sbuild (Debian sbuild) 0.85.0 (04 January 2023) on debian-ci-siliconvalley +==============================================================================+ | libcrypto++ 8.9.0-1.1 (armhf) Wed, 10 Apr 2024 18:05:03 +0000 | +==============================================================================+ Package: libcrypto++ Version: 8.9.0-1.1 Source Version: 8.9.0-1.1 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-6bdbf009-3c17-46e3-862e-01704d314d04' with '<>' I: NOTICE: Log filtering will replace 'build/libcrypto++-7Voq5J/resolver-ZmPQCm' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [198 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2024-04-10-1414.26-F-2024-04-10-0205.10.pdiff [20.4 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2024-04-10-1414.26-F-2024-04-10-0205.10.pdiff [34.8 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2024-04-10-1414.26-F-2024-04-10-0205.10.pdiff [20.4 kB] Get:6 http://localhost:3142/debian sid/main armhf Packages [9463 kB] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2024-04-10-1414.26-F-2024-04-10-0205.10.pdiff [34.8 kB] Fetched 9843 kB in 3s (3386 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libc-bin libc-dev-bin libc6 libc6-dev 4 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 5308 kB of archives. After this operation, 0 B of additional disk space will be used. Get:1 http://localhost:3142/debian sid/main amd64 libc6-dev amd64 2.37-16 [1904 kB] Get:2 http://localhost:3142/debian sid/main amd64 libc-dev-bin amd64 2.37-16 [47.5 kB] Get:3 http://localhost:3142/debian sid/main amd64 libc6 amd64 2.37-16 [2754 kB] Get:4 http://localhost:3142/debian sid/main amd64 libc-bin amd64 2.37-16 [603 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 5308 kB in 0s (157 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12865 files and directories currently installed.) Preparing to unpack .../libc6-dev_2.37-16_amd64.deb ... Unpacking libc6-dev:amd64 (2.37-16) over (2.37-15.1) ... Preparing to unpack .../libc-dev-bin_2.37-16_amd64.deb ... Unpacking libc-dev-bin (2.37-16) over (2.37-15.1) ... Preparing to unpack .../libc6_2.37-16_amd64.deb ... Unpacking libc6:amd64 (2.37-16) over (2.37-15.1) ... Setting up libc6:amd64 (2.37-16) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 12865 files and directories currently installed.) Preparing to unpack .../libc-bin_2.37-16_amd64.deb ... Unpacking libc-bin (2.37-16) over (2.37-15.1) ... Setting up libc-bin (2.37-16) ... Setting up libc-dev-bin (2.37-16) ... Setting up libc6-dev:amd64 (2.37-16) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... Need to get 9171 kB of source archives. Get:1 http://localhost:3142/debian sid/main libcrypto++ 8.9.0-1.1 (dsc) [2035 B] Get:2 http://localhost:3142/debian sid/main libcrypto++ 8.9.0-1.1 (tar) [9154 kB] Get:3 http://localhost:3142/debian sid/main libcrypto++ 8.9.0-1.1 (diff) [15.2 kB] Fetched 9171 kB in 2s (4374 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/libcrypto++-7Voq5J/libcrypto++-8.9.0' with '<>' I: NOTICE: Log filtering will replace 'build/libcrypto++-7Voq5J' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), automake, autoconf, libtool, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), automake, autoconf, libtool, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [609 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [765 B] Get:5 copy:/<>/apt_archive ./ Packages [808 B] Fetched 2182 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following packages were automatically installed and are no longer required: mount tzdata Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf-base gcc-13-base:armhf gcc-13-cross-base gcc-14-base:armhf gcc-14-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:armhf libgcc-13-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgomp1:armhf libgomp1-armhf-cross libicu72 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1t64 libpipeline1 libstdc++-13-dev:armhf libstdc++-13-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl m4 man-db po-debconf sensible-utils ucf Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-13-locales cpp-13-doc cpp-doc dh-make binutils-multiarch gcc-13-doc manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf libc-l10n:armhf locales:armhf libnss-nis:armhf libnss-nisplus:armhf manpages-dev:armhf libstdc++-13-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl Recommended packages: curl | wget | lynx libidn2-0:armhf libarchive-cpio-perl libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-arm-linux-gnueabihf bsdextrautils cpp-13-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz fakeroot file g++-13-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf gcc-13-arm-linux-gnueabihf-base gcc-13-base:armhf gcc-13-cross-base gcc-14-base:armhf gcc-14-cross-base gcc-arm-linux-gnueabihf gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan8:armhf libasan8-armhf-cross libatomic1:armhf libatomic1-armhf-cross libc6:armhf libc6-armhf-cross libc6-dev:armhf libc6-dev-armhf-cross libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:armhf libcrypt1:armhf libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libfakeroot libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:armhf libgcc-13-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgomp1:armhf libgomp1-armhf-cross libicu72 libio-string-perl liblocale-gettext-perl libmagic-mgc libmagic1t64 libpipeline1 libstdc++-13-dev:armhf libstdc++-13-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl m4 man-db po-debconf sbuild-build-depends-main-dummy:armhf sensible-utils ucf 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Need to get 81.2 MB of archives. After this operation, 313 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [944 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-7 [15.0 kB] Get:3 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.22 [22.4 kB] Get:4 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get:6 http://localhost:3142/debian sid/main amd64 file amd64 1:5.45-3 [42.9 kB] Get:7 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-14+b1 [161 kB] Get:8 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get:9 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.23.0-3+b1 [1180 kB] Get:10 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.40-5 [92.1 kB] Get:11 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-2 [38.0 kB] Get:12 http://localhost:3142/debian sid/main amd64 man-db amd64 2.12.1-1 [1411 kB] Get:13 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:14 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-4 [287 kB] Get:15 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:16 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:17 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:18 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-14 [496 kB] Get:19 http://localhost:3142/debian sid/main amd64 binutils-arm-linux-gnueabihf amd64 2.42-4 [3216 kB] Get:20 http://localhost:3142/debian sid/main amd64 gcc-13-arm-linux-gnueabihf-base amd64 13.2.0-12cross1 [42.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 cpp-13-arm-linux-gnueabihf amd64 13.2.0-12cross1 [9286 kB] Get:22 http://localhost:3142/debian sid/main amd64 cpp-arm-linux-gnueabihf amd64 4:13.2.0-7 [4732 B] Get:23 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:24 http://localhost:3142/debian sid/main amd64 gcc-13-cross-base all 13.2.0-12cross1 [38.1 kB] Get:25 http://localhost:3142/debian sid/main amd64 gcc-14-cross-base all 14-20240127-1cross1 [37.9 kB] Get:26 http://localhost:3142/debian sid/main amd64 libc6-armhf-cross all 2.37-12cross1 [868 kB] Get:27 http://localhost:3142/debian sid/main amd64 libgcc-s1-armhf-cross all 14-20240127-1cross1 [36.9 kB] Get:28 http://localhost:3142/debian sid/main amd64 libgomp1-armhf-cross all 14-20240127-1cross1 [108 kB] Get:29 http://localhost:3142/debian sid/main amd64 libatomic1-armhf-cross all 14-20240127-1cross1 [6768 B] Get:30 http://localhost:3142/debian sid/main amd64 libasan8-armhf-cross all 14-20240127-1cross1 [2567 kB] Get:31 http://localhost:3142/debian sid/main amd64 libstdc++6-armhf-cross all 14-20240127-1cross1 [560 kB] Get:32 http://localhost:3142/debian sid/main amd64 libubsan1-armhf-cross all 14-20240127-1cross1 [1036 kB] Get:33 http://localhost:3142/debian sid/main amd64 libgcc-13-dev-armhf-cross all 13.2.0-12cross1 [783 kB] Get:34 http://localhost:3142/debian sid/main amd64 gcc-13-arm-linux-gnueabihf amd64 13.2.0-12cross1 [17.8 MB] Get:35 http://localhost:3142/debian sid/main amd64 gcc-arm-linux-gnueabihf amd64 4:13.2.0-7 [1452 B] Get:36 http://localhost:3142/debian sid/main amd64 libc6-dev-armhf-cross all 2.37-12cross1 [1265 kB] Get:37 http://localhost:3142/debian sid/main amd64 libstdc++-13-dev-armhf-cross all 13.2.0-12cross1 [2216 kB] Get:38 http://localhost:3142/debian sid/main amd64 g++-13-arm-linux-gnueabihf amd64 13.2.0-12cross1 [10.2 MB] Get:39 http://localhost:3142/debian sid/main amd64 g++-arm-linux-gnueabihf amd64 4:13.2.0-7 [1204 B] Get:40 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:41 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:42 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-4+b1 [9395 kB] Get:43 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.3+b2 [692 kB] Get:44 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:45 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:46 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:47 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b3 [313 kB] Get:48 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:49 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.31-1 [64.8 kB] Get:50 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:51 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:52 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:54 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:55 http://localhost:3142/debian sid/main amd64 crossbuild-essential-armhf all 12.10 [3484 B] Get:56 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.15.3 [88.0 kB] Get:57 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-7 [517 kB] Get:58 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:59 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:60 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.10-1 [10.6 kB] Get:61 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:62 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:63 http://localhost:3142/debian sid/main amd64 libelf1t64 amd64 0.191-1+b1 [189 kB] Get:64 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get:65 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-14+b1 [1301 kB] Get:66 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:67 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:68 http://localhost:3142/debian sid/main amd64 debhelper all 13.15.3 [901 kB] Get:69 http://localhost:3142/debian sid/main amd64 libfakeroot amd64 1.34-1 [28.9 kB] Get:70 http://localhost:3142/debian sid/main amd64 fakeroot amd64 1.34-1 [74.0 kB] Get:71 http://localhost:3142/debian sid/main armhf gcc-13-base armhf 13.2.0-23 [44.5 kB] Get:72 http://localhost:3142/debian sid/main armhf gcc-14-base armhf 14-20240330-1 [43.2 kB] Get:73 http://localhost:3142/debian sid/main armhf libgcc-s1 armhf 14-20240330-1 [36.8 kB] Get:74 http://localhost:3142/debian sid/main armhf libc6 armhf 2.37-16 [2133 kB] Get:75 http://localhost:3142/debian sid/main armhf libasan8 armhf 14-20240330-1 [2578 kB] Get:76 http://localhost:3142/debian sid/main armhf libatomic1 armhf 14-20240330-1 [7044 B] Get:77 http://localhost:3142/debian sid/main armhf libcrypt1 armhf 1:4.4.36-4 [96.1 kB] Get:78 http://localhost:3142/debian sid/main armhf libcrypt-dev armhf 