Input buildinfo: https://buildinfos.debian.net/buildinfo-pool/k/kali/kali_3.1-19_amd64.buildinfo Use metasnap for getting required timestamps New buildinfo file: /tmp/kali-3.1-19f4bi6f23/kali_3.1-19_amd64.buildinfo Get source package info: kali=3.1-19 Source URL: http://snapshot.notset.fr/mr/package/kali/3.1-19/srcfiles?fileinfo=1 env -i PATH=/usr/sbin:/usr/bin:/sbin:/bin TMPDIR=/tmp mmdebstrap --arch=amd64 --include=autoconf=2.71-2 automake=1:1.16.4-2 autopoint=0.21-4 autotools-dev=20180224.1+nmu1 base-files=12 base-passwd=3.5.51 bash=5.1-3+b1 binutils=2.37-7 binutils-common=2.37-7 binutils-x86-64-linux-gnu=2.37-7 bsdextrautils=2.37.2-3 bsdutils=1:2.37.2-3 build-essential=12.9 bzip2=1.0.8-4 coreutils=8.32-4+b1 cpp=4:10.2.1-1 cpp-10=10.3.0-11 dash=0.5.11+git20210120+802ebd4-1 debconf=1.5.77 debhelper=13.5.2 debianutils=5.5-1 dh-autoreconf=20 dh-strip-nondeterminism=1.12.0-1 diffutils=1:3.7-5 dpkg=1.20.9 dpkg-dev=1.20.9 dwz=0.14-1 file=1:5.39-3 findutils=4.8.0-1 g++=4:10.2.1-1 g++-10=10.3.0-11 gcc=4:10.2.1-1 gcc-10=10.3.0-11 gcc-10-base=10.3.0-11 gcc-11-base=11.2.0-7 gettext=0.21-4 gettext-base=0.21-4 grep=3.7-1 groff-base=1.22.4-7 gzip=1.10-4 hostname=3.23 init-system-helpers=1.60 intltool-debian=0.35.0+20060710.5 libacl1=2.3.1-1 libarchive-zip-perl=1.68-1 libasan6=11.2.0-7 libatomic1=11.2.0-7 libattr1=1:2.5.1-1 libaudit-common=1:3.0.5-1 libaudit1=1:3.0.5-1 libbinutils=2.37-7 libblkid1=2.37.2-3 libbsd0=0.11.3-1 libbz2-1.0=1.0.8-4 libc-bin=2.32-4 libc-dev-bin=2.32-4 libc6=2.32-4 libc6-dev=2.32-4 libcap-ng0=0.7.9-2.2+b1 libcc1-0=11.2.0-7 libcom-err2=1.46.4-1 libcrypt-dev=1:4.4.25-2 libcrypt1=1:4.4.25-2 libctf-nobfd0=2.37-7 libctf0=2.37-7 libdb5.3=5.3.28+dfsg1-0.8 libdebconfclient0=0.260 libdebhelper-perl=13.5.2 libdpkg-perl=1.20.9 libelf1=0.185-2 libfile-stripnondeterminism-perl=1.12.0-1 libforms-dev=1.2.3-1.6 libforms2=1.2.3-1.6 libgcc-10-dev=10.3.0-11 libgcc-s1=11.2.0-7 libgcrypt20=1.9.4-3+b1 libgdbm-compat4=1.21-1 libgdbm6=1.21-1 libgmp10=2:6.2.1+dfsg-2 libgomp1=11.2.0-7 libgpg-error0=1.42-3 libgssapi-krb5-2=1.18.3-7 libicu67=67.1-7 libisl23=0.23-1 libitm1=11.2.0-7 libjpeg62-turbo=1:2.0.6-4 libk5crypto3=1.18.3-7 libkeyutils1=1.6.1-2 libkrb5-3=1.18.3-7 libkrb5support0=1.18.3-7 liblsan0=11.2.0-7 liblz4-1=1.9.3-2 liblzma5=5.2.5-2 libmagic-mgc=1:5.39-3 libmagic1=1:5.39-3 libmd0=1.0.3-3 libmount1=2.37.2-3 libmpc3=1.2.0-1 libmpfr6=4.1.0-3 libnsl-dev=1.3.0-2 libnsl2=1.3.0-2 libpam-modules=1.4.0-10 libpam-modules-bin=1.4.0-10 libpam-runtime=1.4.0-10 libpam0g=1.4.0-10 libpcre2-8-0=10.36-2 libpcre3=2:8.39-13 libperl5.32=5.32.1-5 libpipeline1=1.5.3-1 libpthread-stubs0-dev=0.4-1 libquadmath0=11.2.0-7 libseccomp2=2.5.2-1 libselinux1=3.1-3 libsigsegv2=2.13-1 libsmartcols1=2.37.2-3 libssl1.1=1.1.1l-1 libstdc++-10-dev=10.3.0-11 libstdc++6=11.2.0-7 libsub-override-perl=0.09-2 libsystemd0=247.9-1 libtinfo6=6.2+20210905-1 libtirpc-common=1.3.2-2 libtirpc-dev=1.3.2-2 libtirpc3=1.3.2-2 libtool=2.4.6-15 libtsan0=11.2.0-7 libubsan1=11.2.0-7 libuchardet0=0.0.7-1 libudev1=247.9-1 libunistring2=0.9.10-6 libuuid1=2.37.2-3 libx11-6=2:1.7.2-2+b1 libx11-data=2:1.7.2-2 libx11-dev=2:1.7.2-2+b1 libxau-dev=1:1.0.9-1 libxau6=1:1.0.9-1 libxcb1=1.14-3 libxcb1-dev=1.14-3 libxdmcp-dev=1:1.1.2-3 libxdmcp6=1:1.1.2-3 libxml2=2.9.12+dfsg-5 libxpm-dev=1:3.5.12-1 libxpm4=1:3.5.12-1 libzstd1=1.4.8+dfsg-2.1 linux-libc-dev=5.14.6-2 login=1:4.8.1-1 lsb-base=11.1.0 m4=1.4.18-5 make=4.3-4.1 man-db=2.9.4-2 