_get0_g(a->dsa), DSA_get0_g(b->dsa)) == 0 && | ^~~~~~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:245:21: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | BN_cmp(DSA_get0_pub_key(a->dsa), DSA_get0_pub_key(b->dsa)) == 0; | ^~~~~~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:245:21: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 245 | BN_cmp(DSA_get0_pub_key(a->dsa), DSA_get0_pub_key(b->dsa)) == 0; | ^~~~~~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:249:25: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 249 | EC_KEY_check_key(a->ecdsa) == 1 && | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1126:27: note: declared here 1126 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ key.c:250:25: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 250 | EC_KEY_check_key(b->ecdsa) == 1 && | ^~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1126:27: note: declared here 1126 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ key.c:251:25: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 251 | EC_GROUP_cmp(EC_KEY_get0_group(a->ecdsa), | ^~~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:252:33: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | EC_KEY_get0_group(a->ecdsa), NULL) == 0 && | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:253:25: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 253 | EC_POINT_cmp(EC_KEY_get0_group(a->ecdsa), | ^~~~~~~~~~~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:254:33: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 254 | EC_KEY_get0_public_key(a->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ key.c:255:33: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 255 | EC_KEY_get0_public_key(b->ecdsa), NULL) == 0 && | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ key.c:256:25: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 256 | BN_cmp(EC_KEY_get0_private_key(a->ecdsa), | ^~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ key.c:257:33: warning: ‘EC_KEY_get0_private_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 257 | EC_KEY_get0_private_key(b->ecdsa)) == 0; | ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1067:37: note: declared here 1067 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_fingerprint_raw’: key.c:301:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 301 | nlen = BN_num_bytes(RSA_get0_n(k->rsa)); | ^~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:302:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 302 | elen = BN_num_bytes(RSA_get0_e(k->rsa)); | ^~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:305:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 305 | BN_bn2bin(RSA_get0_n(k->rsa), blob); | ^~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:306:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 306 | BN_bn2bin(RSA_get0_e(k->rsa), blob + nlen); | ^~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_read’: key.c:553:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 553 | if (!read_bignum(cpp, RSA_get0_e(ret->rsa))) | ^~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:553:39: warning: passing argument 2 of ‘read_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 553 | if (!read_bignum(cpp, RSA_get0_e(ret->rsa))) | ^~~~~~~~~~~~~~~~~~~~ key.c:474:34: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 474 | read_bignum(char **cpp, BIGNUM * value) | ~~~~~~~~~^~~~~ key.c:555:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 555 | if (!read_bignum(cpp, RSA_get0_n(ret->rsa))) | ^~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:555:39: warning: passing argument 2 of ‘read_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 555 | if (!read_bignum(cpp, RSA_get0_n(ret->rsa))) | ^~~~~~~~~~~~~~~~~~~~ key.c:474:34: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 474 | read_bignum(char **cpp, BIGNUM * value) | ~~~~~~~~~^~~~~ key.c:612:33: warning: ‘RSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 612 | RSA_free(ret->rsa); | ^~~~~~~~ /usr/include/openssl/rsa.h:304:28: note: declared here 304 | OSSL_DEPRECATEDIN_3_0 void RSA_free(RSA *r); | ^~~~~~~~ key.c:622:33: warning: ‘DSA_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 622 | DSA_free(ret->dsa); | ^~~~~~~~ /usr/include/openssl/dsa.h:132:28: note: declared here 132 | OSSL_DEPRECATEDIN_3_0 void DSA_free(DSA *r); | ^~~~~~~~ key.c:632:33: warning: ‘EC_KEY_free’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 632 | EC_KEY_free(ret->ecdsa); | ^~~~~~~~~~~ /usr/include/openssl/ec.h:1022:28: note: declared here 1022 | OSSL_DEPRECATEDIN_3_0 void EC_KEY_free(EC_KEY *key); | ^~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_write’: key.c:686:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 686 | bits = BN_num_bits(RSA_get0_n(key->rsa)); | ^~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:688:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 688 | if (write_bignum(f, RSA_get0_e(key->rsa)) && | ^~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:688:37: warning: passing argument 2 of ‘write_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 688 | if (write_bignum(f, RSA_get0_e(key->rsa)) && | ^~~~~~~~~~~~~~~~~~~~ key.c:511:31: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 511 | write_bignum(FILE *f, BIGNUM *num) | ~~~~~~~~^~~ key.c:689:21: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 689 | write_bignum(f, RSA_get0_n(key->rsa))) { | ^~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:689:37: warning: passing argument 2 of ‘write_bignum’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 689 | write_bignum(f, RSA_get0_n(key->rsa))) { | ^~~~~~~~~~~~~~~~~~~~ key.c:511:31: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 511 | write_bignum(FILE *f, BIGNUM *num) | ~~~~~~~~^~~ key.c: In function ‘key_ssh_name’: key.c:738:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 738 | int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(k->ecdsa)); | ^~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c: In function ‘group_ssh_name’: key.c:760:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 760 | int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(k->ecdsa)); | ^~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_size’: key.c:786:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 786 | return BN_num_bits(RSA_get0_n(k->rsa)); | ^~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:788:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 788 | return BN_num_bits(DSA_get0_p(k->dsa)); | ^~~~~~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:792:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 792 | int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(k->ecdsa)); | ^~~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c: In function ‘rsa_generate_private_key’: key.c:813:9: warning: ‘RSA_generate_key’ is deprecated: Since OpenSSL 0.9.8 [-Wdeprecated-declarations] 813 | private = RSA_generate_key(bits, 35, NULL, NULL); | ^~~~~~~ /usr/include/openssl/rsa.h:264:30: note: declared here 264 | OSSL_DEPRECATEDIN_0_9_8 RSA *RSA_generate_key(int bits, unsigned long e, void | ^~~~~~~~~~~~~~~~ key.c: In function ‘dsa_generate_private_key’: key.c:822:9: warning: ‘DSA_generate_parameters’ is deprecated: Since OpenSSL 0.9.8 [-Wdeprecated-declarations] 822 | DSA *private = DSA_generate_parameters(bits, NULL, 0, NULL, NULL, NULL, NULL); | ^~~ /usr/include/openssl/dsa.h:164:6: note: declared here 164 | DSA *DSA_generate_parameters(int bits, unsigned char *seed, int seed_len, | ^~~~~~~~~~~~~~~~~~~~~~~ key.c:826:9: warning: ‘DSA_generate_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 826 | if (!DSA_generate_key(private)) | ^~ /usr/include/openssl/dsa.h:179:27: note: declared here 179 | OSSL_DEPRECATEDIN_3_0 int DSA_generate_key(DSA *a); | ^~~~~~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_from_private’: key.c:886:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 886 | if ((BN_copy(DSA_get0_p(n->dsa), DSA_get0_p(k->dsa)) == NULL) || | ^~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:886:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 