1:4.4.36-4 [125 kB] Get:79 http://localhost:3142/debian sid/main armhf libc6-dev armhf 2.37-16 [1269 kB] Get:80 http://localhost:3142/debian sid/main armhf libgomp1 armhf 14-20240330-1 [111 kB] Get:81 http://localhost:3142/debian sid/main armhf libstdc++6 armhf 14-20240330-1 [607 kB] Get:82 http://localhost:3142/debian sid/main armhf libubsan1 armhf 14-20240330-1 [1037 kB] Get:83 http://localhost:3142/debian sid/main armhf libgcc-13-dev armhf 13.2.0-23 [781 kB] Get:84 http://localhost:3142/debian sid/main armhf libstdc++-13-dev armhf 13.2.0-23 [2263 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 81.2 MB in 0s (192 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 12865 files and directories currently installed.) Preparing to unpack .../00-liblocale-gettext-perl_1.07-7_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-7) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../01-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../03-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.21-14+b1_amd64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../06-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../07-groff-base_1.23.0-3+b1_amd64.deb ... Unpacking groff-base (1.23.0-3+b1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../08-bsdextrautils_2.40-5_amd64.deb ... Unpacking bsdextrautils (2.40-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../09-libpipeline1_1.5.7-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../10-man-db_2.12.1-1_amd64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package ucf. Preparing to unpack .../11-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../12-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../13-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../14-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../15-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../16-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../17-binutils-arm-linux-gnueabihf_2.42-4_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.42-4) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../18-gcc-13-arm-linux-gnueabihf-base_13.2.0-12cross1_amd64.deb ... Unpacking gcc-13-arm-linux-gnueabihf-base:amd64 (13.2.0-12cross1) ... Selecting previously unselected package cpp-13-arm-linux-gnueabihf. Preparing to unpack .../19-cpp-13-arm-linux-gnueabihf_13.2.0-12cross1_amd64.deb ... Unpacking cpp-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../20-cpp-arm-linux-gnueabihf_4%3a13.2.0-7_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:13.2.0-7) ... Selecting previously unselected package cross-config. Preparing to unpack .../21-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../22-gcc-13-cross-base_13.2.0-12cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-12cross1) ... Selecting previously unselected package gcc-14-cross-base. Preparing to unpack .../23-gcc-14-cross-base_14-20240127-1cross1_all.deb ... Unpacking gcc-14-cross-base (14-20240127-1cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../24-libc6-armhf-cross_2.37-12cross1_all.deb ... Unpacking libc6-armhf-cross (2.37-12cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../25-libgcc-s1-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libgcc-s1-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../26-libgomp1-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libgomp1-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../27-libatomic1-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libatomic1-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libasan8-armhf-cross. Preparing to unpack .../28-libasan8-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libasan8-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../29-libstdc++6-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libstdc++6-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../30-libubsan1-armhf-cross_14-20240127-1cross1_all.deb ... Unpacking libubsan1-armhf-cross (14-20240127-1cross1) ... Selecting previously unselected package libgcc-13-dev-armhf-cross. Preparing to unpack .../31-libgcc-13-dev-armhf-cross_13.2.0-12cross1_all.deb ... Unpacking libgcc-13-dev-armhf-cross (13.2.0-12cross1) ... Selecting previously unselected package gcc-13-arm-linux-gnueabihf. Preparing to unpack .../32-gcc-13-arm-linux-gnueabihf_13.2.0-12cross1_amd64.deb ... Unpacking gcc-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../33-gcc-arm-linux-gnueabihf_4%3a13.2.0-7_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:13.2.0-7) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../34-libc6-dev-armhf-cross_2.37-12cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.37-12cross1) ... Selecting previously unselected package libstdc++-13-dev-armhf-cross. Preparing to unpack .../35-libstdc++-13-dev-armhf-cross_13.2.0-12cross1_all.deb ... Unpacking libstdc++-13-dev-armhf-cross (13.2.0-12cross1) ... Selecting previously unselected package g++-13-arm-linux-gnueabihf. Preparing to unpack .../36-g++-13-arm-linux-gnueabihf_13.2.0-12cross1_amd64.deb ... Unpacking g++-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../37-g++-arm-linux-gnueabihf_4%3a13.2.0-7_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:13.2.0-7) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../38-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../39-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../40-libicu72_72.1-4+b1_amd64.deb ... Unpacking libicu72:amd64 (72.1-4+b1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../41-libxml2_2.9.14+dfsg-1.3+b2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.3+b2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../42-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../43-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../44-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../45-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b3_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../46-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../47-libyaml-perl_1.31-1_all.deb ... Unpacking libyaml-perl (1.31-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../48-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../49-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../50-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../51-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../52-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../53-crossbuild-essential-armhf_12.10_all.deb ... Unpacking crossbuild-essential-armhf (12.10) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../54-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../55-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../56-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../57-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../58-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../59-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../60-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../61-libelf1t64_0.191-1+b1_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../62-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../63-gettext_0.21-14+b1_amd64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../64-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../65-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../66-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libfakeroot:amd64. Preparing to unpack .../67-libfakeroot_1.34-1_amd64.deb ... Unpacking libfakeroot:amd64 (1.34-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../68-fakeroot_1.34-1_amd64.deb ... Unpacking fakeroot (1.34-1) ... Selecting previously unselected package gcc-13-base:armhf. Preparing to unpack .../69-gcc-13-base_13.2.0-23_armhf.deb ... Unpacking gcc-13-base:armhf (13.2.0-23) ... Selecting previously unselected package gcc-14-base:armhf. Preparing to unpack .../70-gcc-14-base_14-20240330-1_armhf.deb ... Unpacking gcc-14-base:armhf (14-20240330-1) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../71-libgcc-s1_14-20240330-1_armhf.deb ... Unpacking libgcc-s1:armhf (14-20240330-1) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../72-libc6_2.37-16_armhf.deb ... Unpacking libc6:armhf (2.37-16) ... Selecting previously unselected package libasan8:armhf. Preparing to unpack .../73-libasan8_14-20240330-1_armhf.deb ... Unpacking libasan8:armhf (14-20240330-1) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../74-libatomic1_14-20240330-1_armhf.deb ... Unpacking libatomic1:armhf (14-20240330-1) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../75-libcrypt1_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.36-4) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../76-libcrypt-dev_1%3a4.4.36-4_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.36-4) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../77-libc6-dev_2.37-16_armhf.deb ... Unpacking libc6-dev:armhf (2.37-16) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../78-libgomp1_14-20240330-1_armhf.deb ... Unpacking libgomp1:armhf (14-20240330-1) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../79-libstdc++6_14-20240330-1_armhf.deb ... Unpacking libstdc++6:armhf (14-20240330-1) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../80-libubsan1_14-20240330-1_armhf.deb ... Unpacking libubsan1:armhf (14-20240330-1) ... Selecting previously unselected package libgcc-13-dev:armhf. Preparing to unpack .../81-libgcc-13-dev_13.2.0-23_armhf.deb ... Unpacking libgcc-13-dev:armhf (13.2.0-23) ... Selecting previously unselected package libstdc++-13-dev:armhf. Preparing to unpack .../82-libstdc++-13-dev_13.2.0-23_armhf.deb ... Unpacking libstdc++-13-dev:armhf (13.2.0-23) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../83-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-2) ... Setting up libfile-which-perl (1.27-2) ... Setting up libc6-armhf-cross (2.37-12cross1) ... Setting up libicu72:amd64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-5) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up gcc-14-base:armhf (14-20240330-1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libc6-dev-armhf-cross (2.37-12cross1) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up gcc-14-cross-base (14-20240127-1cross1) ... Setting up file (1:5.45-3) ... Setting up libatomic1-armhf-cross (14-20240127-1cross1) ... Setting up libyaml-perl (1.31-1) ... Setting up libfakeroot:amd64 (1.34-1) ... Setting up libelf1t64:amd64 (0.191-1+b1) ... Setting up fakeroot (1.34-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up gcc-13-base:armhf (13.2.0-23) ... Setting up gcc-13-cross-base (13.2.0-12cross1) ... Setting up autopoint (0.21-14) ... Setting up autoconf (2.71-3) ... Setting up gcc-13-arm-linux-gnueabihf-base:amd64 (13.2.0-12cross1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up binutils-arm-linux-gnueabihf (2.42-4) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.3+b2) ... Setting up liblocale-gettext-perl (1.07-7) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgomp1-armhf-cross (14-20240127-1cross1) ... Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up gettext (0.21-14+b1) ... Setting up cpp-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Setting up libtool (2.4.7-7) ... Setting up libgcc-s1-armhf-cross (14-20240127-1cross1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libstdc++6-armhf-cross (14-20240127-1cross1) ... Setting up libubsan1-armhf-cross (14-20240127-1cross1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-3+b1) ... Setting up cpp-arm-linux-gnueabihf (4:13.2.0-7) ... Setting up libasan8-armhf-cross (14-20240127-1cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-13-dev-armhf-cross (13.2.0-12cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-13-dev-armhf-cross (13.2.0-12cross1) ... Setting up debhelper (13.15.3) ... Setting up gcc-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up gcc-arm-linux-gnueabihf (4:13.2.0-7) ... Setting up g++-13-arm-linux-gnueabihf (13.2.0-12cross1) ... Setting up g++-arm-linux-gnueabihf (4:13.2.0-7) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-armhf (12.10) ... Setting up libgcc-s1:armhf (14-20240330-1) ... Setting up libc6:armhf (2.37-16) ... Setting up libasan8:armhf (14-20240330-1) ... Setting up libstdc++6:armhf (14-20240330-1) ... Setting up libcrypt1:armhf (1:4.4.36-4) ... Setting up libgomp1:armhf (14-20240330-1) ... Setting up libatomic1:armhf (14-20240330-1) ... Setting up libubsan1:armhf (14-20240330-1) ... Setting up libgcc-13-dev:armhf (13.2.0-23) ... Setting up libcrypt-dev:armhf (1:4.4.36-4) ... Setting up libc6-dev:armhf (2.37-16) ... Setting up libstdc++-13-dev:armhf (13.2.0-23) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.37-16) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-13-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.55-1 (2023-09-29) amd64 (x86_64) Toolchain package versions: binutils_2.42-4 dpkg-dev_1.22.6 g++-13_13.2.0-23 gcc-13_13.2.0-23 libc6-dev_2.37-16 libstdc++-13-dev_13.2.0-23 libstdc++-13-dev-armhf-cross_13.2.0-12cross1 libstdc++6_14-20240330-1 libstdc++6-armhf-cross_14-20240127-1cross1 linux-libc-dev_6.7.9-2 Package versions: adduser_3.137 apt_2.7.14 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-14 autotools-dev_20220109.1 base-files_13 base-passwd_3.6.3 bash_5.2.21-2 binutils_2.42-4 binutils-arm-linux-gnueabihf_2.42-4 binutils-common_2.42-4 binutils-x86-64-linux-gnu_2.42-4 bsdextrautils_2.40-5 bsdutils_1:2.40-5 build-essential_12.10 bzip2_1.0.8-5.1 coreutils_9.4-3.1 cpp_4:13.2.0-7 cpp-13_13.2.0-23 cpp-13-arm-linux-gnueabihf_13.2.0-12cross1 cpp-13-x86-64-linux-gnu_13.2.0-23 cpp-arm-linux-gnueabihf_4:13.2.0-7 cpp-x86-64-linux-gnu_4:13.2.0-7 cross-config_2.6.20 crossbuild-essential-armhf_12.10 dash_0.5.12-6 debconf_1.5.86 debhelper_13.15.3 debian-archive-keyring_2023.4 debianutils_5.17 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.6 dpkg-cross_2.6.20 dpkg-dev_1.22.6 dwz_0.15-1+b1 fakeroot_1.34-1 file_1:5.45-3 findutils_4.9.0-5 g++_4:13.2.0-7 g++-13_13.2.0-23 g++-13-arm-linux-gnueabihf_13.2.0-12cross1 g++-13-x86-64-linux-gnu_13.2.0-23 g++-arm-linux-gnueabihf_4:13.2.0-7 g++-x86-64-linux-gnu_4:13.2.0-7 gcc_4:13.2.0-7 gcc-13_13.2.0-23 gcc-13-arm-linux-gnueabihf_13.2.0-12cross1 gcc-13-arm-linux-gnueabihf-base_13.2.0-12cross1 gcc-13-base_13.2.0-23 gcc-13-cross-base_13.2.0-12cross1 gcc-13-x86-64-linux-gnu_13.2.0-23 gcc-14-base_14-20240330-1 gcc-14-cross-base_14-20240127-1cross1 gcc-arm-linux-gnueabihf_4:13.2.0-7 gcc-x86-64-linux-gnu_4:13.2.0-7 gettext_0.21-14+b1 gettext-base_0.21-14+b1 gpgv_2.2.40-3 grep_3.11-4 groff-base_1.23.0-3+b1 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-1 libapt-pkg6.0t64_2.7.14 libarchive-zip-perl_1.68-1 libasan8_14-20240330-1 libasan8-armhf-cross_14-20240127-1cross1 libatomic1_14-20240330-1 libatomic1-armhf-cross_14-20240127-1cross1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2.1 libaudit1_1:3.1.2-2.1 libbinutils_2.42-4 libblkid1_2.40-5 libbz2-1.0_1.0.8-5.1 libc-bin_2.37-16 libc-dev-bin_2.37-16 libc6_2.37-16 libc6-armhf-cross_2.37-12cross1 libc6-dev_2.37-16 libc6-dev-armhf-cross_2.37-12cross1 libcap-ng0_0.8.4-2 libcap2_1:2.66-5 libcc1-0_14-20240330-1 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.42-4 libctf0_2.42-4 libdb5.3t64_5.3.28+dfsg2-6 libdebconfclient0_0.271+b3 libdebhelper-perl_13.15.3 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.6 libelf1t64_0.191-1+b1 libfakeroot_1.34-1 libffi8_3.4.6-1 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.2.0-23 libgcc-13-dev-armhf-cross_13.2.0-12cross1 libgcc-s1_14-20240330-1 libgcc-s1-armhf-cross_14-20240127-1cross1 libgcrypt20_1.10.3-2 libgdbm-compat4t64_1.23-5.1+b1 libgdbm6t64_1.23-5.1+b1 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.5-2 libgomp1_14-20240330-1 libgomp1-armhf-cross_14-20240127-1cross1 libgpg-error0_1.47-3 libgprofng0_2.42-4 libhogweed6t64_3.9.1-2.2 libhwasan0_14-20240330-1 libicu72_72.1-4+b1 libidn2-0_2.3.7-2 libio-string-perl_1.08-4 libisl23_0.26-3+b2 libitm1_14-20240330-1 libjansson4_2.14-2+b2 liblocale-gettext-perl_1.07-7 liblsan0_14-20240330-1 liblz4-1_1.9.4-2 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount1_2.40-5 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libnettle8t64_3.9.1-2.2 libp11-kit0_0.25.3-4 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0t64_1.5.3-4 libpcre2-8-0_10.42-4+b1 libperl5.38t64_5.38.2-3.2+b2 libpipeline1_1.5.7-2 libquadmath0_14-20240330-1 libseccomp2_2.5.5-1 libselinux1_3.5-2+b2 libsemanage-common_3.5-1 libsemanage2_3.5-1+b3 libsepol2_3.5-2 libsframe1_2.42-4 libsmartcols1_2.40-5 libssl3t64_3.2.1-3 libstdc++-13-dev_13.2.0-23 libstdc++-13-dev-armhf-cross_13.2.0-12cross1 libstdc++6_14-20240330-1 libstdc++6-armhf-cross_14-20240127-1cross1 libsub-override-perl_0.10-1 libsystemd0_255.4-1+b1 libtasn1-6_4.19.0-3+b2 libtinfo6_6.4+20240113-1 libtool_2.4.7-7 libtsan2_14-20240330-1 libubsan1_14-20240330-1 libubsan1-armhf-cross_14-20240127-1cross1 libuchardet0_0.0.8-1+b1 libudev1_255.4-1+b1 libunistring5_1.2-1 libuuid1_2.40-5 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b3 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.3+b2 libxxhash0_0.8.2-2+b1 libyaml-perl_1.31-1 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.7.9-2 login_1:4.13+dfsg1-4 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.1-1 mawk_1.3.4.20240123-1 mount_2.40-5 ncurses-base_6.4+20240113-1 ncurses-bin_6.4+20240113-1 passwd_1:4.13+dfsg1-4 patch_2.7.6-7 perl_5.38.2-3.2+b2 perl-base_5.38.2-3.2+b2 perl-modules-5.38_5.38.2-3.2 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 sysvinit-utils_3.08-7 tar_1.35+dfsg-3 tzdata_2024a-2 ucf_3.0043+nmu1 usr-is-merged_39 util-linux_2.40-5 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: libcrypto++ Binary: libcrypto++8t64, libcrypto++-dev, libcrypto++-utils, libcrypto++-doc Architecture: any all Version: 8.9.0-1.1 Maintainer: Laszlo Boszormenyi (GCS) Homepage: https://www.cryptopp.com Standards-Version: 4.6.2 Build-Depends: dpkg-dev (>= 1.22.5), debhelper-compat (= 13), automake, autoconf, libtool Build-Depends-Indep: doxygen Package-List: libcrypto++-dev deb libdevel optional arch=any libcrypto++-doc deb doc optional arch=all libcrypto++-utils deb utils optional arch=any libcrypto++8t64 deb libs optional arch=any Checksums-Sha1: 83c523074f39138e6df22d374c7adf59e13365dc 9153805 libcrypto++_8.9.0.orig.tar.gz b4b5d8a818720f04838891f8c75298988466b773 15236 libcrypto++_8.9.0-1.1.debian.tar.xz Checksums-Sha256: ab5174b9b5c6236588e15a1aa1aaecb6658cdbe09501c7981ac8db276a24d9ab 9153805 libcrypto++_8.9.0.orig.tar.gz fbdb09a6c9e56de4b8d21b2c87334e2fc66185be6d100e8f6577ea6fb58fe500 15236 libcrypto++_8.9.0-1.1.debian.tar.xz Files: 56f8ce6f2e052bd4b0129a04f38f2a0b 9153805 libcrypto++_8.9.0.orig.tar.gz 0058839922c4bdcad4b1d791c4f42574 15236 libcrypto++_8.9.0-1.1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEpi0s+9ULm1vzYNVLFZ61xO/Id0wFAmXfDawACgkQFZ61xO/I d0y/AxAAgb+iIKzwpZUh+58XTjvwVad9trhabbisQHhXGl2VEBpiN2sMby0gbuXF HkHd1rrHzYX7EnPbwtSbsCTX+XX8WHjhsmlDQU0AWa6HnBuoFdLr1H4WLKWDsvFm W2v4rahetL7SFBtRRJkz0BXFHIo4W34yOwStvK/ndARhKxXdGahCJXAeOc1f7vfw rdFV2W/Bc3Ci81+UDbPFhmdaNLubTpBMRFUdoPTwLLGNsDDfqH3ZiZinYw64sZCU TQY0WzWSlMm6ZzXzYKXUc6dwOwmXoQB9z9yaFgDBYlFHfufgYDTEHP2yPOalhdO8 rRSUamGV9Tc5HrxhsLftbAzbmQIZ/v1adGt4MiyHZ+zXoOb/erahS/29oooi7Jtj u4ZIPiEa8iMN80yo0xGpIpfKl1C9RD6jW1doZFUwJ/pBxSENSBI6yMKUP0o8QlD6 HWgMO4grc1ksoc1ZaIYBBXIVJzm+jSNWOBBtH8CsU2FDQ3aGxGQYCzJ8t7rHAXtE e5j430R2LVBsV1takHFXq8stvBv/GJJq8Qppc7xSpsVn0otT4kCdlWXc9haZvC8N BjiS74h2Vk8dExJ1V0pKTMfC0mIg3lXytJavA2keibjtqAKemU9d/Jgf9Lx9Zzv5 3lRFQ2b3ftRHWZ2sQ9kl9e1SkuTEMtyhroLgUjNy2Zh98MvSyPY= =TdKW -----END PGP SIGNATURE----- gpgv: Signature made Wed Feb 28 10:40:44 2024 UTC gpgv: using RSA key A62D2CFBD50B9B5BF360D54B159EB5C4EFC8774C gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./libcrypto++_8.9.0-1.1.dsc: no acceptable signature found dpkg-source: info: extracting libcrypto++ in /<> dpkg-source: info: unpacking libcrypto++_8.9.0.orig.tar.gz dpkg-source: info: unpacking libcrypto++_8.9.0-1.1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix_library_name.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa OLDPWD=/home/crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SBUILD_CONFIG=/tmp/tmp.CbAGqIlW0g/sbuild.conf SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-6bdbf009-3c17-46e3-862e-01704d314d04 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa XDG_SESSION_CLASS=user dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package libcrypto++ dpkg-buildpackage: info: source version 8.9.0-1.1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Benjamin Drung dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean make -j1 distclean make[2]: Entering directory '/<>' Using testing flags: -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat rm -f adhoc.cpp.o adhoc.cpp.proto.o 3way.o adhoc.o adler32.o algebra.o algparam.o allocate.o arc4.o aria.o ariatab.o asn.o authenc.o base32.o base64.o basecode.o bench1.o bench2.o bench3.o bfinit.o blake2.o blake2b_simd.o blake2s_simd.o blowfish.o blumshub.o camellia.o cast.o casts.o cbcmac.o ccm.o chacha.o chacha_avx.o chacha_simd.o chachapoly.o cham.o cham_simd.o channels.o cmac.o cpu.o crc.o crc_simd.o cryptlib.o darn.o datatest.o default.o des.o dessp.o dh.o dh2.o dll.o dlltest.o donna_32.o donna_64.o donna_sse.o dsa.o eax.o ec2n.o eccrypto.o ecp.o elgamal.o emsa2.o eprecomp.o esign.o files.o filters.o fips140.o fipsalgt.o fipstest.o gcm.o gcm_simd.o gf256.o gf2_32.o gf2n.o gf2n_simd.o gfpcrypt.o gost.o gzip.o hc128.o hc256.o hex.o hight.o hmac.o hrtimer.o ida.o idea.o integer.o iterhash.o kalyna.o kalynatab.o keccak.o keccak_core.o keccak_simd.o lea.o lea_simd.o lsh256.o lsh256_avx.o lsh256_sse.o lsh512.o lsh512_avx.o lsh512_sse.o luc.o mars.o marss.o md2.o md4.o md5.o misc.o modes.o mqueue.o mqv.o nbtheory.o neon_simd.o oaep.o osrng.o padlkrng.o panama.o pch.o pkcspad.o poly1305.o polynomi.o power7_ppc.o power8_ppc.o power9_ppc.o ppc_simd.o primetab.o pssr.o pubkey.o queue.o rabbit.o rabin.o randpool.o rc2.o rc5.o rc6.o rdrand.o rdtables.o regtest1.o regtest2.o regtest3.o regtest4.o rijndael.o rijndael_simd.o ripemd.o rng.o rsa.o rw.o safer.o salsa.o scrypt.o seal.o seed.o serpent.o sha.o sha3.o sha_simd.o shacal2.o shacal2_simd.o shake.o shark.o sharkbox.o simeck.o simon.o simon128_simd.o simple.o skipjack.o sm3.o sm4.o sm4_simd.o sosemanuk.o speck.o speck128_simd.o square.o squaretb.o sse_simd.o strciphr.o tea.o test.o tftables.o threefish.o tiger.o tigertab.o ttmac.o tweetnacl.o twofish.o validat0.o validat1.o validat10.o validat2.o validat3.o validat4.o validat5.o validat6.o validat7.o validat8.o validat9.o vmac.o wake.o whrlpool.o xed25519.o xtr.o xtrcrypt.o xts.o zdeflate.o zinflate.o zlib.o aes_armv4.o sha1_armv4.o sha256_armv4.o sha512_armv4.o 3way.import.o adhoc.import.o adler32.import.o algebra.import.o algparam.import.o allocate.import.o arc4.import.o aria.import.o ariatab.import.o asn.import.o authenc.import.o base32.import.o base64.import.o basecode.import.o bench1.import.o bench2.import.o bench3.import.o bfinit.import.o blake2.import.o blake2b_simd.import.o blake2s_simd.import.o blowfish.import.o blumshub.import.o camellia.import.o cast.import.o casts.import.o cbcmac.import.o ccm.import.o chacha.import.o chacha_avx.import.o chacha_simd.import.o chachapoly.import.o cham.import.o cham_simd.import.o channels.import.o cmac.import.o cpu.import.o crc.import.o