mawk=1.3.4.20200120-2 ncurses-base=6.2+20210905-1 ncurses-bin=6.2+20210905-1 patch=2.7.6-7 perl=5.32.1-5 perl-base=5.32.1-5 perl-modules-5.32=5.32.1-5 po-debconf=1.0.21+nmu1 rpcsvc-proto=1.4.2-4 sed=4.8-1 sensible-utils=0.0.17 sysvinit-utils=2.96-7 tar=1.34+dfsg-1 util-linux=2.37.2-3 x11proto-dev=2021.5-1 xorg-sgml-doctools=1:1.11-1.1 xtrans-dev=1.4.0-1 xz-utils=5.2.5-2 zlib1g=1:1.2.11.dfsg-2 --variant=apt --aptopt=Acquire::Check-Valid-Until "false" --aptopt=Acquire::http::Dl-Limit "1000"; --aptopt=Acquire::https::Dl-Limit "1000"; --aptopt=Acquire::Retries "5"; --aptopt=APT::Get::allow-downgrades "true"; --keyring=/usr/share/keyrings/ --essential-hook=chroot "$1" sh -c "apt-get --yes install fakeroot util-linux" --essential-hook=copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ --essential-hook=chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210930T025245Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210930T025245Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20211220T093239Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20210922T204450Z/ unstable main' >> /etc/apt/sources.list && apt-get update" --customize-hook=chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash --customize-hook=chroot "$1" env sh -c "apt-get source --only-source -d kali=3.1-19 && mkdir -p /build/kali-ivTyMn && dpkg-source --no-check -x /*.dsc /build/kali-ivTyMn/kali-3.1 && chown -R builduser:builduser /build/kali-ivTyMn" --customize-hook=chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/kali-ivTyMn/kali-3.1 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1632523925" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any" --customize-hook=sync-out /build/kali-ivTyMn /tmp/kali-3.1-19f4bi6f23 bookworm /dev/null deb http://snapshot.notset.fr/archive/debian/20210922T204450Z unstable main I: automatically chosen mode: root I: chroot architecture amd64 is equal to the host's architecture I: automatically chosen format: null I: using /tmp/mmdebstrap.e4BlosD9Xd as tempdir I: running apt-get update... I: downloading packages with apt... I: extracting archives... I: installing essential packages... I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "apt-get --yes install fakeroot util-linux"' exec /tmp/mmdebstrap.e4BlosD9Xd Reading package lists... Building dependency tree... util-linux is already the newest version (2.37.2-3). The following NEW packages will be installed: fakeroot libfakeroot 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Need to get 134 kB of archives. After this operation, 397 kB of additional disk space will be used. Get:1 http://snapshot.notset.fr/archive/debian/20210922T204450Z unstable/main amd64 libfakeroot amd64 1.26-1 [47.3 kB] Get:2 http://snapshot.notset.fr/archive/debian/20210922T204450Z unstable/main amd64 fakeroot amd64 1.26-1 [87.1 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 134 kB in 0s (770 kB/s) Selecting previously unselected package libfakeroot:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 4661 files and directories currently installed.) Preparing to unpack .../libfakeroot_1.26-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.26-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../fakeroot_1.26-1_amd64.deb ... Unpacking fakeroot (1.26-1) ... Setting up libfakeroot:amd64 (1.26-1) ... Setting up fakeroot (1.26-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Processing triggers for libc-bin (2.32-4) ... I: running special hook: copy-in /usr/share/keyrings/debian-archive-bullseye-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-security-automatic.gpg /usr/share/keyrings/debian-archive-bullseye-stable.gpg /usr/share/keyrings/debian-archive-buster-automatic.gpg /usr/share/keyrings/debian-archive-buster-security-automatic.gpg /usr/share/keyrings/debian-archive-buster-stable.gpg /usr/share/keyrings/debian-archive-keyring.gpg /usr/share/keyrings/debian-archive-removed-keys.gpg /usr/share/keyrings/debian-archive-stretch-automatic.gpg /usr/share/keyrings/debian-archive-stretch-security-automatic.gpg /usr/share/keyrings/debian-archive-stretch-stable.gpg /usr/share/keyrings/debian-ports-archive-keyring-removed.gpg /usr/share/keyrings/debian-ports-archive-keyring.gpg /usr/share/keyrings/debian-keyring.gpg /etc/apt/trusted.gpg.d/ I: running --essential-hook in shell: sh -c 'chroot "$1" sh -c "rm /etc/apt/sources.list && echo 'deb http://snapshot.notset.fr/archive/debian/20210930T025245Z/ bookworm main deb-src http://snapshot.notset.fr/archive/debian/20210930T025245Z/ bookworm main deb http://snapshot.notset.fr/archive/debian/20211220T093239Z/ unstable main deb http://snapshot.notset.fr/archive/debian/20210922T204450Z/ unstable main' >> /etc/apt/sources.list && apt-get update"' exec /tmp/mmdebstrap.e4BlosD9Xd Get:1 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm InRelease [128 kB] Get:2 http://snapshot.notset.fr/archive/debian/20211220T093239Z unstable InRelease [165 kB] Hit:3 http://snapshot.notset.fr/archive/debian/20210922T204450Z unstable InRelease Ign:4 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main amd64 Packages Ign:4 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main Sources Ign:5 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main amd64 Packages Get:4 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main Sources [11.6 MB] Get:5 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main amd64 Packages [11.2 MB] Ign:6 http://snapshot.notset.fr/archive/debian/20211220T093239Z unstable/main amd64 Packages Err:6 http://snapshot.notset.fr/archive/debian/20211220T093239Z unstable/main amd64 Packages 404 Not Found [IP: 10.13.0.253 80] Ign:6 http://snapshot.notset.fr/archive/debian/20211220T093239Z unstable/main amd64 Packages Get:6 http://snapshot.notset.fr/archive/debian/20211220T093239Z unstable/main amd64 Packages [12.0 MB] Fetched 35.2 MB in 29s (1223 kB/s) Reading package lists... I: installing remaining packages inside the chroot... I: running --customize-hook in shell: sh -c 'chroot "$1" useradd --no-create-home -d /nonexistent -p "" builduser -s /bin/bash' exec /tmp/mmdebstrap.e4BlosD9Xd I: running --customize-hook in shell: sh -c 'chroot "$1" env sh -c "apt-get source --only-source -d kali=3.1-19 && mkdir -p /build/kali-ivTyMn && dpkg-source --no-check -x /*.dsc /build/kali-ivTyMn/kali-3.1 && chown -R builduser:builduser /build/kali-ivTyMn"' exec /tmp/mmdebstrap.e4BlosD9Xd Reading package lists... NOTICE: 'kali' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/kali.git Please use: git clone https://salsa.debian.org/debian/kali.