886 | if ((BN_copy(DSA_get0_p(n->dsa), DSA_get0_p(k->dsa)) == NULL) || | ^~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:886:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 886 | if ((BN_copy(DSA_get0_p(n->dsa), DSA_get0_p(k->dsa)) == NULL) || | ^~~~~~~~~~~~~~~~~~ In file included from buffer.h:49, from entropy.h:30, from includes.h:174, from key.c:41: /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:887:21: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 887 | (BN_copy(DSA_get0_q(n->dsa), DSA_get0_q(k->dsa)) == NULL) || | ^ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:887:21: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 887 | (BN_copy(DSA_get0_q(n->dsa), DSA_get0_q(k->dsa)) == NULL) || | ^ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:887:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 887 | (BN_copy(DSA_get0_q(n->dsa), DSA_get0_q(k->dsa)) == NULL) || | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:888:21: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 888 | (BN_copy(DSA_get0_g(n->dsa), DSA_get0_g(k->dsa)) == NULL) || | ^ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:888:21: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 888 | (BN_copy(DSA_get0_g(n->dsa), DSA_get0_g(k->dsa)) == NULL) || | ^ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:888:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 888 | (BN_copy(DSA_get0_g(n->dsa), DSA_get0_g(k->dsa)) == NULL) || | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:889:21: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 889 | (BN_copy(DSA_get0_pub_key(n->dsa), DSA_get0_pub_key(k->dsa)) == NULL)) | ^ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:889:21: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 889 | (BN_copy(DSA_get0_pub_key(n->dsa), DSA_get0_pub_key(k->dsa)) == NULL)) | ^ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:889:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 889 | (BN_copy(DSA_get0_pub_key(n->dsa), DSA_get0_pub_key(k->dsa)) == NULL)) | ^~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:900:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 900 | if ((BN_copy(RSA_get0_n(n->rsa), RSA_get0_n(k->rsa)) == NULL) || | ^~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:900:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 900 | if ((BN_copy(RSA_get0_n(n->rsa), RSA_get0_n(k->rsa)) == NULL) || | ^~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:900:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 900 | if ((BN_copy(RSA_get0_n(n->rsa), RSA_get0_n(k->rsa)) == NULL) || | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:901:21: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 901 | (BN_copy(RSA_get0_e(n->rsa), RSA_get0_e(k->rsa)) == NULL)) | ^ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:901:21: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 901 | (BN_copy(RSA_get0_e(n->rsa), RSA_get0_e(k->rsa)) == NULL)) | ^ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:901:30: warning: passing argument 1 of ‘BN_copy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 901 | (BN_copy(RSA_get0_e(n->rsa), RSA_get0_e(k->rsa)) == NULL)) | ^~~~~~~~~~~~~~~~~~ /usr/include/openssl/bn.h:241:25: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 241 | BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); | ~~~~~~~~^ key.c:907:17: warning: ‘EC_KEY_copy’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 907 | if (EC_KEY_copy(n->ecdsa, k->ecdsa) == NULL) | ^~ /usr/include/openssl/ec.h:1029:31: note: declared here 1029 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src); | ^~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_from_blob’: key.c:1008:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1008 | if (pamsshagentauth_buffer_get_bignum2_ret(&b, RSA_get0_e(key->rsa)) == -1 || | ^~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:1008:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1008 | if (pamsshagentauth_buffer_get_bignum2_ret(&b, RSA_get0_e(key->rsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1009:21: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1009 | pamsshagentauth_buffer_get_bignum2_ret(&b, RSA_get0_n(key->rsa)) == -1) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:1009:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1009 | pamsshagentauth_buffer_get_bignum2_ret(&b, RSA_get0_n(key->rsa)) == -1) { | ^~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1028:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1028 | if (pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_p(key->dsa)) == -1 || | ^~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:1028:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1028 | if (pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_p(key->dsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1029:21: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1029 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_q(key->dsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:1029:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1029 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_q(key->dsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1030:21: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1030 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_g(key->dsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:1030:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1030 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_g(key->dsa)) == -1 || | ^~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1031:21: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1031 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_pub_key(key->dsa)) == -1) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:1031:64: warning: passing argument 2 of ‘pamsshagentauth_buffer_get_bignum2_ret’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 1031 | pamsshagentauth_buffer_get_bignum2_ret(&b, DSA_get0_pub_key(key->dsa)) == -1) { | ^~~~~~~~~~~~~~~~~~~~~~~~~~ buffer.h:78:58: note: expected ‘BIGNUM *’ {aka ‘struct bignum_st *’} but argument is of type ‘const BIGNUM *’ {aka ‘const struct bignum_st *’} 78 | int pamsshagentauth_buffer_get_bignum2_ret(Buffer *, BIGNUM *); | ^~~~~~~~ key.c:1054:17: warning: ‘EC_KEY_new_by_curve_name’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1054 | if ((ecdsa = EC_KEY_new_by_curve_name(pamsshagentauth_ec_group_from_name(identifier))) == NULL) { | ^~ /usr/include/openssl/ec.h:1017:31: note: declared here 1017 | OSSL_DEPRECATEDIN_3_0 EC_KEY *EC_KEY_new_by_curve_name(int nid); | ^~~~~~~~~~~~~~~~~~~~~~~~ key.c:1069:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1069 | if ((p = EC_POINT_new(EC_KEY_get0_group(key->ecdsa))) == NULL) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:1077:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1077 | if (EC_POINT_oct2point(EC_KEY_get0_group(key->ecdsa), p, octets, len, NULL) == -1) { | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:1086:17: warning: ‘EC_KEY_set_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1086 | EC_KEY_set_public_key(key->ecdsa, p); | ^~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1089:27: note: declared here 1089 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); | ^~~~~~~~~~~~~~~~~~~~~ key.c:1089:17: warning: ‘EC_KEY_check_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1089 | if (!EC_KEY_check_key(key->ecdsa)) { | ^~ /usr/include/openssl/ec.h:1126:27: note: declared here 1126 | OSSL_DEPRECATEDIN_3_0 int EC_KEY_check_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_to_blob’: key.c:1166:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1166 | pamsshagentauth_buffer_put_bignum2(&b, DSA_get0_p(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:1167:17: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1167 | pamsshagentauth_buffer_put_bignum2(&b, DSA_get0_q(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:1168:17: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1168 | pamsshagentauth_buffer_put_bignum2(&b, DSA_get0_g(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:1169:17: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1169 | pamsshagentauth_buffer_put_bignum2(&b, DSA_get0_pub_key(key->dsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ key.c:1173:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1173 | pamsshagentauth_buffer_put_bignum2(&b, RSA_get0_e(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:1174:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1174 | pamsshagentauth_buffer_put_bignum2(&b, RSA_get0_n(key->rsa)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:1185:17: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1185 | if ((l = EC_POINT_point2oct(EC_KEY_get0_group(key->ecdsa), | ^~ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:1186:73: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1186 | EC_KEY_get0_public_key(key->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ key.c:1189:25: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1189 | (l = EC_POINT_point2oct(EC_KEY_get0_group(key->ecdsa), | ^ /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ key.c:1190:73: warning: ‘EC_KEY_get0_public_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1190 | EC_KEY_get0_public_key(key->ecdsa), | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/openssl/ec.h:1081:39: note: declared here 1081 | OSSL_DEPRECATEDIN_3_0 const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~~~~~~ key.c: In function ‘pamsshagentauth_key_demote’: key.c:1286:17: warning: ‘RSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1286 | if ((pk->rsa = RSA_new()) == NULL) | ^~ /usr/include/openssl/rsa.h:212:28: note: declared here 212 | OSSL_DEPRECATEDIN_3_0 RSA *RSA_new(void); | ^~~~~~~ key.c:1294:17: warning: ‘RSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1294 | if (RSA_set0_key(pk->rsa, BN_dup(RSA_get0_n(k->rsa)), BN_dup(RSA_get0_e(k->rsa)), NULL) != 1) | ^~ /usr/include/openssl/rsa.h:218:27: note: declared here 218 | OSSL_DEPRECATEDIN_3_0 int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); | ^~~~~~~~~~~~ key.c:1294:17: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1294 | if (RSA_set0_key(pk->rsa, BN_dup(RSA_get0_n(k->rsa)), BN_dup(RSA_get0_e(k->rsa)), NULL) != 1) | ^~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ key.c:1294:17: warning: ‘RSA_get0_e’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1294 | if (RSA_set0_key(pk->rsa, BN_dup(RSA_get0_n(k->rsa)), BN_dup(RSA_get0_e(k->rsa)), NULL) != 1) | ^~ /usr/include/openssl/rsa.h:244:37: note: declared here 244 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_e(const RSA *d); | ^~~~~~~~~~ key.c:1299:17: warning: ‘DSA_new’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1299 | if ((pk->dsa = DSA_new()) == NULL) | ^~ /usr/include/openssl/dsa.h:130:28: note: declared here 130 | OSSL_DEPRECATEDIN_3_0 DSA *DSA_new(void); | ^~~~~~~ key.c:1311:17: warning: ‘DSA_set0_pqg’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1311 | if (DSA_set0_pqg(pk->dsa, BN_dup(DSA_get0_p(k->dsa)), BN_dup(DSA_get0_q(k->dsa)), BN_dup(DSA_get0_g(k->dsa))) != 1) | ^~ /usr/include/openssl/dsa.h:208:27: note: declared here 208 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); | ^~~~~~~~~~~~ key.c:1311:17: warning: ‘DSA_get0_p’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1311 | if (DSA_set0_pqg(pk->dsa, BN_dup(DSA_get0_p(k->dsa)), BN_dup(DSA_get0_q(k->dsa)), BN_dup(DSA_get0_g(k->dsa))) != 1) | ^~ /usr/include/openssl/dsa.h:213:37: note: declared here 213 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_p(const DSA *d); | ^~~~~~~~~~ key.c:1311:17: warning: ‘DSA_get0_q’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1311 | if (DSA_set0_pqg(pk->dsa, BN_dup(DSA_get0_p(k->dsa)), BN_dup(DSA_get0_q(k->dsa)), BN_dup(DSA_get0_g(k->dsa))) != 1) | ^~ /usr/include/openssl/dsa.h:214:37: note: declared here 214 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_q(const DSA *d); | ^~~~~~~~~~ key.c:1311:17: warning: ‘DSA_get0_g’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1311 | if (DSA_set0_pqg(pk->dsa, BN_dup(DSA_get0_p(k->dsa)), BN_dup(DSA_get0_q(k->dsa)), BN_dup(DSA_get0_g(k->dsa))) != 1) | ^~ /usr/include/openssl/dsa.h:215:37: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_g(const DSA *d); | ^~~~~~~~~~ key.c:1313:17: warning: ‘DSA_set0_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1313 | if (DSA_set0_key(pk->dsa, BN_dup(DSA_get0_pub_key(k->dsa)), NULL) != 1) | ^~ /usr/include/openssl/dsa.h:211:27: note: declared here 211 | OSSL_DEPRECATEDIN_3_0 int DSA_set0_key(DSA *d, BIGNUM *pub_key, | ^~~~~~~~~~~~ key.c:1313:17: warning: ‘DSA_get0_pub_key’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 1313 | if (DSA_set0_key(pk->dsa, BN_dup(DSA_get0_pub_key(k->dsa)), NULL) != 1) | ^~ /usr/include/openssl/dsa.h:216:37: note: declared here 216 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *DSA_get0_pub_key(const DSA *d); | ^~~~~~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c log.c -o log.o log.c: In function ‘pamsshagentauth_do_log’: log.c:371:52: warning: ‘ This incident has been rep...’ directive output may be truncated writing 54 bytes into a region of size between 1 and 1024 [-Wformat-truncation=] 371 | snprintf(msgbuf, sizeof msgbuf, "%s\r\nThis incident has been reported to the authorities\r\n", fmtbuf); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/aarch64-linux-gnu/include/stdio.h:906, from /usr/aarch64-linux-gnu/include/resolv.h:58, from openbsd-compat/getrrsetbyname.h:59, from openbsd-compat/openbsd-compat.h:44, from includes.h:171, from log.c:37: In function ‘snprintf’, inlined from ‘pamsshagentauth_do_log’ at log.c:371:3: /usr/aarch64-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 55 and 1078 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ log.c: In function ‘pamsshagentauth_do_log’: log.c:378:52: warning: ‘ ’ directive output may be truncated writing 2 bytes into a region of size between 1 and 1024 [-Wformat-truncation=] 378 | snprintf(msgbuf, sizeof msgbuf, "%s\r\n", fmtbuf); | ^~~~ In function ‘snprintf’, inlined from ‘pamsshagentauth_do_log’ at log.c:378:3: /usr/aarch64-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 3 and 1026 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c misc.c -o misc.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c secure_filename.c -o secure_filename.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-dss.c -o ssh-dss.o ssh-dss.c: In function ‘ssh_dss_sign’: ssh-dss.c:68:9: warning: ‘DSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 68 | sig = DSA_do_sign(digest, dlen, key->dsa); | ^~~ In file included from key.h:30, from ssh-dss.c:40: /usr/include/openssl/dsa.h:118:32: note: declared here 118 | OSSL_DEPRECATEDIN_3_0 DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, | ^~~~~~~~~~~ ssh-dss.c: In function ‘ssh_dss_verify’: ssh-dss.c:211:9: warning: ‘DSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 211 | ret = DSA_do_verify(digest, dlen, sig, key->dsa); | ^~~ /usr/include/openssl/dsa.h:120:27: note: declared here 120 | OSSL_DEPRECATEDIN_3_0 int DSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~ ssh-dss.c: In function ‘ssh_dss_sign’: ssh-dss.c:81:9: warning: ‘r’ may be used uninitialized [-Wmaybe-uninitialized] 81 | DSA_SIG_get0((const DSA_SIG *)sig, (const BIGNUM **)r, (const BIGNUM **)s); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssh-dss.c:56:23: note: ‘r’ was declared here 56 | const BIGNUM *r, *s; | ^ ssh-dss.c:81:9: warning: ‘s’ may be used uninitialized [-Wmaybe-uninitialized] 81 | DSA_SIG_get0((const DSA_SIG *)sig, (const BIGNUM **)r, (const BIGNUM **)s); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ssh-dss.c:56:27: note: ‘s’ was declared here 56 | const BIGNUM *r, *s; | ^ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ecdsa.c -o ssh-ecdsa.o ssh-ecdsa.c: In function ‘evp_from_key’: ssh-ecdsa.c:24:9: warning: ‘EC_KEY_get0_group’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 24 | int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(key->ecdsa)); | ^~~ In file included from /usr/include/openssl/ecdsa.h:10, from ssh-ecdsa.c:6: /usr/include/openssl/ec.h:1053:39: note: declared here 1053 | OSSL_DEPRECATEDIN_3_0 const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); | ^~~~~~~~~~~~~~~~~ ssh-ecdsa.c: In function ‘ssh_ecdsa_sign’: ssh-ecdsa.c:62:5: warning: ‘ECDSA_do_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 62 | sig = ECDSA_do_sign(digest, dlen, key->ecdsa); | ^~~ /usr/include/openssl/ec.h:1384:34: note: declared here 1384 | OSSL_DEPRECATEDIN_3_0 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, | ^~~~~~~~~~~~~ ssh-ecdsa.c:76:18: warning: passing argument 1 of ‘DSA_SIG_get0’ from incompatible pointer type [-Wincompatible-pointer-types] 76 | DSA_SIG_get0(sig, &r, &s); | ^~~ | | | ECDSA_SIG * {aka struct ECDSA_SIG_st *} In file included from key.h:30, from ssh-ecdsa.c:16: /usr/include/openssl/dsa.h:70:34: note: expected ‘const DSA_SIG *’ {aka ‘const struct DSA_SIG_st *’} but argument is of type ‘ECDSA_SIG *’ {aka ‘struct ECDSA_SIG_st *’} 70 | void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); | ~~~~~~~~~~~~~~~^~~ ssh-ecdsa.c:76:23: warning: passing argument 2 of ‘DSA_SIG_get0’ from incompatible pointer type [-Wincompatible-pointer-types] 76 | DSA_SIG_get0(sig, &r, &s); | ^~ | | | BIGNUM ** {aka struct bignum_st **} /usr/include/openssl/dsa.h:70:54: note: expected ‘const BIGNUM **’ {aka ‘const struct bignum_st **’} but argument is of type ‘BIGNUM **’ {aka ‘struct bignum_st **’} 70 | void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); | ~~~~~~~~~~~~~~~^~ ssh-ecdsa.c:76:27: warning: passing argument 3 of ‘DSA_SIG_get0’ from incompatible pointer type [-Wincompatible-pointer-types] 76 | DSA_SIG_get0(sig, &r, &s); | ^~ | | | BIGNUM ** {aka struct bignum_st **} /usr/include/openssl/dsa.h:70:73: note: expected ‘const BIGNUM **’ {aka ‘const struct bignum_st **’} but argument is of type ‘BIGNUM **’ {aka ‘struct bignum_st **’} 70 | void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); | ~~~~~~~~~~~~~~~^~ ssh-ecdsa.c: In function ‘ssh_ecdsa_verify’: ssh-ecdsa.c:172:5: warning: ‘ECDSA_do_verify’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 172 | ret = ECDSA_do_verify(digest, dlen, sig, key->ecdsa); | ^~~ /usr/include/openssl/ec.h:1410:27: note: declared here 1410 | OSSL_DEPRECATEDIN_3_0 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len, | ^~~~~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-ed25519.c -o ssh-ed25519.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ssh-rsa.c -o ssh-rsa.o ssh-rsa.c: In function ‘ssh_rsa_sign’: ssh-rsa.c:59:24: warning: passing argument 1 of ‘EVP_DigestInit’ from incompatible pointer type [-Wincompatible-pointer-types] 59 | EVP_DigestInit(&md, evp_md); | ^~~ | | | EVP_MD_CTX ** {aka struct evp_md_ctx_st **} In file included from ssh-rsa.c:22: /usr/include/openssl/evp.h:729:39: note: expected ‘EVP_MD_CTX *’ {aka ‘struct evp_md_ctx_st *’} but argument is of type ‘EVP_MD_CTX **’ {aka ‘struct evp_md_ctx_st **’} 729 | __owur int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type); | ~~~~~~~~~~~~^~~ ssh-rsa.c:60:26: warning: passing argument 1 of ‘EVP_DigestUpdate’ from incompatible pointer type [-Wincompatible-pointer-types] 60 | EVP_DigestUpdate(&md, data, datalen); | ^~~ | | | EVP_MD_CTX ** {aka struct evp_md_ctx_st **} /usr/include/openssl/evp.h:717:41: note: expected ‘EVP_MD_CTX *’ {aka ‘struct evp_md_ctx_st *’} but argument is of type ‘EVP_MD_CTX **’ {aka ‘struct evp_md_ctx_st **’} 717 | __owur int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, | ~~~~~~~~~~~~^~~ ssh-rsa.c:61:25: warning: passing argument 1 of ‘EVP_DigestFinal’ from incompatible pointer type [-Wincompatible-pointer-types] 61 | EVP_DigestFinal(&md, digest, &dlen); | ^~~ | | | EVP_MD_CTX ** {aka struct evp_md_ctx_st **} /usr/include/openssl/evp.h:730:40: note: expected ‘EVP_MD_CTX *’ {aka ‘struct evp_md_ctx_st *’} but argument is of type ‘EVP_MD_CTX **’ {aka ‘struct evp_md_ctx_st **’} 730 | __owur int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, | ~~~~~~~~~~~~^~~ ssh-rsa.c:63:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 63 | slen = RSA_size(key->rsa); | ^~~~ In file included from key.h:29, from ssh-rsa.c:31: /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:66:9: warning: ‘RSA_sign’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 66 | ok = RSA_sign(nid, digest, dlen, sig, &len, key->rsa); | ^~ /usr/include/openssl/rsa.h:359:27: note: declared here 359 | OSSL_DEPRECATEDIN_3_0 int RSA_sign(int type, const unsigned char *m, | ^~~~~~~~ ssh-rsa.c: In function ‘ssh_rsa_verify’: ssh-rsa.c:125:9: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 125 | if (BN_num_bits(RSA_get0_n(key->rsa)) < SSH_RSA_MINIMUM_MODULUS_SIZE) { | ^~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ ssh-rsa.c:131:21: warning: ‘RSA_get0_n’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 131 | BN_num_bits(RSA_get0_n(key->rsa)), SSH_RSA_MINIMUM_MODULUS_SIZE); | ^~~~~~~~~~~ /usr/include/openssl/rsa.h:243:37: note: declared here 243 | OSSL_DEPRECATEDIN_3_0 const BIGNUM *RSA_get0_n(const RSA *d); | ^~~~~~~~~~ ssh-rsa.c:154:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 154 | modlen = RSA_size(key->rsa); | ^~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c: In function ‘openssh_RSA_verify’: ssh-rsa.c:246:9: warning: ‘RSA_size’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 246 | rsasize = RSA_size(rsa); | ^~~~~~~ /usr/include/openssl/rsa.h:215:27: note: declared here 215 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ ssh-rsa.c:252:9: warning: ‘RSA_public_decrypt’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 252 | if ((len = RSA_public_decrypt(siglen, sigbuf, decrypted, rsa, | ^~ /usr/include/openssl/rsa.h:299:5: note: declared here 299 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c uuencode.c -o uuencode.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c compat.c -o compat.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c uidswap.c -o uidswap.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c ed25519-donna/ed25519.c -o ed25519-donna/ed25519.o In file included from ed25519-donna/ed25519.c:20: ed25519-donna/ed25519-hash.h: In function ‘ed25519_hash_init’: ed25519-donna/ed25519-hash.h:200:9: warning: ‘SHA512_Init’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 200 | SHA512_Init(ctx); | ^~~~~~~~~~~ In file included from ed25519-donna/ed25519-hash.h:194: /usr/include/openssl/sha.h:124:27: note: declared here 124 | OSSL_DEPRECATEDIN_3_0 int SHA512_Init(SHA512_CTX *c); | ^~~~~~~~~~~ ed25519-donna/ed25519-hash.h: In function ‘ed25519_hash_update’: ed25519-donna/ed25519-hash.h:205:9: warning: ‘SHA512_Update’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 205 | SHA512_Update(ctx, in, inlen); | ^~~~~~~~~~~~~ /usr/include/openssl/sha.h:125:27: note: declared here 125 | OSSL_DEPRECATEDIN_3_0 int SHA512_Update(SHA512_CTX *c, | ^~~~~~~~~~~~~ ed25519-donna/ed25519-hash.h: In function ‘ed25519_hash_final’: ed25519-donna/ed25519-hash.h:210:9: warning: ‘SHA512_Final’ is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 210 | SHA512_Final(hash, ctx); | ^~~~~~~~~~~~ /usr/include/openssl/sha.h:127:27: note: declared here 127 | OSSL_DEPRECATEDIN_3_0 int SHA512_Final(unsigned char *md, SHA512_CTX *c); | ^~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c pam_user_key_allowed2.c -o pam_user_key_allowed2.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c iterate_ssh_agent_keys.c -o iterate_ssh_agent_keys.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c userauth_pubkey_from_id.c -o userauth_pubkey_from_id.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c pam_user_authorized_keys.c -o pam_user_authorized_keys.