crc_simd.import.o cryptlib.import.o darn.import.o datatest.import.o default.import.o des.import.o dessp.import.o dh.import.o dh2.import.o dll.import.o dlltest.import.o donna_32.import.o donna_64.import.o donna_sse.import.o dsa.import.o eax.import.o ec2n.import.o eccrypto.import.o ecp.import.o elgamal.import.o emsa2.import.o eprecomp.import.o esign.import.o files.import.o filters.import.o fips140.import.o fipsalgt.import.o fipstest.import.o gcm.import.o gcm_simd.import.o gf256.import.o gf2_32.import.o gf2n.import.o gf2n_simd.import.o gfpcrypt.import.o gost.import.o gzip.import.o hc128.import.o hc256.import.o hex.import.o hight.import.o hmac.import.o hrtimer.import.o ida.import.o idea.import.o integer.import.o iterhash.import.o kalyna.import.o kalynatab.import.o keccak.import.o keccak_core.import.o keccak_simd.import.o lea.import.o lea_simd.import.o lsh256.import.o lsh256_avx.import.o lsh256_sse.import.o lsh512.import.o lsh512_avx.import.o lsh512_sse.import.o luc.import.o mars.import.o marss.import.o md2.import.o md4.import.o md5.import.o misc.import.o modes.import.o mqueue.import.o mqv.import.o nbtheory.import.o neon_simd.import.o oaep.import.o osrng.import.o padlkrng.import.o panama.import.o pch.import.o pkcspad.import.o poly1305.import.o polynomi.import.o power7_ppc.import.o power8_ppc.import.o power9_ppc.import.o ppc_simd.import.o primetab.import.o pssr.import.o pubkey.import.o queue.import.o rabbit.import.o rabin.import.o randpool.import.o rc2.import.o rc5.import.o rc6.import.o rdrand.import.o rdtables.import.o regtest1.import.o regtest2.import.o regtest3.import.o regtest4.import.o rijndael.import.o rijndael_simd.import.o ripemd.import.o rng.import.o rsa.import.o rw.import.o safer.import.o salsa.import.o scrypt.import.o seal.import.o seed.import.o serpent.import.o sha.import.o sha3.import.o sha_simd.import.o shacal2.import.o shacal2_simd.import.o shake.import.o shark.import.o sharkbox.import.o simeck.import.o simon.import.o simon128_simd.import.o simple.import.o skipjack.import.o sm3.import.o sm4.import.o sm4_simd.import.o sosemanuk.import.o speck.import.o speck128_simd.import.o square.import.o squaretb.import.o sse_simd.import.o strciphr.import.o tea.import.o test.import.o tftables.import.o threefish.import.o tiger.import.o tigertab.import.o ttmac.import.o tweetnacl.import.o twofish.import.o validat0.import.o validat1.import.o validat10.import.o validat2.import.o validat3.import.o validat4.import.o validat5.import.o validat6.import.o validat7.import.o validat8.import.o validat9.import.o vmac.import.o wake.import.o whrlpool.import.o xed25519.import.o xtr.import.o xtrcrypt.import.o xts.import.o zdeflate.import.o zinflate.import.o zlib.import.o aes_armv4.import.o sha1_armv4.import.o sha256_armv4.import.o sha512_armv4.import.o 3way.export.o adhoc.export.o adler32.export.o algebra.export.o algparam.export.o allocate.export.o arc4.export.o aria.export.o ariatab.export.o asn.export.o authenc.export.o base32.export.o base64.export.o basecode.export.o bench1.export.o bench2.export.o bench3.export.o bfinit.export.o blake2.export.o blake2b_simd.export.o blake2s_simd.export.o blowfish.export.o blumshub.export.o camellia.export.o cast.export.o casts.export.o cbcmac.export.o ccm.export.o chacha.export.o chacha_avx.export.o chacha_simd.export.o chachapoly.export.o cham.export.o cham_simd.export.o channels.export.o cmac.export.o cpu.export.o crc.export.o crc_simd.export.o cryptlib.export.o darn.export.o datatest.export.o default.export.o des.export.o dessp.export.o dh.export.o dh2.export.o dll.export.o dlltest.export.o donna_32.export.o donna_64.export.o donna_sse.export.o dsa.export.o eax.export.o ec2n.export.o eccrypto.export.o ecp.export.o elgamal.export.o emsa2.export.o eprecomp.export.o esign.export.o files.export.o filters.export.o fips140.export.o fipsalgt.export.o fipstest.export.o gcm.export.o gcm_simd.export.o gf256.export.o gf2_32.export.o gf2n.export.o gf2n_simd.export.o gfpcrypt.export.o gost.export.o gzip.export.o hc128.export.o hc256.export.o hex.export.o hight.export.o hmac.export.o hrtimer.export.o ida.export.o idea.export.o integer.export.o iterhash.export.o kalyna.export.o kalynatab.export.o keccak.export.o keccak_core.export.o keccak_simd.export.o lea.export.o lea_simd.export.o lsh256.export.o lsh256_avx.export.o lsh256_sse.export.o lsh512.export.o lsh512_avx.export.o lsh512_sse.export.o luc.export.o mars.export.o marss.export.o md2.export.o md4.export.o md5.export.o misc.export.o modes.export.o mqueue.export.o mqv.export.o nbtheory.export.o neon_simd.export.o oaep.export.o osrng.export.o padlkrng.export.o panama.export.o pch.export.o pkcspad.export.o poly1305.export.o polynomi.export.o power7_ppc.export.o power8_ppc.export.o power9_ppc.export.o ppc_simd.export.o primetab.export.o pssr.export.o pubkey.export.o queue.export.o rabbit.export.o rabin.export.o randpool.export.o rc2.export.o rc5.export.o rc6.export.o rdrand.export.o rdtables.export.o regtest1.export.o regtest2.export.o regtest3.export.o regtest4.export.o rijndael.export.o rijndael_simd.export.o ripemd.export.o rng.export.o rsa.export.o rw.export.o safer.export.o salsa.export.o scrypt.export.o seal.export.o seed.export.o serpent.export.o sha.export.o sha3.export.o sha_simd.export.o shacal2.export.o shacal2_simd.export.o shake.export.o shark.export.o sharkbox.export.o simeck.export.o simon.export.o simon128_simd.export.o simple.export.o skipjack.export.o sm3.export.o sm4.export.o sm4_simd.export.o sosemanuk.export.o speck.export.o speck128_simd.export.o square.export.o squaretb.export.o sse_simd.export.o strciphr.export.o tea.export.o test.export.o tftables.export.o threefish.export.o tiger.export.o tigertab.export.o ttmac.export.o tweetnacl.export.o twofish.export.o validat0.export.o validat1.export.o validat10.export.o validat2.export.o validat3.export.o validat4.export.o validat5.export.o validat6.export.o validat7.export.o validat8.export.o validat9.export.o vmac.export.o wake.export.o whrlpool.export.o xed25519.export.o xtr.export.o xtrcrypt.export.o xts.export.o zdeflate.export.o zinflate.export.o zlib.export.o aes_armv4.export.o sha1_armv4.export.o sha256_armv4.export.o sha512_armv4.export.o rdrand-*.o rm -f adhoc.cpp adhoc.cpp.copied GNUmakefile.deps benchmarks.html cryptest.txt rm -f cryptest_all.info cryptest_debug.info cryptest_noasm.info cryptest_base.info cryptest.info cryptest_release.info make[2]: Leaving directory '/<>' rm -f /<>/libcrypto++.pc.in /<>/config.log rm -rf /<>/html-docs/ # these will be re-generated rm -f /<>/debian/libcrypto++8t64.links \ /<>/debian/libcrypto++-dev.links make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a dh_auto_configure -a debian/rules override_dh_auto_build-arch make[1]: Entering directory '/<>' PREFIX=/usr LIBDIR=/usr/lib/arm-linux-gnueabihf/ dh_auto_build -a \ -- all libcrypto++.pc make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=arm-linux-gnueabihf-pkgconf CXX=arm-linux-gnueabihf-g\+\+ CC=arm-linux-gnueabihf-gcc all libcrypto\+\+.pc make[2]: Entering directory '/<>' Using testing flags: -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cryptlib.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cpu.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c integer.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c 3way.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c adler32.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c algebra.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c algparam.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c allocate.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c arc4.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c aria.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ariatab.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c asn.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c authenc.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c base32.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c base64.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c basecode.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bfinit.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c blake2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c blake2b_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c blake2s_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c blowfish.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c blumshub.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c camellia.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cast.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c casts.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cbcmac.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ccm.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c chacha.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c chacha_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c chachapoly.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cham.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c cham_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c channels.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c cmac.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crc.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c crc_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c darn.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c default.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c des.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dessp.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dh.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dh2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dll.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c donna_32.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c donna_64.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dsa.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c eax.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ec2n.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c eccrypto.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ecp.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c elgamal.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c emsa2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c eprecomp.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c esign.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c files.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c filters.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fips140.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fipstest.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gcm.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c gcm_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gf256.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gf2_32.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gf2n.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gf2n_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gfpcrypt.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gost.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c gzip.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hc128.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hc256.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hex.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hight.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hmac.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c hrtimer.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ida.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c idea.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c iterhash.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kalyna.