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 696 kB of source archives. Get:1 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main kali 3.1-19 (dsc) [1955 B] Get:2 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main kali 3.1-19 (tar) [685 kB] Get:3 http://snapshot.notset.fr/archive/debian/20210930T025245Z bookworm/main kali 3.1-19 (diff) [9300 B] Fetched 696 kB in 1s (1173 kB/s) Download complete and in download only mode W: Download is performed unsandboxed as root as file 'kali_3.1-19.dsc' couldn't be accessed by user '_apt'. - pkgAcquire::Run (13: Permission denied) dpkg-source: info: extracting kali in /build/kali-ivTyMn/kali-3.1 dpkg-source: info: unpacking kali_3.1.orig.tar.gz dpkg-source: info: unpacking kali_3.1-19.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying forms-arguments.patch dpkg-source: info: applying help.patch dpkg-source: info: applying include-malloc.patch dpkg-source: info: applying namespace-pollution.patch dpkg-source: info: applying lines-segfault.patch dpkg-source: info: applying exit-codes.patch dpkg-source: info: applying fix-prototypes.patch dpkg-source: info: applying ldflags.patch dpkg-source: info: applying arg-parse-crash.patch dpkg-source: info: applying print-symtab-bounds.patch dpkg-source: info: applying huge.patch I: running --customize-hook in shell: sh -c 'chroot "$1" env --unset=TMPDIR runuser builduser -c "cd /build/kali-ivTyMn/kali-3.1 && env DEB_BUILD_OPTIONS="parallel=4" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1632523925" DEB_BUILD_OPTIONS=nocheck dpkg-buildpackage -uc -a amd64 --build=any"' exec /tmp/mmdebstrap.e4BlosD9Xd dpkg-buildpackage: info: source package kali dpkg-buildpackage: info: source version 3.1-19 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Colin Watson dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 fakeroot debian/rules clean dh clean dh_auto_clean make -j10 clean make[1]: Entering directory '/build/kali-ivTyMn/kali-3.1' rm -f *.BAK *.CKP a.out *.o || : make[1]: Leaving directory '/build/kali-ivTyMn/kali-3.1' dh_clean debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build make[1]: Entering directory '/build/kali-ivTyMn/kali-3.1' dh_auto_build -- FORMSINCL= FORMSLIB=-lforms \ COPTS="-Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall" LDFLAGS="-Wl,-z,relro -Wl,-z,now" make -j10 "INSTALL=install --strip-program=true" FORMSINCL= FORMSLIB=-lforms "COPTS=-Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall" "LDFLAGS=-Wl,-z,relro -Wl,-z,now" make[2]: Entering directory '/build/kali-ivTyMn/kali-3.1' cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o kali.o kali.c cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o callbacks.o callbacks.c cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o xio.o xio.c cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o psio.o psio.c cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o symmetry.o symmetry.c cc -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -c -o printmain.o printmain.c printmain.c: In function ‘main’: printmain.c:42:5: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 42 | fscanf(pat,"%d\n",&i); | ^~~~~~~~~~~~~~~~~~~~~ printmain.c:48:5: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 48 | fscanf(pat,"%f %f\n",&win_rect.width,&win_rect.height); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ printmain.c:49:5: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 49 | fscanf(pat,"%f %f\n",&(sym->v1.x),&(sym->v1.y)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ printmain.c:50:5: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 50 | fscanf(pat,"%f %f\n",&(sym->v2.x),&(sym->v2.y)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ printmain.c:51:5: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 51 | fscanf(pat,"%f\n",&scale); | ^~~~~~~~~~~~~~~~~~~~~~~~~ psio.c: In function ‘PrintOut’: psio.c:58:7: warning: unused variable ‘i’ [-Wunused-variable] 58 | int i; | ^ symmetry.c: In function ‘SetUpSymmetry’: symmetry.c:362:9: warning: unused variable ‘i’ [-Wunused-variable] 362 | int i; | ^ symmetry.c: In function ‘MakeCurrentObject’: symmetry.c:520:42: warning: operation on ‘glide[0].y’ may be undefined [-Wsequence-point] 520 | glide[0].x = glide[1].x = glide[0].y = glide[0].y = 0.0; | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~ symmetry.c:508:9: warning: unused variable ‘j’ [-Wunused-variable] 508 | int i,j,pos_count; | ^ symmetry.c: In function ‘MatrixMultiply’: symmetry.c:760:7: warning: unused variable ‘i’ [-Wunused-variable] 760 | int i; | ^ xio.c: In function ‘winopen’: xio.c:159:15: warning: implicit declaration of function ‘strlen’ [-Wimplicit-function-declaration] 159 | tp.nitems = strlen(title); | ^~~~~~ xio.c:159:15: warning: incompatible implicit declaration of built-in function ‘strlen’ xio.c:55:1: note: include ‘’ or provide a declaration of ‘strlen’ 54 | #include +++ |+#include 55 | kali.c: In function ‘handleRedraw’: kali.c:124:3: warning: implicit declaration of function ‘reshapeviewport’ [-Wimplicit-function-declaration] 124 | reshapeviewport(); | ^~~~~~~~~~~~~~~ kali.c:131:3: warning: implicit declaration of function ‘swapbuffers’; did you mean ‘setbuffer’? [-Wimplicit-function-declaration] 131 | swapbuffers(); | ^~~~~~~~~~~ | setbuffer kali.c: In function ‘doRedraw’: callbacks.c: In function ‘forms_init’: kali.c:148:5: warning: implicit declaration of function ‘user_event_cb’ [-Wimplicit-function-declaration] 148 | user_event_cb(&newev, NULL); | ^~~~~~~~~~~~~ callbacks.c:181:3: warning: implicit declaration of function ‘winset’; did you mean ‘fl_winset’? [-Wimplicit-function-declaration] 181 | winset(fl_show_form(KaliForm, FL_PLACE_FREE, TRUE, "Symmetry Groups")); | ^~~~~~ | fl_winset kali.c: In function ‘handleKeyboard’: kali.c:273:13: warning: implicit declaration of function ‘StartLoadProc’; did you mean ‘LoadProc’? [-Wimplicit-function-declaration] 273 | case '<': StartLoadProc(NULL, 0); break; | ^~~~~~~~~~~~~ | LoadProc callbacks.c:182:3: warning: implicit declaration of function ‘winconstraints’ [-Wimplicit-function-declaration] 182 | winconstraints(); | ^~~~~~~~~~~~~~ kali.c:275:13: warning: implicit declaration of function ‘StartSaveProc’; did you mean ‘SaveProc’? [-Wimplicit-function-declaration] 275 | case '>': StartSaveProc(NULL, 0); break; | ^~~~~~~~~~~~~ | SaveProc kali.c:277:13: warning: implicit declaration of function ‘set_mode’ [-Wimplicit-function-declaration] 277 | case 'z': set_mode(KALIZOOM); break; | ^~~~~~~~ kali.c: In function ‘user_event_cb’: kali.c:333:10: warning: variable ‘y’ set but not used [-Wunused-but-set-variable] 333 | int x, y, how = 0, button; | ^ kali.c:333:7: warning: variable ‘x’ set but not used [-Wunused-but-set-variable] 333 | int x, y, how = 0, button; | ^ callbacks.c: In function ‘SymmetryProc’: callbacks.c:225:3: warning: implicit declaration of function ‘scheduleRedraw’ [-Wimplicit-function-declaration] 225 | scheduleRedraw(); | ^~~~~~~~~~~~~~ callbacks.c: In function ‘PrintProc’: callbacks.c:361:30: warning: passing argument 2 of ‘fl_show_question’ makes integer from pointer without a cast [-Wint-conversion] 361 | if (fl_show_question(quest,"")) { | ^~ | | | char * In file included from callbacks.c:80: /usr/include/forms.h:4516:33: note: expected ‘int’ but argument is of type ‘char *’ 4516 | int ); | ^~~ callbacks.c: In function ‘InfoProc’: callbacks.c:380:14: warning: variable ‘winid’ set but not used [-Wunused-but-set-variable] 380 | static int winid = 0; | ^~~~~ kali.c: In function ‘main’: kali.c:465:3: warning: implicit declaration of function ‘foreground’; did you mean ‘XNForeground’? [-Wimplicit-function-declaration] 465 | foreground(); | ^~~~~~~~~~ | XNForeground kali.c:474:3: warning: implicit declaration of function ‘forms_init’; did you mean ‘flps_init’? [-Wimplicit-function-declaration] 474 | forms_init(&pwin); | ^~~~~~~~~~ | flps_init kali.c:475:3: warning: implicit declaration of function ‘winset’ [-Wimplicit-function-declaration] 475 | winset(win); | ^~~~~~ callbacks.c: In function ‘symlist’: callbacks.c:437:1: warning: control reaches end of non-void function [-Wreturn-type] 437 | } | ^ kali.c:476:10: warning: implicit declaration of function ‘load_a_file’ [-Wimplicit-function-declaration] 476 | if (f) load_a_file(f); | ^~~~~~~~~~~ kali.c: In function ‘DrawCurrent’: kali.c:61:21: warning: implicit declaration of function ‘cpack’ [-Wimplicit-function-declaration] 61 | #define SET_COLOR cpack | ^~~~~ kali.c:573:3: note: in expansion of macro ‘SET_COLOR’ 573 | SET_COLOR(BACKCOLOR); | ^~~~~~~~~ kali.c:574:3: warning: implicit declaration of function ‘clear’; did you mean ‘GXclear’? [-Wimplicit-function-declaration] 574 | clear(); | ^~~~~ | GXclear kali.c: In function ‘MakeWindow’: kali.c:636:3: warning: implicit declaration of function ‘GXinit’ [-Wimplicit-function-declaration] 636 | GXinit(&GXDraw, fl_display, 0); | ^~~~~~ kali.c:639:3: warning: implicit declaration of function ‘RGBmode’ [-Wimplicit-function-declaration] 639 | RGBmode(); | ^~~~~~~ kali.c:641:3: warning: implicit declaration of function ‘winconstraints’ [-Wimplicit-function-declaration] 641 | winconstraints(); | ^~~~~~~~~~~~~~ kali.c:643:3: warning: implicit declaration of function ‘doublebuffer’ [-Wimplicit-function-declaration] 643 | doublebuffer(); | ^~~~~~~~~~~~ kali.c:644:3: warning: implicit declaration of function ‘gconfig’ [-Wimplicit-function-declaration] 644 | gconfig(); | ^~~~~~~ kali.c: In function ‘AdjustWindowRectangle’: kali.c:652:3: warning: implicit declaration of function ‘getsize’; did you mean ‘getline’? [-Wimplicit-function-declaration] 652 | getsize(&x,&y); | ^~~~~~~ | getline kali.c: In function ‘PrintLine’: kali.c:674:12: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 2 has type ‘LINE *’ {aka ‘struct s_line *’} [-Wformat=] 674 | printf("%x ",l); | ~^ ~ | | | | | LINE * {aka struct s_line *} | unsigned int kali.c:676:15: warning: format ‘%x’ expects argument of type ‘unsigned int’, but argument 3 has type ‘LINE *’ {aka ‘struct s_line *’} [-Wformat=] 676 | printf("%d %x \n",l->id,l->next); | ~^ ~~~~~~~ | | | | unsigned int LINE * {aka struct s_line *} kali.c: In function ‘DefineSymWindow’: kali.c:749:11: warning: unused variable ‘y’ [-Wunused-variable] 749 | float x,y; | ^ kali.c:749:9: warning: unused variable ‘x’ [-Wunused-variable] 749 | float x,y; | ^ kali.c: In function ‘user_event_cb’: kali.c:396:1: warning: control reaches end of non-void function [-Wreturn-type] 396 | } | ^ kali.c: In function ‘LoadProc’: kali.c:724:3: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 