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c get_command_line.c -o get_command_line.o get_command_line.c: In function ‘proc_pid_cmdline’: get_command_line.c:65:17: warning: case label value is less than minimum value for type [-Wswitch-outside-range] 65 | case EOF: | ^~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -fPIC -Wall -Wpointer-arith -Wuninitialized -fstack-protector-all -I. -I. -Wdate-time -D_FORTIFY_SOURCE=2 -DHAVE_CONFIG_H -c pam_ssh_agent_auth.c -o pam_ssh_agent_auth.o aarch64-linux-gnu-gcc -shared -o pam_ssh_agent_auth.so xmalloc.o atomicio.o authfd.o bufaux.o bufbn.o buffer.o cleanup.o entropy.o fatal.o key.o log.o misc.o secure_filename.o ssh-dss.o ssh-ecdsa.o ssh-ed25519.o ssh-rsa.o uuencode.o compat.o uidswap.o ed25519-donna/ed25519.o pam_user_key_allowed2.o iterate_ssh_agent_keys.o userauth_pubkey_from_id.o pam_user_authorized_keys.o get_command_line.o -L. -Lopenbsd-compat/ -Wl,-z,relro -Wl,-z,now -fstack-protector-all -lopenbsd-compat pam_ssh_agent_auth.o -lcrypto -lpam -lcrypt -lpam make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_auto_install --destdir=debian/libpam-ssh-agent-auth/ -a make -j1 install DESTDIR=/<>/debian/libpam-ssh-agent-auth AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' (cd openbsd-compat && make) make[2]: Entering directory '/<>/openbsd-compat' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/openbsd-compat' ./mkinstalldirs /<>/debian/libpam-ssh-agent-auth/usr/lib/aarch64-linux-gnu/security mkdir /<>/debian/libpam-ssh-agent-auth/usr mkdir /<>/debian/libpam-ssh-agent-auth/usr/lib mkdir /<>/debian/libpam-ssh-agent-auth/usr/lib/aarch64-linux-gnu mkdir /<>/debian/libpam-ssh-agent-auth/usr/lib/aarch64-linux-gnu/security ./mkinstalldirs /<>/debian/libpam-ssh-agent-auth/usr/share/man/man8 mkdir /<>/debian/libpam-ssh-agent-auth/usr/share mkdir /<>/debian/libpam-ssh-agent-auth/usr/share/man mkdir /<>/debian/libpam-ssh-agent-auth/usr/share/man/man8 /usr/bin/install -c -m 644 pam_ssh_agent_auth.8 /<>/debian/libpam-ssh-agent-auth/usr/share/man/man8/pam_ssh_agent_auth.8 /usr/bin/install -c -m 755 pam_ssh_agent_auth.so /<>/debian/libpam-ssh-agent-auth/usr/lib/aarch64-linux-gnu/security/pam_ssh_agent_auth.so make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libpam-ssh-agent-auth' in '../libpam-ssh-agent-auth_0.10.3-8_arm64.deb'. dpkg-deb: building package 'libpam-ssh-agent-auth-dbgsym' in '../libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb'. dpkg-genbuildinfo --build=any -O../pam-ssh-agent-auth_0.10.3-8_arm64.buildinfo dpkg-genchanges --build=any -O../pam-ssh-agent-auth_0.10.3-8_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-17T13:05:12Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ pam-ssh-agent-auth_0.10.3-8_arm64.changes: ------------------------------------------ Format: 1.8 Date: Tue, 16 Apr 2024 20:25:51 +0200 Source: pam-ssh-agent-auth Binary: libpam-ssh-agent-auth libpam-ssh-agent-auth-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 0.10.3-8 Distribution: unstable Urgency: medium Maintainer: Debian QA Group Changed-By: Petter Reinholdtsen Description: libpam-ssh-agent-auth - PAM Authentication via forwarded ssh-agent Closes: 1008675 Changes: pam-ssh-agent-auth (0.10.3-8) unstable; urgency=medium . * QA upload. . * Updated vcs in d/control to Salsa. * Added d/gbp.conf to enforce the use of pristine-tar. * Updated Standards-Version from 4.6.2 to 4.7.0. * Removed no longer relevant branch information from d/gbp.conf. * Enabled hardeing in d/rules. * Added 1000-clean-ed25519.patch to make source rebuildable. * Switched key fingerprint hash algorithm from MD5 to SHA256. (Closes: #1008675) Checksums-Sha1: 894e5d41b87824bce17043a248d74dfa57340341 174916 libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb 2c97218bf650b01cb3deebce26edeed216b01f31 112656 libpam-ssh-agent-auth_0.10.3-8_arm64.deb d65c0c0b8593db8eee22feda1465f5f8cae453a3 5300 pam-ssh-agent-auth_0.10.3-8_arm64.buildinfo Checksums-Sha256: 6cdeba3fa8823e3f03f6ed7099e7ebee118802ecb48e6e829ac3c8319123fa60 174916 libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb ebc7467586d4885bb196aa96798b2ae366a57ac35d7e44cc1ca5f248c4478d6d 112656 libpam-ssh-agent-auth_0.10.3-8_arm64.deb 7b0104c73fc48fc02ab9b10fe4d4190b66c06ea2f6bbca71f68c02ada4f277b8 5300 pam-ssh-agent-auth_0.10.3-8_arm64.buildinfo Files: 6c8bd37f628e0697d2977e5ed52835d7 174916 debug optional libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb 6bb5fc8d6d8ebf72507efad3944fa0d7 112656 admin optional libpam-ssh-agent-auth_0.10.3-8_arm64.deb 08fb253f8a0055c31ba0a7bb381f3e0e 5300 libs optional pam-ssh-agent-auth_0.10.3-8_arm64.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: pam-ssh-agent-auth Binary: libpam-ssh-agent-auth libpam-ssh-agent-auth-dbgsym Architecture: arm64 Version: 0.10.3-8 Checksums-Md5: 6c8bd37f628e0697d2977e5ed52835d7 174916 libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb 6bb5fc8d6d8ebf72507efad3944fa0d7 112656 libpam-ssh-agent-auth_0.10.3-8_arm64.deb Checksums-Sha1: 894e5d41b87824bce17043a248d74dfa57340341 174916 libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb 2c97218bf650b01cb3deebce26edeed216b01f31 112656 libpam-ssh-agent-auth_0.10.3-8_arm64.deb Checksums-Sha256: 6cdeba3fa8823e3f03f6ed7099e7ebee118802ecb48e6e829ac3c8319123fa60 174916 libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb ebc7467586d4885bb196aa96798b2ae366a57ac35d7e44cc1ca5f248c4478d6d 112656 libpam-ssh-agent-auth_0.10.3-8_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 17 Apr 2024 13:05:11 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.3), bash (= 5.2.21-2), binutils (= 2.42-4), binutils-common (= 2.42-4), binutils-x86-64-linux-gnu (= 2.42-4), bsdextrautils (= 2.40-6), bsdutils (= 1:2.40-6), build-essential (= 12.10), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3.1), cpp (= 4:13.2.0-7), cpp-13 (= 13.2.0-23), cpp-13-x86-64-linux-gnu (= 13.2.0-23), cpp-x86-64-linux-gnu (= 4:13.2.0-7), dash (= 0.5.12-6), debconf (= 1.5.86), debhelper (= 13.15.3), debianutils (= 5.17), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6), dpkg-dev (= 1.22.6), dwz (= 0.15-1+b1), file (= 1:5.45-3), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7), g++-13 (= 13.2.0-23), g++-13-x86-64-linux-gnu (= 13.2.0-23), g++-x86-64-linux-gnu (= 4:13.2.0-7), gcc (= 4:13.2.0-7), gcc-13 (= 13.2.0-23), gcc-13-base (= 13.2.0-23), gcc-13-x86-64-linux-gnu (= 13.2.0-23), gcc-14-base (= 14-20240330-1), gcc-x86-64-linux-gnu (= 4:13.2.0-7), gettext (= 0.21-14+b1), gettext-base (= 0.21-14+b1), grep (= 3.11-4), groff-base (= 1.23.0-3+b1), gzip (= 1.12-1.1), hostname (= 3.23+nmu2), init-system-helpers (= 1.66), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240330-1), libatomic1 (= 14-20240330-1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1), libaudit1 (= 1:3.1.2-2.1), libbinutils (= 2.42-4), libblkid1 (= 2.40-6), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.37-17), libc-dev-bin (= 2.37-17), libc6 (= 2.37-17), libc6-dev (= 2.37-17), libcap-ng0 (= 0.8.5-1), libcap2 (= 1:2.66-5), libcc1-0 (= 14-20240330-1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4), libctf0 (= 2.42-4), libdb5.3t64 (= 5.3.28+dfsg2-7), libdebconfclient0 (= 0.271+b3), libdebhelper-perl (= 13.15.3), libdpkg-perl (= 1.22.6), libelf1t64 (= 0.191-1+b1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23), libgcc-s1 (= 14-20240330-1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4t64 (= 1.23-5.1+b1), libgdbm6t64 (= 1.23-5.1+b1), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgomp1 (= 14-20240330-1), libgpg-error0 (= 1.47-3), libgprofng0 (= 2.42-4), libhwasan0 (= 14-20240330-1), libicu72 (= 72.1-4+b1), libisl23 (= 0.26-3+b2), libitm1 (= 14-20240330-1), libjansson4 (= 2.14-2+b2), liblsan0 (= 14-20240330-1), liblz4-1 (= 1.9.4-2), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmount1 (= 2.40-6), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libpam-modules (= 1.5.3-7), libpam-modules-bin (= 1.5.3-7), libpam-runtime (= 1.5.3-7), libpam0g (= 1.5.3-7), libpam0g-dev (= 1.5.3-7), libpcre2-8-0 (= 10.42-4+b1), libperl5.38t64 (= 5.38.2-3.2+b2), libpipeline1 (= 1.5.7-2), libquadmath0 (= 14-20240330-1), libseccomp2 (= 2.5.5-1), libselinux1 (= 3.5-2+b2), libsframe1 (= 2.42-4), libsmartcols1 (= 2.40-6), libssl-dev (= 3.2.1-3), libssl3t64 (= 3.2.1-3), libstdc++-13-dev (= 13.2.0-23), libstdc++6 (= 14-20240330-1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1+b1), libtinfo6 (= 6.4+20240414-1), libtool (= 2.4.7-7), libtsan2 (= 14-20240330-1), libubsan1 (= 14-20240330-1), libuchardet0 (= 0.0.8-1+b1), libudev1 (= 255.4-1+b1), libunistring5 (= 1.2-1), libuuid1 (= 2.40-6), libxml2 (= 2.9.14+dfsg-1.3+b2), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.7.9-2), login (= 1:4.13+dfsg1-4), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.1-1), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240414-1), ncurses-bin (= 6.4+20240414-1), patch (= 2.7.6-7), perl (= 5.38.2-3.2+b2), perl-base (= 5.38.2-3.2+b2), perl-modules-5.38 (= 5.38.2-3.2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-7), tar (= 1.35+dfsg-3), usr-is-merged (= 39), util-linux (= 2.40-6), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1713291951" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libpam-ssh-agent-auth-dbgsym_0.10.3-8_arm64.deb ----------------------------------------------- new Debian package, version 2.0. size 174916 bytes: control archive=544 bytes. 