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c kalynatab.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c keccak.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c keccak_core.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c keccak_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lea.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c lea_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lsh256.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c lsh512.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c luc.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mars.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c marss.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md4.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c md5.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c misc.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c modes.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mqueue.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c mqv.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c nbtheory.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c neon_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c oaep.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c osrng.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c padlkrng.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c panama.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pkcspad.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c poly1305.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c polynomi.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ppc_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c primetab.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pssr.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c pubkey.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c queue.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rabbit.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rabin.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c randpool.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rc2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rc5.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rc6.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rdrand.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rdtables.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rijndael.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rijndael_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ripemd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rng.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rsa.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c rw.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c safer.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c salsa.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c scrypt.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c seal.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c seed.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c serpent.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha3.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c shacal2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c shacal2_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c shake.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c shark.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sharkbox.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c simeck.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c simon.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c simon128_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c skipjack.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sm3.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sm4.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c sm4_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sosemanuk.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c speck.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -march=armv7-a -mfpu=neon -c speck128_simd.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c square.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c squaretb.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c strciphr.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tea.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tftables.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c threefish.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tiger.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tigertab.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c ttmac.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c tweetnacl.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c twofish.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c vmac.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c wake.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c whrlpool.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c xed25519.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c xtr.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c xtrcrypt.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c xts.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c zdeflate.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c zinflate.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c zlib.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c aes_armv4.S arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha1_armv4.S arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha256_armv4.S arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c sha512_armv4.S arm-linux-gnueabihf-ar r libcrypto++.a cryptlib.o cpu.o integer.o 3way.o adler32.o algebra.o algparam.o allocate.o arc4.o aria.o ariatab.o asn.o authenc.o base32.o base64.o basecode.o bfinit.o blake2.o blake2b_simd.o blake2s_simd.o blowfish.o blumshub.o camellia.o cast.o casts.o cbcmac.o ccm.o chacha.o chacha_simd.o chachapoly.o cham.o cham_simd.o channels.o cmac.o crc.o crc_simd.o darn.o default.o des.o dessp.o dh.o dh2.o dll.o donna_32.o donna_64.o dsa.o eax.o ec2n.o eccrypto.o ecp.o elgamal.o emsa2.o eprecomp.o esign.o files.o filters.o fips140.o fipstest.o gcm.o gcm_simd.o gf256.o gf2_32.o gf2n.o gf2n_simd.o gfpcrypt.o gost.o gzip.o hc128.o hc256.o hex.o hight.o hmac.o hrtimer.o ida.o idea.o iterhash.o kalyna.o kalynatab.o keccak.o keccak_core.o keccak_simd.o lea.o lea_simd.o lsh256.o lsh512.o luc.o mars.o marss.o md2.o md4.o md5.o misc.o modes.o mqueue.o mqv.o nbtheory.o neon_simd.o oaep.o osrng.o padlkrng.o panama.o pkcspad.o poly1305.o polynomi.o ppc_simd.o primetab.o pssr.o pubkey.o queue.o rabbit.o rabin.o randpool.o rc2.o rc5.o rc6.o rdrand.o rdtables.o rijndael.o rijndael_simd.o ripemd.o rng.o rsa.o rw.o safer.o salsa.o scrypt.o seal.o seed.o serpent.o sha.o sha3.o sha_simd.o shacal2.o shacal2_simd.o shake.o shark.o sharkbox.o simeck.o simon.o simon128_simd.o skipjack.o sm3.o sm4.o sm4_simd.o sosemanuk.o speck.o speck128_simd.o square.o squaretb.o strciphr.o tea.o tftables.o threefish.o tiger.o tigertab.o ttmac.o tweetnacl.o twofish.o vmac.o wake.o whrlpool.o xed25519.o xtr.o xtrcrypt.o xts.o zdeflate.o zinflate.o zlib.o aes_armv4.o sha1_armv4.o sha256_armv4.o sha512_armv4.o arm-linux-gnueabihf-ar: creating libcrypto++.a arm-linux-gnueabihf-ranlib libcrypto++.a arm-linux-gnueabihf-g++ -shared -Wl,-soname,libcrypto++.so.8 -o libcrypto++.so.8.9.0 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -Wl,-z,relro cryptlib.o cpu.o integer.o 3way.o adler32.o algebra.o algparam.o allocate.o arc4.o aria.o ariatab.o asn.o authenc.o base32.o base64.o basecode.o bfinit.o blake2.o blake2b_simd.o blake2s_simd.o blowfish.o blumshub.o camellia.o cast.o casts.o cbcmac.o ccm.o chacha.o chacha_simd.o chachapoly.o cham.o cham_simd.o channels.o cmac.o crc.o crc_simd.o darn.o default.o des.o dessp.o dh.o dh2.o dll.o donna_32.o donna_64.o dsa.o eax.o ec2n.o eccrypto.o ecp.o elgamal.o emsa2.o eprecomp.o esign.o files.o filters.o fips140.o fipstest.o gcm.o gcm_simd.o gf256.o gf2_32.o gf2n.o gf2n_simd.o gfpcrypt.o gost.o gzip.o hc128.o hc256.o hex.o hight.o hmac.o hrtimer.o ida.o idea.o iterhash.o kalyna.o kalynatab.o keccak.o keccak_core.o keccak_simd.o lea.o lea_simd.o lsh256.o lsh512.o luc.o mars.o marss.o md2.o md4.o md5.o misc.o modes.o mqueue.o mqv.o nbtheory.o neon_simd.o oaep.o osrng.o padlkrng.o panama.o pkcspad.o poly1305.o polynomi.o ppc_simd.o primetab.o pssr.o pubkey.o queue.o rabbit.o rabin.o randpool.o rc2.o rc5.o rc6.o rdrand.o rdtables.o rijndael.o rijndael_simd.o ripemd.o rng.o rsa.o rw.o safer.o salsa.o scrypt.o seal.o seed.o serpent.o sha.o sha3.o sha_simd.o shacal2.o shacal2_simd.o shake.o shark.o sharkbox.o simeck.o simon.o simon128_simd.o skipjack.o sm3.o sm4.o sm4_simd.o sosemanuk.o speck.o speck128_simd.o square.o squaretb.o strciphr.o tea.o tftables.o threefish.o tiger.o tigertab.o ttmac.o tweetnacl.o twofish.o vmac.o wake.o whrlpool.o xed25519.o xtr.o xtrcrypt.o xts.o zdeflate.o zinflate.o zlib.o aes_armv4.o sha1_armv4.o sha256_armv4.o sha512_armv4.o ln -sf libcrypto++.so.8.9.0 libcrypto++.so ln -sf libcrypto++.so.8.9.0 libcrypto++.so.8 arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c adhoc.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c test.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bench1.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bench2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c bench3.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c datatest.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c dlltest.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c fipsalgt.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat0.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat1.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat3.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat4.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat5.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat6.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat7.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat8.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat9.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c validat10.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c regtest1.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c regtest2.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c regtest3.cpp arm-linux-gnueabihf-g++ -DNDEBUG -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -D_FORTIFY_SOURCE=2 -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -c regtest4.cpp arm-linux-gnueabihf-g++ -o cryptest -g2 -fPIC -fno-devirtualize -pthread -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security adhoc.o test.o bench1.o bench2.o bench3.o datatest.o dlltest.o fipsalgt.o validat0.o validat1.o validat2.o validat3.o validat4.o validat5.o validat6.o validat7.o validat8.o validat9.o validat10.o regtest1.o regtest2.o regtest3.o regtest4.o ./libcrypto++.a -Wl,-z,relro make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # use automake PREFIX=/usr LIBDIR=/usr/lib/arm-linux-gnueabihf/ dh_auto_install make -j1 install DESTDIR=/build/libcrypto\+\+-7Voq5J/libcrypto\+\+-8.9.0/debian/tmp AM_UPDATE_INFO_DIR=no "INSTALL=install --strip-program=true" make[2]: Entering directory '/<>' Using testing flags: -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -D_TIME_BITS=64 -Wdate-time -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -fstack-clash-protection -Wformat cp *.h /<>/debian/tmp/usr/include/crypto++ chmod u=rw,go=r /<>/debian/tmp/usr/include/crypto++/*.h cp libcrypto++.