724 | fscanf(pat,"%d\n",&sym_index); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kali.c:725:3: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 725 | fscanf(pat,"%f %f\n",&dummy,&dummy); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kali.c:727:3: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 727 | fscanf(pat,"%f %f\n", | ^~~~~~~~~~~~~~~~~~~~~ 728 | &(sym->v1.x),&(sym->v1.y)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ kali.c:729:3: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 729 | fscanf(pat,"%f %f\n", | ^~~~~~~~~~~~~~~~~~~~~ 730 | &(sym->v2.x),&(sym->v2.y)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ kali.c:731:3: warning: ignoring return value of ‘fscanf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 731 | fscanf(pat,"%f \n", | ^~~~~~~~~~~~~~~~~~~ 732 | &zoom); | ~~~~~~ At top level: kali.c:169:13: warning: ‘modechars’ defined but not used [-Wunused-variable] 169 | static char modechars[] = "?dcptmza/rD"; /* draw, cut, pick, transform, | ^~~~~~~~~ kali.c: In function ‘handleLeftmouse’: kali.c:228:21: warning: ‘min_i’ may be used uninitialized in this function [-Wmaybe-uninitialized] 228 | refpoint = sym_pts[closest(&tmppoint,sym_pts,count)]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ kali.c: In function ‘closest’: kali.c:669:9: warning: ‘min_i’ may be used uninitialized in this function [-Wmaybe-uninitialized] 669 | return(min_i); | ^ cc -o kaliprint -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall printmain.o psio.o symmetry.o -Wl,-z,relro -Wl,-z,now -lm cc -o kali -DXFORM -Wdate-time -D_FORTIFY_SOURCE=2 -D_FILE_OFFSET_BITS=64 -g -O2 -ffile-prefix-map=/build/kali-ivTyMn/kali-3.1=. -fstack-protector-strong -Wformat -Werror=format-security -Wall kali.o callbacks.o xio.o psio.o symmetry.o -Wl,-z,relro -Wl,-z,now -L/usr/X11/lib -lforms -lX11 -lm make[2]: Leaving directory '/build/kali-ivTyMn/kali-3.1' make[1]: Leaving directory '/build/kali-ivTyMn/kali-3.1' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/build/kali-ivTyMn/kali-3.1' dh_auto_install -- BINDIR=/build/kali-ivTyMn/kali-3.1/debian/kali/usr/bin make -j10 install DESTDIR=/build/kali-ivTyMn/kali-3.1/debian/kali AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" BINDIR=/build/kali-ivTyMn/kali-3.1/debian/kali/usr/bin make[2]: Entering directory '/build/kali-ivTyMn/kali-3.1' rm -f /build/kali-ivTyMn/kali-3.1/debian/kali/usr/bin/kali /build/kali-ivTyMn/kali-3.1/debian/kali/usr/bin/kaliprint cp kali kaliprint /build/kali-ivTyMn/kali-3.1/debian/kali/usr/bin make[2]: Leaving directory '/build/kali-ivTyMn/kali-3.1' make[1]: Leaving directory '/build/kali-ivTyMn/kali-3.1' dh_installdocs -a dh_installchangelogs -a dh_installexamples -a dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'kali' in '../kali_3.1-19_amd64.deb'. dpkg-deb: building package 'kali-dbgsym' in '../kali-dbgsym_3.1-19_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../kali_3.1-19_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) I: running special hook: sync-out /build/kali-ivTyMn /tmp/kali-3.1-19f4bi6f23 I: cleaning package lists and apt cache... I: removing tempdir /tmp/mmdebstrap.e4BlosD9Xd... I: success in 1809.8796 seconds md5: kali-dbgsym_3.1-19_amd64.deb: OK md5: kali_3.1-19_amd64.deb: OK sha1: kali-dbgsym_3.1-19_amd64.deb: OK sha1: kali_3.1-19_amd64.deb: OK sha256: kali-dbgsym_3.1-19_amd64.deb: OK sha256: kali_3.1-19_amd64.deb: OK Checksums: OK