410 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libpam-ssh-agent-auth-dbgsym Source: pam-ssh-agent-auth Version: 0.10.3-8 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Debian QA Group Installed-Size: 202 Depends: libpam-ssh-agent-auth (= 0.10.3-8) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libpam-ssh-agent-auth Build-Ids: afb918809aa6a0b6523c48a0f257da62bf11da8e drwxr-xr-x root/root 0 2024-04-16 18:25 ./ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/debug/.build-id/af/ -rw-r--r-- root/root 195912 2024-04-16 18:25 ./usr/lib/debug/.build-id/af/b918809aa6a0b6523c48a0f257da62bf11da8e.debug drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-04-16 18:25 ./usr/share/doc/libpam-ssh-agent-auth-dbgsym -> libpam-ssh-agent-auth libpam-ssh-agent-auth_0.10.3-8_arm64.deb ---------------------------------------- new Debian package, version 2.0. size 112656 bytes: control archive=992 bytes. 788 bytes, 19 lines control 582 bytes, 7 lines md5sums Package: libpam-ssh-agent-auth Source: pam-ssh-agent-auth Version: 0.10.3-8 Architecture: arm64 Maintainer: Debian QA Group Installed-Size: 294 Depends: libc6 (>= 2.36), libpam0g (>= 0.99.7.1), libssl3t64 (>= 3.0.0) Section: admin Priority: optional Multi-Arch: same Homepage: http://pamsshagentauth.sf.net/ Description: PAM Authentication via forwarded ssh-agent pam_ssh_agent_auth is a PAM module which permits PAM authentication via your keyring in a forwarded ssh-agent. . This module can be used to provide authentication for anything run locally that supports PAM. It was written specifically with the intention of permitting authentication for sudo without password entry, and also has been proven useful for use with su as an alternative to wheel. drwxr-xr-x root/root 0 2024-04-16 18:25 ./ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 264056 2024-04-16 18:25 ./usr/lib/aarch64-linux-gnu/security/pam_ssh_agent_auth.so drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/doc/libpam-ssh-agent-auth/ -rw-r--r-- root/root 231 2016-11-13 03:24 ./usr/share/doc/libpam-ssh-agent-auth/CONTRIBUTORS -rw-r--r-- root/root 2530 2016-11-13 03:24 ./usr/share/doc/libpam-ssh-agent-auth/README -rw-r--r-- root/root 754 2024-04-16 17:30 ./usr/share/doc/libpam-ssh-agent-auth/README.Debian -rw-r--r-- root/root 861 2024-04-16 18:25 ./usr/share/doc/libpam-ssh-agent-auth/changelog.Debian.gz -rw-r--r-- root/root 15116 2024-04-16 17:30 ./usr/share/doc/libpam-ssh-agent-auth/copyright drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/man/ drwxr-xr-x root/root 0 2024-04-16 18:25 ./usr/share/man/man8/ -rw-r--r-- root/root 3588 2024-04-16 18:25 ./usr/share/man/man8/pam_ssh_agent_auth.8.gz lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1322 B] Get:5 copy:/<>/apt_archive ./ Packages [1401 B] Fetched 3338 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following packages were automatically installed and are no longer required: mount tzdata Use 'apt autoremove' to remove them. The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8t64 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8t64 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:arm64 t1utils unzip 0 upgraded, 129 newly installed, 0 to remove and 0 not upgraded. Need to get 13.7 MB of archives. After this operation, 51.7 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-4 [69.3 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.2.1-3 [1360 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20240203 [158 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.66-1 [34.0 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.6-1 [49.9 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8t64 amd64 8.2-4 [167 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-3 [565 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.45.3-1 [896 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-3 [950 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.16.0-1 [2936 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b5 [66.9 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-3+b1 [10.6 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2+b2 [15.1 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b3 [22.4 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.64-1 [44.7 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.28-1 [17.5 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b3 [121 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.24-1 [14.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.28-1 [98.6 kB] Get:29 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.82-1 [98.9 kB] Get:30 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.64-1 [217 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:33 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b3 [36.2 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1+b2 [13.7 kB] Get:35 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:36 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-3 [24.0 kB] Get:37 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:38 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:39 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:40 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.37-1+b2 [128 kB] Get:42 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0500-1 [26.4 kB] Get:43 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.59-1 [43.6 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b3 [32.5 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:49 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b3 [98.1 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-3 [11.0 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b3 [24.3 kB] Get:56 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b3 [29.3 kB] Get:57 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:58 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:60 http://localhost:3142/debian sid/main amd64 libnumber-compare-perl all 0.03-3 [6332 B] Get:61 http://localhost:3142/debian sid/main amd64 libtext-glob-perl all 0.11-3 [7676 B] Get:62 http://localhost:3142/debian sid/main amd64 libfile-find-rule-perl all 0.34-3 [26.6 kB] Get:63 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:64 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.06-1 [10.7 kB] Get:65 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:66 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:67 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:68 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.45-1 [82.0 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:72 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:73 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get:74 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:75 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b2 [6724 B] Get:76 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.94-1+b1 [339 kB] Get:77 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.085-1 [218 kB] Get:78 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.23-1 [23.9 kB] Get:79 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get:80 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:81 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.77-1 [183 kB] Get:82 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:83 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:84 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:85 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.049-1 [31.5 kB] Get:86 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:89 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:90 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.14-1 [38.5 kB] Get:91 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2+b1 [54.