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ chmod u=rw,go=r /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//libcrypto++.a cp libcrypto++.so.8.9.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ chmod u=rwx,go=rx /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//libcrypto++.so.8.9.0 ln -sf libcrypto++.so.8.9.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//libcrypto++.so ln -sf libcrypto++.so.8.9.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//libcrypto++.so.8 /sbin/ldconfig -n /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/ cp libcrypto++.pc /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//pkgconfig chmod u=rw,go=r /<>/debian/tmp/usr/lib/arm-linux-gnueabihf//pkgconfig/libcrypto++.pc cp cryptest /<>/debian/tmp/usr/bin chmod u=rwx,go=rx /<>/debian/tmp/usr/bin/cryptest cp TestData/*.dat /<>/debian/tmp/usr/share/crypto++/TestData chmod u=rw,go=r /<>/debian/tmp/usr/share/crypto++/TestData/*.dat cp TestVectors/*.txt /<>/debian/tmp/usr/share/crypto++/TestVectors chmod u=rw,go=r /<>/debian/tmp/usr/share/crypto++/TestVectors/*.txt make[2]: Leaving directory '/<>' # install test files mkdir -p /<>/debian/tmp/usr/share/crypto--/ cp -a /<>/TestVectors /<>/debian/tmp/usr/share/crypto--/ chmod a-x /<>/debian/tmp/usr/share/crypto--/TestVectors/*.txt cp -a /<>/TestData /<>/debian/tmp/usr/share/crypto--/ # install pkg-config file mkdir -p /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/ # generate links files sed s/ARCH/arm-linux-gnueabihf/g \ /<>/debian/libcrypto++8t64.links.in \ >/<>/debian/libcrypto++8t64.links sed s/ARCH/arm-linux-gnueabihf/g \ /<>/debian/libcrypto++-dev.links.in \ >/<>/debian/libcrypto++-dev.links make[1]: Leaving directory '/<>' dh_install -a debian/rules override_dh_installdocs make[1]: Entering directory '/<>' dh_installdocs if [ -d "/<>/debian/libcrypto++-doc//usr/share/doc/libcrypto++-dev/html-docs" ]; then \ mv /<>/debian/libcrypto++-doc//usr/share/doc/libcrypto++-dev/html-docs \ /<>/debian/libcrypto++-doc//usr/share/doc/libcrypto++-dev/html; \ fi make[1]: Leaving directory '/<>' dh_installchangelogs -a dh_installman -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a debian/rules override_dh_dwz make[1]: Entering directory '/<>' dh_dwz --exclude=usr/bin/cryptest \ --exclude=usr/lib/arm-linux-gnueabihf/libcrypto++.so.8.6.0 make[1]: Leaving directory '/<>' dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: symbol __aeabi_atexit@CXXABI_ARM_1.3.3 used by debian/libcrypto++8t64/usr/lib/arm-linux-gnueabihf/libcrypto++.so.8.9.0 found in none of the libraries dpkg-shlibdeps: warning: debian/libcrypto++-utils/usr/bin/cryptest contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libcrypto++8t64' in '../libcrypto++8t64_8.9.0-1.1_armhf.deb'. dpkg-deb: building package 'libcrypto++8t64-dbgsym' in '../libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb'. dpkg-deb: building package 'libcrypto++-dev' in '../libcrypto++-dev_8.9.0-1.1_armhf.deb'. dpkg-deb: building package 'libcrypto++-utils' in '../libcrypto++-utils_8.9.0-1.1_armhf.deb'. dpkg-deb: building package 'libcrypto++-utils-dbgsym' in '../libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb'. dpkg-genbuildinfo --build=any -O../libcrypto++_8.9.0-1.1_armhf.buildinfo dpkg-genchanges --build=any -O../libcrypto++_8.9.0-1.1_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-04-10T18:12:40Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ libcrypto++_8.9.0-1.1_armhf.changes: ------------------------------------ Format: 1.8 Date: Wed, 28 Feb 2024 10:39:14 +0000 Source: libcrypto++ Binary: libcrypto++-dev libcrypto++-utils libcrypto++-utils-dbgsym libcrypto++8t64 libcrypto++8t64-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 8.9.0-1.1 Distribution: unstable Urgency: medium Maintainer: Laszlo Boszormenyi (GCS) Changed-By: Benjamin Drung Description: libcrypto++-dev - General purpose cryptographic library - C++ development libcrypto++-utils - General purpose cryptographic library - utilities and data files libcrypto++8t64 - General purpose cryptographic library - shared library Closes: 1062265 Changes: libcrypto++ (8.9.0-1.1) unstable; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Closes: #1062265 Checksums-Sha1: 7184f9deeb12df74b788305070587ea2dc43a05e 1960040 libcrypto++-dev_8.9.0-1.1_armhf.deb d86f0343d553266d4687c54715520027f5093b4c 18988888 libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb c1ec19253ebd7a0ff8d4ec0ca5f0ca1728eb4382 7532040 libcrypto++-utils_8.9.0-1.1_armhf.deb 16a7d9c08e4aa499e4d3f92d629e622b0cdbcf29 9623464 libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb ad1eaaec9fb969bba7a09d5306d369ff8015fbf6 1073328 libcrypto++8t64_8.9.0-1.1_armhf.deb 71519345e0469c5c995b1821a3aa9dc8f9f34be7 6110 libcrypto++_8.9.0-1.1_armhf.buildinfo Checksums-Sha256: 042bb75efdbd3ab3deb6204e2ff5d7d5a4479077fbbed550e7e1e65c99bf70d9 1960040 libcrypto++-dev_8.9.0-1.1_armhf.deb 7f973ede23417947b45c0048897a54f6b421dfb1d4486b6405edf85bb6277cd1 18988888 libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb a33f7aaddbd9fee8728aaeb9e3bc26c2963539d6ca971c74bbf8e1ece08ff47b 7532040 libcrypto++-utils_8.9.0-1.1_armhf.deb 959cbdf70b643a34f17341eddf10c5d69db0cec7813abd100363bacfbae867d7 9623464 libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb 73fb70d7be44337670eaab577c04d6f4772759cd88b3e22b1c354b24de28acbf 1073328 libcrypto++8t64_8.9.0-1.1_armhf.deb 4d96679ce9abe3a1c0f72a193b1a70e62197e5c0a14db8206efdac2496f37681 6110 libcrypto++_8.9.0-1.1_armhf.buildinfo Files: 8843a71676f4f816dee615870f811ae2 1960040 libdevel optional libcrypto++-dev_8.9.0-1.1_armhf.deb d1265e1d4fac9bdac2337c3847bd6f3e 18988888 debug optional libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb f7232bbfcc58eb1573dcf5640f081a45 7532040 utils optional libcrypto++-utils_8.9.0-1.1_armhf.deb d2efab42ed8b1577d6b90b724533cba6 9623464 debug optional libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb 388e1975d5dd5217aab4aa51132c625c 1073328 libs optional libcrypto++8t64_8.9.0-1.1_armhf.deb 7d22d8e47aae993325f97f3eea7e55d9 6110 libs optional libcrypto++_8.9.0-1.1_armhf.buildinfo +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: libcrypto++ Binary: libcrypto++-dev libcrypto++-utils libcrypto++-utils-dbgsym libcrypto++8t64 libcrypto++8t64-dbgsym Architecture: armhf Version: 8.9.0-1.1 Checksums-Md5: 8843a71676f4f816dee615870f811ae2 1960040 libcrypto++-dev_8.9.0-1.1_armhf.deb d1265e1d4fac9bdac2337c3847bd6f3e 18988888 libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb f7232bbfcc58eb1573dcf5640f081a45 7532040 libcrypto++-utils_8.9.0-1.1_armhf.deb d2efab42ed8b1577d6b90b724533cba6 9623464 libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb 388e1975d5dd5217aab4aa51132c625c 1073328 libcrypto++8t64_8.9.0-1.1_armhf.deb Checksums-Sha1: 7184f9deeb12df74b788305070587ea2dc43a05e 1960040 libcrypto++-dev_8.9.0-1.1_armhf.deb d86f0343d553266d4687c54715520027f5093b4c 18988888 libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb c1ec19253ebd7a0ff8d4ec0ca5f0ca1728eb4382 7532040 libcrypto++-utils_8.9.0-1.1_armhf.deb 16a7d9c08e4aa499e4d3f92d629e622b0cdbcf29 9623464 libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb ad1eaaec9fb969bba7a09d5306d369ff8015fbf6 1073328 libcrypto++8t64_8.9.0-1.1_armhf.deb Checksums-Sha256: 042bb75efdbd3ab3deb6204e2ff5d7d5a4479077fbbed550e7e1e65c99bf70d9 1960040 libcrypto++-dev_8.9.0-1.1_armhf.deb 7f973ede23417947b45c0048897a54f6b421dfb1d4486b6405edf85bb6277cd1 18988888 libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb a33f7aaddbd9fee8728aaeb9e3bc26c2963539d6ca971c74bbf8e1ece08ff47b 7532040 libcrypto++-utils_8.9.0-1.1_armhf.deb 959cbdf70b643a34f17341eddf10c5d69db0cec7813abd100363bacfbae867d7 9623464 libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb 73fb70d7be44337670eaab577c04d6f4772759cd88b3e22b1c354b24de28acbf 1073328 libcrypto++8t64_8.9.0-1.1_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 10 Apr 2024 18:12:40 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-14), autotools-dev (= 20220109.1), base-files (= 13), base-passwd (= 3.6.3), bash (= 5.2.21-2), binutils (= 2.42-4), binutils-common (= 2.42-4), binutils-x86-64-linux-gnu (= 2.42-4), bsdextrautils (= 2.40-5), bsdutils (= 1:2.40-5), build-essential (= 12.10), bzip2 (= 1.0.8-5.1), coreutils (= 9.4-3.1), cpp (= 4:13.2.0-7), cpp-13 (= 13.2.0-23), cpp-13-x86-64-linux-gnu (= 13.2.0-23), cpp-x86-64-linux-gnu (= 4:13.2.0-7), dash (= 0.5.12-6), debconf (= 1.5.86), debhelper (= 13.15.3), debianutils (= 5.17), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6), dpkg-dev (= 1.22.6), dwz (= 0.15-1+b1), file (= 1:5.45-3), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7), g++-13 (= 13.2.0-23), g++-13-x86-64-linux-gnu (= 13.2.0-23), g++-x86-64-linux-gnu (= 4:13.2.0-7), gcc (= 4:13.2.0-7), gcc-13 (= 13.2.0-23), gcc-13-base (= 13.2.0-23), gcc-13-x86-64-linux-gnu (= 13.2.0-23), gcc-14-base (= 14-20240330-1), gcc-x86-64-linux-gnu (= 4:13.2.0-7), gettext (= 0.21-14+b1), gettext-base (= 0.21-14+b1), grep (= 3.11-4), groff-base (= 1.23.0-3+b1), gzip (= 1.12-1.1), hostname (= 3.23+nmu2), init-system-helpers (= 1.66), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240330-1), libatomic1 (= 14-20240330-1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2.1), libaudit1 (= 1:3.1.2-2.1), libbinutils (= 2.42-4), libblkid1 (= 2.40-5), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.37-16), libc-dev-bin (= 2.37-16), libc6 (= 2.37-16), libc6-dev (= 2.37-16), libcap-ng0 (= 0.8.4-2), libcap2 (= 1:2.66-5), libcc1-0 (= 14-20240330-1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4), libctf0 (= 2.42-4), libdb5.3t64 (= 5.3.28+dfsg2-6), libdebconfclient0 (= 0.271+b3), libdebhelper-perl (= 13.15.3), libdpkg-perl (= 1.22.6), libelf1t64 (= 0.191-1+b1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-23), libgcc-s1 (= 14-20240330-1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4t64 (= 1.23-5.1+b1), libgdbm6t64 (= 1.23-5.1+b1), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgomp1 (= 14-20240330-1), libgpg-error0 (= 1.47-3), libgprofng0 (= 2.42-4), libhwasan0 (= 14-20240330-1), libicu72 (= 72.1-4+b1), libisl23 (= 0.26-3+b2), libitm1 (= 14-20240330-1), libjansson4 (= 2.14-2+b2), liblsan0 (= 14-20240330-1), liblz4-1 (= 1.9.4-2), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmount1 (= 2.40-5), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libpam-modules (= 1.5.3-7), libpam-modules-bin (= 1.5.3-7), libpam-runtime (= 1.5.3-7), libpam0t64 (= 1.5.3-4), libpcre2-8-0 (= 10.42-4+b1), libperl5.38t64 (= 5.38.2-3.2+b2), libpipeline1 (= 1.5.7-2), libquadmath0 (= 14-20240330-1), libseccomp2 (= 2.5.5-1), libselinux1 (= 3.5-2+b2), libsframe1 (= 2.42-4), libsmartcols1 (= 2.40-5), libssl3t64 (= 3.2.1-3), libstdc++-13-dev (= 13.2.0-23), libstdc++6 (= 14-20240330-1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1+b1), libtinfo6 (= 6.4+20240113-1), libtool (= 2.4.7-7), libtsan2 (= 14-20240330-1), libubsan1 (= 14-20240330-1), libuchardet0 (= 0.0.8-1+b1), libudev1 (= 255.4-1+b1), libunistring5 (= 1.2-1), libuuid1 (= 2.40-5), libxml2 (= 2.9.14+dfsg-1.3+b2), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.7.9-2), login (= 1:4.13+dfsg1-4), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.1-1), mawk (= 1.3.4.20240123-1), ncurses-base (= 6.4+20240113-1), ncurses-bin (= 6.4+20240113-1), patch (= 2.7.6-7), perl (= 5.38.2-3.2+b2), perl-base (= 5.38.2-3.2+b2), perl-modules-5.38 (= 5.38.2-3.2), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-7), tar (= 1.35+dfsg-3), usr-is-merged (= 39), util-linux (= 2.40-5), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1709116754" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libcrypto++-dev_8.9.0-1.1_armhf.deb ----------------------------------- new Debian package, version 2.0. size 1960040 bytes: control archive=6060 bytes. 