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2+b1 [35.6 kB] Get:93 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:94 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:95 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:96 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:97 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:98 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:99 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b5 [143 kB] Get:100 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:101 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3+b2 [11.2 kB] Get:102 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.27-1+b2 [12.5 kB] Get:103 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:104 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:105 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b3 [17.5 kB] Get:106 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1+b2 [11.4 kB] Get:107 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.636-1+b2 [42.2 kB] Get:108 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:109 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.004+ds-1+b2 [99.3 kB] Get:110 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.004+ds-1+b2 [102 kB] Get:111 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:112 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.39-1+b2 [57.6 kB] Get:113 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.29-2 [26.9 kB] Get:114 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b3 [24.7 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b3 [8700 B] Get:116 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1+b2 [13.0 kB] Get:117 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-2 [173 kB] Get:118 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:119 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b3 [72.8 kB] Get:120 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2+b2 [20.2 kB] Get:121 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.18-1 [114 kB] Get:122 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:123 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.89+ds-1+b1 [35.0 kB] Get:124 http://localhost:3142/debian sid/main amd64 plzip amd64 1.11-1 [63.9 kB] Get:125 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:126 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:127 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:128 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:129 http://localhost:3142/debian sid/main amd64 lintian all 2.117.0 [1052 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.7 MB in 0s (105 MB/s) Selecting previously unselected package netbase. (Reading database ... 18223 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.2.1-3_amd64.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.66-1_amd64.deb ... Unpacking diffstat (1.66-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.6-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.6-1) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../006-libreadline8t64_8.2-4_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-4) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-3_amd64.deb ... Unpacking gpgconf (2.2.40-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.45.3-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.45.3-1) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-3_amd64.deb ... Unpacking gpg (2.2.40-3) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.16.0-1_all.deb ... Unpacking iso-codes (4.16.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b5_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b5) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-3+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-3+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2+b2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2+b2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b3_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.64-1_amd64.deb ... Unpacking libvariable-magic-perl (0.64-1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.28-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.28-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b3_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b3) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.28-1_all.deb ... Unpacking liburi-perl (5.28-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../027-libhtml-parser-perl_3.82-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.82-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.64-1_all.deb ... Unpacking libcgi-pm-perl (4.64-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b3) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../032-libclone-perl_0.46-1+b2_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-3_amd64.deb ... Unpacking libparams-util-perl (1.102-3) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.37-1+b2_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.37-1+b2) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0500-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0500-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.59-1_all.deb ... Unpacking libdata-dpath-perl (0.59-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1+b3_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b3) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2+b3_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-3_all.deb ... Unpacking libdata-validate-uri-perl (0.07-3) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b3) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../058-libnumber-compare-perl_0.03-3_all.deb ... Unpacking libnumber-compare-perl (0.03-3) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../059-libtext-glob-perl_0.11-3_all.deb ... Unpacking libtext-glob-perl (0.11-3) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../060-libfile-find-rule-perl_0.34-3_all.deb ... Unpacking libfile-find-rule-perl (0.34-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../061-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../062-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../063-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../064-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../065-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../066-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../067-libhttp-message-perl_6.45-1_all.deb ... Unpacking libhttp-message-perl (6.45-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../068-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../069-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../070-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../071-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../072-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../073-perl-openssl-defaults_7+b2_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../074-libnet-ssleay-perl_1.94-1+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.94-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../075-libio-socket-ssl-perl_2.085-1_all.deb ... Unpacking libio-socket-ssl-perl (2.085-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../076-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../077-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../078-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../079-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../080-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../081-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../082-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../083-libipc-run3-perl_0.049-1_all.deb ... Unpacking libipc-run3-perl (0.049-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../084-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../085-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../086-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../087-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../088-liblz1_1.14-1_amd64.deb ... Unpacking liblz1:amd64 (1.14-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../089-liblzo2-2_2.10-2+b1_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2+b1) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../090-libmarkdown2_2.2.7-2+b1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2+b1) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../091-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../092-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../093-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../094-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../095-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../096-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../097-libmouse-perl_2.5.10-1+b5_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b5) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../098-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../099-libsub-identify-perl_0.14-3+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-3+b2) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../100-libsub-name-perl_0.27-1+b2_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../101-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../102-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../103-libperlio-gzip-perl_0.20-1+b3_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b3) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../104-libperlio-utf8-strict-perl_0.010-1+b2_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1+b2) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../105-libproc-processtable-perl_0.636-1+b2_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.636-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../106-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../107-libsereal-decoder-perl_5.004+ds-1+b2_amd64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../108-libsereal-encoder-perl_5.004+ds-1+b2_amd64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../109-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../110-libxs-parse-keyword-perl_0.39-1+b2_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.39-1+b2) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../111-libsyntax-keyword-try-perl_0.29-2_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-2) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../112-libterm-readkey-perl_2.38-2+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../113-libtext-levenshteinxs-perl_0.03-5+b3_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b3) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../114-libtext-markdown-discount-perl_0.16-1+b2_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1+b2) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../115-libtext-xslate-perl_3.5.9-2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../116-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../117-libtime-moment-perl_0.44-2+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b3) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../118-libunicode-utf8-perl_0.62-2+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2+b2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../119-libwww-mechanize-perl_2.18-1_all.deb ... Unpacking libwww-mechanize-perl (2.18-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../120-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../121-libyaml-libyaml-perl_0.89+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.89+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../122-plzip_1.11-1_amd64.deb ... Unpacking plzip (1.11-1) ... Selecting previously unselected package lzop. Preparing to unpack .../123-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../124-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../125-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../126-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../127-lintian_2.117.0_all.deb ... Unpacking lintian (2.117.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../128-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b5) ... Setting up liblz1:amd64 (1.14-1) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b3) ... Setting up plzip (1.11-1) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2+b2) ... Setting up libmouse-perl (2.5.10-1+b5) ... Setting up libdata-messagepack-perl (1.02-1+b3) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libtext-glob-perl (0.11-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3+b2) ... Setting up libcpanel-json-xs-perl:amd64 (4.37-1+b2) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up libdevel-size-perl (0.83-2+b3) ... Setting up unzip (6.0-28) ... Setting up libsqlite3-0:amd64 (3.45.3-1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.89+ds-1+b1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b2) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2+b1) ... Setting up libtime-moment-perl (0.44-2+b3) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1+b2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up libnumber-compare-perl (0.03-3) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.39-1+b2) ... Setting up libfile-find-rule-perl (0.34-3) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1+b2) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.66-1) ... Setting up libvariable-magic-perl (0.64-1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-3+b1) ... Setting up libparams-util-perl (1.102-3) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1+b2) ... Setting up libsyntax-keyword-try-perl (0.29-2) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.636-1+b2) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.049-1) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0500-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b3) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b3) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.2.1-3) ... Setting up libtext-levenshteinxs-perl (0.03-5+b3) ... Setting up libperlio-gzip-perl (0.20-1+b3) ... Setting up readline-common (8.2-4) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1+b2) ... Setting up libmarkdown2:amd64 (2.2.7-2+b1) ... Setting up liburi-perl (5.28-1) ... Setting up iso-codes (4.16.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b3) ... Setting up libnet-ssleay-perl:amd64 (1.94-1+b1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1+b2) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2+b2) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-3) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libreadline8t64:amd64 (8.2-4) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.82-1) ... Setting up gpgconf (2.2.40-3) ... Setting up libio-socket-ssl-perl (2.085-1) ... Setting up gpg (2.2.40-3) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.45-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b3) ... Setting up libcgi-pm-perl (4.64-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.59-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.28-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.77-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.18-1) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up lintian (2.117.0) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for libc-bin (2.37-17) ... Processing triggers for man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 12032 Build-Time: 32 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 12 Job: pam-ssh-agent-auth_0.10.3-8 Lintian: pass Machine Architecture: amd64 Package: pam-ssh-agent-auth Package-Time: 57 Source-Version: 0.10.3-8 Space: 12032 Status: successful Version: 0.10.3-8 -------------------------------------------------------------------------------- Finished at 2024-04-17T13:05:12Z Build needed 00:00:57, 12032k disk space