1910 bytes, 42 lines control 12753 bytes, 198 lines md5sums Package: libcrypto++-dev Source: libcrypto++ Version: 8.9.0-1.1 Architecture: armhf Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 15494 Depends: libcrypto++8t64 (= 8.9.0-1.1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://www.cryptopp.com Description: General purpose cryptographic library - C++ development Crypto++ is library for creating C++ programs which use cryptographic algorithms. The library uses a Pipes & Filters architecture with heavy use of templates and abstract base classes. The cryptographic tools include: * Authenticated encryption schemes (GCM, CCM, EAX), * High speed stream ciphers (Panama, Sosemanuk, Salsa20, XSalsa20), * AES and candidates (Rijndael, RC6, MARS, Twofish, Serpent, CAST-256), * Other symmetric block ciphers (IDEA, Triple-DES, Camellia, SEED, RC5, Blowfish, TEA, XTEA, Skipjack, SHACAL-2), * Block cipher modes of operation (ECB, CBC, CTS, CFB, OFB, CTR), * Message authentication codes (VMAC, HMAC, CMAC, CBC-MAC, DMAC, Two-Track-MAC), * Hash functions (SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, Tiger, WHIRLPOOL, RIPEMD-128, RIPEMD-256, RIPEMD-160, RIPEMD-320), * Public-key cryptography (RSA, DSA, ElGamal, NR, RW, LUC, LUCELG, DLIES, ESIGN), * Padding schemes for public-key systems (PKCS#1, OAEP, PSS, PSSR, EMSA2, EMSA5), * Key agreement schemes (DH, MQV, LUCDIF, XTR-DH), * Elliptic curve cryptography (ECDSA, ECNR, ECIES, ECDH, ECMQV), * Backwards compatibility algorithms (MD2, MD4, MD5, Panama Hash, DES, ARC4, SEAL 3.0, WAKE, WAKE-OFB, DESX, RC2, SAFER, 3-WAY, GOST, SHARK, CAST-128, Square), * Pseudo-random number generators, and a whole lot more. Alternative libraries are libgcrypt and nettle. . This package contains the header files needed for developing using the Crypto++ class library and the static library with libtool supoport. drwxr-xr-x root/root 0 2024-02-28 10:39 ./ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/include/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/include/crypto++/ -rw-r--r-- root/root 2082 2024-02-28 10:39 ./usr/include/crypto++/3way.h -rw-r--r-- root/root 835 2024-02-28 10:39 ./usr/include/crypto++/adler32.h -rw-r--r-- root/root 56027 2024-02-28 10:39 ./usr/include/crypto++/adv_simd.h -rw-r--r-- root/root 1174 2024-02-28 10:39 ./usr/include/crypto++/aes.h -rw-r--r-- root/root 1079 2024-02-28 10:39 ./usr/include/crypto++/aes_armv4.h -rw-r--r-- root/root 16328 2024-02-28 10:39 ./usr/include/crypto++/algebra.h -rw-r--r-- root/root 18968 2024-02-28 10:39 ./usr/include/crypto++/algparam.h -rw-r--r-- root/root 3513 2024-02-28 10:39 ./usr/include/crypto++/allocate.h -rw-r--r-- root/root 3185 2024-02-28 10:39 ./usr/include/crypto++/arc4.h -rw-r--r-- root/root 5650 2024-02-28 10:39 ./usr/include/crypto++/argnames.h -rw-r--r-- root/root 2874 2024-02-28 10:39 ./usr/include/crypto++/aria.h -rw-r--r-- root/root 13719 2024-02-28 10:39 ./usr/include/crypto++/arm_simd.h -rw-r--r-- root/root 36699 2024-02-28 10:39 ./usr/include/crypto++/asn.h -rw-r--r-- root/root 4702 2024-02-28 10:39 ./usr/include/crypto++/authenc.h -rw-r--r-- root/root 9526 2024-02-28 10:39 ./usr/include/crypto++/base32.h -rw-r--r-- root/root 9074 2024-02-28 10:39 ./usr/include/crypto++/base64.h -rw-r--r-- root/root 5599 2024-02-28 10:39 ./usr/include/crypto++/basecode.h -rw-r--r-- root/root 3759 2024-02-28 10:39 ./usr/include/crypto++/bench.h -rw-r--r-- root/root 16862 2024-02-28 10:39 ./usr/include/crypto++/blake2.h -rw-r--r-- root/root 1727 2024-02-28 10:39 ./usr/include/crypto++/blowfish.h -rw-r--r-- root/root 2097 2024-02-28 10:39 ./usr/include/crypto++/blumshub.h -rw-r--r-- root/root 1412 2024-02-28 10:39 ./usr/include/crypto++/camellia.h -rw-r--r-- root/root 3230 2024-02-28 10:39 ./usr/include/crypto++/cast.h -rw-r--r-- root/root 1921 2024-02-28 10:39 ./usr/include/crypto++/cbcmac.h -rw-r--r-- root/root 4575 2024-02-28 10:39 ./usr/include/crypto++/ccm.h -rw-r--r-- root/root 9836 2024-02-28 10:39 ./usr/include/crypto++/chacha.h -rw-r--r-- root/root 13321 2024-02-28 10:39 ./usr/include/crypto++/chachapoly.h -rw-r--r-- root/root 6664 2024-02-28 10:39 ./usr/include/crypto++/cham.h -rw-r--r-- root/root 4605 2024-02-28 10:39 ./usr/include/crypto++/channels.h -rw-r--r-- root/root 2549 2024-02-28 10:39 ./usr/include/crypto++/cmac.h -rw-r--r-- root/root 1141 2024-02-28 10:39 ./usr/include/crypto++/config.h -rw-r--r-- root/root 3281 2024-02-28 10:39 ./usr/include/crypto++/config_align.h -rw-r--r-- root/root 21040 2024-02-28 10:39 ./usr/include/crypto++/config_asm.h -rw-r--r-- root/root 10359 2024-02-28 10:39 ./usr/include/crypto++/config_cpu.h -rw-r--r-- root/root 11487 2024-02-28 10:39 ./usr/include/crypto++/config_cxx.h -rw-r--r-- root/root 8208 2024-02-28 10:39 ./usr/include/crypto++/config_dll.h -rw-r--r-- root/root 12044 2024-02-28 10:39 ./usr/include/crypto++/config_int.h -rw-r--r-- root/root 8697 2024-02-28 10:39 ./usr/include/crypto++/config_misc.h -rw-r--r-- root/root 3066 2024-02-28 10:39 ./usr/include/crypto++/config_ns.h -rw-r--r-- root/root 6387 2024-02-28 10:39 ./usr/include/crypto++/config_os.h -rw-r--r-- root/root 4461 2024-02-28 10:39 ./usr/include/crypto++/config_ver.h -rw-r--r-- root/root 38641 2024-02-28 10:39 ./usr/include/crypto++/cpu.h -rw-r--r-- root/root 2671 2024-02-28 10:39 ./usr/include/crypto++/crc.h -rw-r--r-- root/root 181761 2024-02-28 10:39 ./usr/include/crypto++/cryptlib.h -rw-r--r-- root/root 3841 2024-02-28 10:39 ./usr/include/crypto++/darn.h -rw-r--r-- root/root 16211 2024-02-28 10:39 ./usr/include/crypto++/default.h -rw-r--r-- root/root 5564 2024-02-28 10:39 ./usr/include/crypto++/des.h -rw-r--r-- root/root 12037 2024-02-28 10:39 ./usr/include/crypto++/dh.h -rw-r--r-- root/root 2763 2024-02-28 10:39 ./usr/include/crypto++/dh2.h -rw-r--r-- root/root 1828 2024-02-28 10:39 ./usr/include/crypto++/dll.h -rw-r--r-- root/root 3439 2024-02-28 10:39 ./usr/include/crypto++/dmac.h -rw-r--r-- root/root 8092 2024-02-28 10:39 ./usr/include/crypto++/donna.h -rw-r--r-- root/root 139971 2024-02-28 10:39 ./usr/include/crypto++/donna_32.h -rw-r--r-- root/root 140662 2024-02-28 10:39 ./usr/include/crypto++/donna_64.h -rw-r--r-- root/root 3160 2024-02-28 10:39 ./usr/include/crypto++/donna_sse.h -rw-r--r-- root/root 35805 2024-02-28 10:39 ./usr/include/crypto++/drbg.h -rw-r--r-- root/root 2294 2024-02-28 10:39 ./usr/include/crypto++/dsa.h -rw-r--r-- root/root 3784 2024-02-28 10:39 ./usr/include/crypto++/eax.h -rw-r--r-- root/root 4628 2024-02-28 10:39 ./usr/include/crypto++/ec2n.h -rw-r--r-- root/root 30681 2024-02-28 10:39 ./usr/include/crypto++/eccrypto.h -rw-r--r-- root/root 6234 2024-02-28 10:39 ./usr/include/crypto++/ecp.h -rw-r--r-- root/root 5384 2024-02-28 10:39 ./usr/include/crypto++/ecpoint.h -rw-r--r-- root/root 13505 2024-02-28 10:39 ./usr/include/crypto++/elgamal.h -rw-r--r-- root/root 2951 2024-02-28 10:39 ./usr/include/crypto++/emsa2.h -rw-r--r-- root/root 6699 2024-02-28 10:39 ./usr/include/crypto++/eprecomp.h -rw-r--r-- root/root 5823 2024-02-28 10:39 ./usr/include/crypto++/esign.h -rw-r--r-- root/root 7528 2024-02-28 10:39 ./usr/include/crypto++/factory.h -rw-r--r-- root/root 18581 2024-02-28 10:39 ./usr/include/crypto++/fhmqv.h -rw-r--r-- root/root 7903 2024-02-28 10:39 ./usr/include/crypto++/files.h -rw-r--r-- root/root 70660 2024-02-28 10:39 ./usr/include/crypto++/filters.h -rw-r--r-- root/root 5679 2024-02-28 10:39 ./usr/include/crypto++/fips140.h -rw-r--r-- root/root 2087 2024-02-28 10:39 ./usr/include/crypto++/fltrimpl.h -rw-r--r-- root/root 5105 2024-02-28 10:39 ./usr/include/crypto++/gcm.h -rw-r--r-- root/root 1503 2024-02-28 10:39 ./usr/include/crypto++/gf256.h -rw-r--r-- root/root 1576 2024-02-28 10:39 ./usr/include/crypto++/gf2_32.h -rw-r--r-- root/root 13784 2024-02-28 10:39 ./usr/include/crypto++/gf2n.h -rw-r--r-- root/root 45961 2024-02-28 10:39 ./usr/include/crypto++/gfpcrypt.h -rw-r--r-- root/root 1780 2024-02-28 10:39 ./usr/include/crypto++/gost.h -rw-r--r-- root/root 6390 2024-02-28 10:39 ./usr/include/crypto++/gzip.h -rw-r--r-- root/root 630 2024-02-28 10:39 ./usr/include/crypto++/hashfwd.h -rw-r--r-- root/root 2469 2024-02-28 10:39 ./usr/include/crypto++/hc128.h -rw-r--r-- root/root 2415 2024-02-28 10:39 ./usr/include/crypto++/hc256.h -rw-r--r-- root/root 1780 2024-02-28 10:39 ./usr/include/crypto++/hex.h -rw-r--r-- root/root 2796 2024-02-28 10:39 ./usr/include/crypto++/hight.h -rw-r--r-- root/root 5967 2024-02-28 10:39 ./usr/include/crypto++/hkdf.h -rw-r--r-- root/root 2607 2024-02-28 10:39 ./usr/include/crypto++/hmac.h -rw-r--r-- root/root 18737 2024-02-28 10:39 ./usr/include/crypto++/hmqv.h -rw-r--r-- root/root 4554 2024-02-28 10:39 ./usr/include/crypto++/hrtimer.h -rw-r--r-- root/root 6552 2024-02-28 10:39 ./usr/include/crypto++/ida.h -rw-r--r-- root/root 1774 2024-02-28 10:39 ./usr/include/crypto++/idea.h -rw-r--r-- root/root 38735 2024-02-28 10:39 ./usr/include/crypto++/integer.h -rw-r--r-- root/root 9112 2024-02-28 10:39 ./usr/include/crypto++/iterhash.h -rw-r--r-- root/root 9984 2024-02-28 10:39 ./usr/include/crypto++/kalyna.h -rw-r--r-- root/root 4484 2024-02-28 10:39 ./usr/include/crypto++/keccak.h -rw-r--r-- root/root 4013 2024-02-28 10:39 ./usr/include/crypto++/lea.h -rw-r--r-- root/root 10201 2024-02-28 10:39 ./usr/include/crypto++/lsh.h -rw-r--r-- root/root 3414 2024-02-28 10:39 ./usr/include/crypto++/lubyrack.h -rw-r--r-- root/root 13717 2024-02-28 10:39 ./usr/include/crypto++/luc.h -rw-r--r-- root/root 1573 2024-02-28 10:39 ./usr/include/crypto++/mars.h -rw-r--r-- root/root 1791 2024-02-28 10:39 ./usr/include/crypto++/md2.h -rw-r--r-- root/root 1360 2024-02-28 10:39 ./usr/include/crypto++/md4.h -rw-r--r-- root/root 1292 2024-02-28 10:39 ./usr/include/crypto++/md5.h -rw-r--r-- root/root 2745 2024-02-28 10:39 ./usr/include/crypto++/mdc.h -rw-r--r-- root/root 7991 2024-02-28 10:39 ./usr/include/crypto++/mersenne.h -rw-r--r-- root/root 126868 2024-02-28 10:39 ./usr/include/crypto++/misc.h -rw-r--r-- root/root 13887 2024-02-28 10:39 ./usr/include/crypto++/modarith.h -rw-r--r-- root/root 26758 2024-02-28 10:39 ./usr/include/crypto++/modes.h -rw-r--r-- root/root 1350 2024-02-28 10:39 ./usr/include/crypto++/modexppc.h -rw-r--r-- root/root 5455 2024-02-28 10:39 ./usr/include/crypto++/mqueue.h -rw-r--r-- root/root 12575 2024-02-28 10:39 ./usr/include/crypto++/mqv.h -rw-r--r-- root/root 22204 2024-02-28 10:39 ./usr/include/crypto++/naclite.h -rw-r--r-- root/root 15737 2024-02-28 10:39 ./usr/include/crypto++/nbtheory.h -rw-r--r-- root/root 230 2024-02-28 10:39 ./usr/include/crypto++/nr.h -rw-r--r-- root/root 1941 2024-02-28 10:39 ./usr/include/crypto++/oaep.h -rw-r--r-- root/root 9613 2024-02-28 10:39 ./usr/include/crypto++/oids.h -rw-r--r-- root/root 11557 2024-02-28 10:39 ./usr/include/crypto++/osrng.h -rw-r--r-- root/root 5173 2024-02-28 10:39 ./usr/include/crypto++/ossig.h -rw-r--r-- root/root 5598 2024-02-28 10:39 ./usr/include/crypto++/padlkrng.h -rw-r--r-- root/root 5187 2024-02-28 10:39 ./usr/include/crypto++/panama.h -rw-r--r-- root/root 758 2024-02-28 10:39 ./usr/include/crypto++/pch.h -rw-r--r-- root/root 5112 2024-02-28 10:39 ./usr/include/crypto++/pkcspad.h -rw-r--r-- root/root 10983 2024-02-28 10:39 ./usr/include/crypto++/poly1305.h -rw-r--r-- root/root 17490 2024-02-28 10:39 ./usr/include/crypto++/polynomi.h -rw-r--r-- root/root 101369 2024-02-28 10:39 ./usr/include/crypto++/ppc_simd.h -rw-r--r-- root/root 4386 2024-02-28 10:39 ./usr/include/crypto++/pssr.h -rw-r--r-- root/root 102528 2024-02-28 10:39 ./usr/include/crypto++/pubkey.h -rw-r--r-- root/root 16492 2024-02-28 10:39 ./usr/include/crypto++/pwdbased.h -rw-r--r-- root/root 9634 2024-02-28 10:39 ./usr/include/crypto++/queue.h -rw-r--r-- root/root 4878 2024-02-28 10:39 ./usr/include/crypto++/rabbit.h -rw-r--r-- root/root 4556 2024-02-28 10:39 ./usr/include/crypto++/rabin.h -rw-r--r-- root/root 4699 2024-02-28 10:39 ./usr/include/crypto++/randpool.h -rw-r--r-- root/root 3185 2024-02-28 10:39 ./usr/include/crypto++/rc2.h -rw-r--r-- root/root 1583 2024-02-28 10:39 ./usr/include/crypto++/rc5.h -rw-r--r-- root/root 1612 2024-02-28 10:39 ./usr/include/crypto++/rc6.h -rw-r--r-- root/root 5708 2024-02-28 10:39 ./usr/include/crypto++/rdrand.h -rw-r--r-- root/root 411 2024-02-28 10:39 ./usr/include/crypto++/resource.h -rw-r--r-- root/root 4778 2024-02-28 10:39 ./usr/include/crypto++/rijndael.h -rw-r--r-- root/root 2507 2024-02-28 10:39 ./usr/include/crypto++/ripemd.h -rw-r--r-- root/root 4293 2024-02-28 10:39 ./usr/include/crypto++/rng.h -rw-r--r-- root/root 11661 2024-02-28 10:39 ./usr/include/crypto++/rsa.h -rw-r--r-- root/root 5316 2024-02-28 10:39 ./usr/include/crypto++/rw.h -rw-r--r-- root/root 3205 2024-02-28 10:39 ./usr/include/crypto++/safer.h -rw-r--r-- root/root 4006 2024-02-28 10:39 ./usr/include/crypto++/salsa.h -rw-r--r-- root/root 4679 2024-02-28 10:39 ./usr/include/crypto++/scrypt.h -rw-r--r-- root/root 2004 2024-02-28 10:39 ./usr/include/crypto++/seal.h -rw-r--r-- root/root 53781 2024-02-28 10:39 ./usr/include/crypto++/secblock.h -rw-r--r-- root/root 896 2024-02-28 10:39 ./usr/include/crypto++/secblockfwd.h -rw-r--r-- root/root 20694 2024-02-28 10:39 ./usr/include/crypto++/seckey.h -rw-r--r-- root/root 1223 2024-02-28 10:39 ./usr/include/crypto++/seed.h -rw-r--r-- root/root 2377 2024-02-28 10:39 ./usr/include/crypto++/serpent.h -rw-r--r-- root/root 9035 2024-02-28 10:39 ./usr/include/crypto++/serpentp.h -rw-r--r-- root/root 10811 2024-02-28 10:39 ./usr/include/crypto++/sha.h -rw-r--r-- root/root 669 2024-02-28 10:39 ./usr/include/crypto++/sha1_armv4.h -rw-r--r-- root/root 692 2024-02-28 10:39 ./usr/include/crypto++/sha256_armv4.h -rw-r--r-- root/root 3931 2024-02-28 10:39 ./usr/include/crypto++/sha3.h -rw-r--r-- root/root 692 2024-02-28 10:39 ./usr/include/crypto++/sha512_armv4.h -rw-r--r-- root/root 2022 2024-02-28 10:39 ./usr/include/crypto++/shacal2.h -rw-r--r-- root/root 7186 2024-02-28 10:39 ./usr/include/crypto++/shake.h -rw-r--r-- root/root 2049 2024-02-28 10:39 ./usr/include/crypto++/shark.h -rw-r--r-- root/root 6127 2024-02-28 10:39 ./usr/include/crypto++/simeck.h -rw-r--r-- root/root 8554 2024-02-28 10:39 ./usr/include/crypto++/simon.h -rw-r--r-- root/root 26288 2024-02-28 10:39 ./usr/include/crypto++/simple.h -rw-r--r-- root/root 9283 2024-02-28 10:39 ./usr/include/crypto++/siphash.h -rw-r--r-- root/root 2826 2024-02-28 10:39 ./usr/include/crypto++/skipjack.h -rw-r--r-- root/root 2810 2024-02-28 10:39 ./usr/include/crypto++/sm3.h -rw-r--r-- root/root 3982 2024-02-28 10:39 ./usr/include/crypto++/sm4.h -rw-r--r-- root/root 6652 2024-02-28 10:39 ./usr/include/crypto++/smartptr.h -rw-r--r-- root/root 2423 2024-02-28 10:39 ./usr/include/crypto++/sosemanuk.h -rw-r--r-- root/root 8560 2024-02-28 10:39 ./usr/include/crypto++/speck.h -rw-r--r-- root/root 1699 2024-02-28 10:39 ./usr/include/crypto++/square.h -rw-r--r-- root/root 2485 2024-02-28 10:39 ./usr/include/crypto++/stdcpp.h -rw-r--r-- root/root 33978 2024-02-28 10:39 ./usr/include/crypto++/strciphr.h -rw-r--r-- root/root 5079 2024-02-28 10:39 ./usr/include/crypto++/tea.h -rw-r--r-- root/root 7745 2024-02-28 10:39 ./usr/include/crypto++/threefish.h -rw-r--r-- root/root 2348 2024-02-28 10:39 ./usr/include/crypto++/tiger.h -rw-r--r-- root/root 7689 2024-02-28 10:39 ./usr/include/crypto++/trap.h -rw-r--r-- root/root 2046 2024-02-28 10:39 ./usr/include/crypto++/trunhash.h -rw-r--r-- root/root 1506 2024-02-28 10:39 ./usr/include/crypto++/ttmac.h -rw-r--r-- root/root 20693 2024-02-28 10:39 ./usr/include/crypto++/tweetnacl.h -rw-r--r-- root/root 1812 2024-02-28 10:39 ./usr/include/crypto++/twofish.h -rw-r--r-- root/root 10896 2024-02-28 10:39 ./usr/include/crypto++/validate.h -rw-r--r-- root/root 3931 2024-02-28 10:39 ./usr/include/crypto++/vmac.h -rw-r--r-- root/root 1770 2024-02-28 10:39 ./usr/include/crypto++/wake.h -rw-r--r-- root/root 1618 2024-02-28 10:39 ./usr/include/crypto++/whrlpool.h -rw-r--r-- root/root 6636 2024-02-28 10:39 ./usr/include/crypto++/words.h -rw-r--r-- root/root 37348 2024-02-28 10:39 ./usr/include/crypto++/xed25519.h -rw-r--r-- root/root 5680 2024-02-28 10:39 ./usr/include/crypto++/xtr.h -rw-r--r-- root/root 1937 2024-02-28 10:39 ./usr/include/crypto++/xtrcrypt.h -rw-r--r-- root/root 10780 2024-02-28 10:39 ./usr/include/crypto++/xts.h -rw-r--r-- root/root 6067 2024-02-28 10:39 ./usr/include/crypto++/zdeflate.h -rw-r--r-- root/root 5519 2024-02-28 10:39 ./usr/include/crypto++/zinflate.h -rw-r--r-- root/root 2531 2024-02-28 10:39 ./usr/include/crypto++/zlib.h lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/include/cryptopp -> crypto++ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/ -rw-r--r-- root/root 13369296 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcrypto++.a lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcrypto++.so -> libcrypto++.so.8.9.0 lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcryptopp.a -> libcrypto++.a lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcryptopp.so -> libcrypto++.so drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/ -rw-r--r-- root/root 295 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto++.pc drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/libcrypto++-dev/ -rw-r--r-- root/root 9354 2023-10-01 16:40 ./usr/share/doc/libcrypto++-dev/Readme.txt.gz -rw-r--r-- root/root 1058 2024-02-28 10:39 ./usr/share/doc/libcrypto++-dev/changelog.Debian.gz -rw-r--r-- root/root 10596 2023-10-01 16:40 ./usr/share/doc/libcrypto++-dev/changelog.gz -rw-r--r-- root/root 2957 2018-12-28 12:18 ./usr/share/doc/libcrypto++-dev/copyright libcrypto++-utils-dbgsym_8.9.0-1.1_armhf.deb -------------------------------------------- new Debian package, version 2.0. size 18988888 bytes: control archive=536 bytes. 379 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libcrypto++-utils-dbgsym Source: libcrypto++ Version: 8.9.0-1.1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 22379 Depends: libcrypto++-utils (= 8.9.0-1.1) Section: debug Priority: optional Description: debug symbols for libcrypto++-utils Build-Ids: 9d849f6a9c32798d4ed479b36e50e24c09593b00 drwxr-xr-x root/root 0 2024-02-28 10:39 ./ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/.build-id/9d/ -rw-r--r-- root/root 22905800 2024-02-28 10:39 ./usr/lib/debug/.build-id/9d/849f6a9c32798d4ed479b36e50e24c09593b00.debug drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/share/doc/libcrypto++-utils-dbgsym -> libcrypto++-utils libcrypto++-utils_8.9.0-1.1_armhf.deb ------------------------------------- new Debian package, version 2.0. size 7532040 bytes: control archive=5124 bytes. 2071 bytes, 43 lines control 12192 bytes, 161 lines md5sums Package: libcrypto++-utils Source: libcrypto++ Version: 8.9.0-1.1 Architecture: armhf Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 19027 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Conflicts: libcrypto++-dev (= 5.2.1c2-1) Section: utils Priority: optional Homepage: https://www.cryptopp.com Description: General purpose cryptographic library - utilities and data files Crypto++ is library for creating C++ programs which use cryptographic algorithms. The library uses a Pipes & Filters architecture with heavy use of templates and abstract base classes. The cryptographic tools include: * Authenticated encryption schemes (GCM, CCM, EAX), * High speed stream ciphers (Panama, Sosemanuk, Salsa20, XSalsa20), * AES and candidates (Rijndael, RC6, MARS, Twofish, Serpent, CAST-256), * Other symmetric block ciphers (IDEA, Triple-DES, Camellia, SEED, RC5, Blowfish, TEA, XTEA, Skipjack, SHACAL-2), * Block cipher modes of operation (ECB, CBC, CTS, CFB, OFB, CTR), * Message authentication codes (VMAC, HMAC, CMAC, CBC-MAC, DMAC, Two-Track-MAC), * Hash functions (SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, Tiger, WHIRLPOOL, RIPEMD-128, RIPEMD-256, RIPEMD-160, RIPEMD-320), * Public-key cryptography (RSA, DSA, ElGamal, NR, RW, LUC, LUCELG, DLIES, ESIGN), * Padding schemes for public-key systems (PKCS#1, OAEP, PSS, PSSR, EMSA2, EMSA5), * Key agreement schemes (DH, MQV, LUCDIF, XTR-DH), * Elliptic curve cryptography (ECDSA, ECNR, ECIES, ECDH, ECMQV), * Backwards compatibility algorithms (MD2, MD4, MD5, Panama Hash, DES, ARC4, SEAL 3.0, WAKE, WAKE-OFB, DESX, RC2, SAFER, 3-WAY, GOST, SHARK, CAST-128, Square), * Pseudo-random number generators, and a whole lot more. Alternative libraries are libgcrypt and nettle. . This package includes a utility for benchmarking and using the various Crypto++ routines from the command line. It also includes the test vectors for validating both the Crypto++ implementation and other implementations of these routines. drwxr-xr-x root/root 0 2024-02-28 10:39 ./ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/bin/ -rwxr-xr-x root/root 4244004 2024-02-28 10:39 ./usr/bin/cryptest drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/crypto++/ drwxr-xr-x root/root 0 2023-10-01 16:40 ./usr/share/crypto++/TestData/ -rw-r--r-- root/root 242 2023-10-01 16:40 ./usr/share/crypto++/TestData/3desval.dat -rw-r--r-- root/root 314 2023-10-01 16:40 ./usr/share/crypto++/TestData/3wayval.dat -rw-r--r-- root/root 5220 2023-10-01 16:40 ./usr/share/crypto++/TestData/aria.dat -rw-r--r-- root/root 5220 2023-10-01 16:40 ./usr/share/crypto++/TestData/camellia.dat -rw-r--r-- root/root 250 2023-10-01 16:40 ./usr/share/crypto++/TestData/cast128v.dat -rw-r--r-- root/root 358 2023-10-01 16:40 ./usr/share/crypto++/TestData/cast256v.dat -rw-r--r-- root/root 112 2023-10-01 16:40 ./usr/share/crypto++/TestData/defdmac1.bin -rw-r--r-- root/root 136 2023-10-01 16:40 ./usr/share/crypto++/TestData/defdmac2.bin -rw-r--r-- root/root 8892 2023-10-01 16:40 ./usr/share/crypto++/TestData/descert.dat -rw-r--r-- root/root 278 2023-10-01 16:40 ./usr/share/crypto++/TestData/dh1024.dat -rw-r--r-- root/root 538 2023-10-01 16:40 ./usr/share/crypto++/TestData/dh2048.dat -rw-r--r-- root/root 632 2023-10-01 16:40 ./usr/share/crypto++/TestData/dlie1024.dat -rw-r--r-- root/root 1164 2023-10-01 16:40 ./usr/share/crypto++/TestData/dlie2048.dat -rw-r--r-- root/root 670 2023-10-01 16:40 ./usr/share/crypto++/TestData/dsa1024.dat -rw-r--r-- root/root 888 2023-10-01 16:40 ./usr/share/crypto++/TestData/dsa1024b.dat -rw-r--r-- root/root 404 2023-10-01 16:40 ./usr/share/crypto++/TestData/dsa512.dat -rw-r--r-- root/root 408 2023-10-01 16:40 ./usr/share/crypto++/TestData/ecies_p160.dat -rw-r--r-- root/root 426 2023-10-01 16:40 ./usr/share/crypto++/TestData/ecies_t163.dat -rw-r--r-- root/root 96 2023-10-01 16:40 ./usr/share/crypto++/TestData/ed25519.dat -rw-r--r-- root/root 96 2023-10-01 16:40 ./usr/share/crypto++/TestData/ed25519v0.dat -rw-r--r-- root/root 170 2023-10-01 16:40 ./usr/share/crypto++/TestData/ed25519v1.dat -rw-r--r-- root/root 628 2023-10-01 16:40 ./usr/share/crypto++/TestData/elgc1024.dat -rw-r--r-- root/root 456 2023-10-01 16:40 ./usr/share/crypto++/TestData/esig1023.dat -rw-r--r-- root/root 676 2023-10-01 16:40 ./usr/share/crypto++/TestData/esig1536.dat -rw-r--r-- root/root 888 2023-10-01 16:40 ./usr/share/crypto++/TestData/esig2046.dat -rw-r--r-- root/root 454 2023-10-01 16:40 ./usr/share/crypto++/TestData/fhmqv160.dat -rw-r--r-- root/root 454 2023-10-01 16:40 ./usr/share/crypto++/TestData/fhmqv256.dat -rw-r--r-- root/root 648 2023-10-01 16:40 ./usr/share/crypto++/TestData/fhmqv384.dat -rw-r--r-- root/root 864 2023-10-01 16:40 ./usr/share/crypto++/TestData/fhmqv512.dat -rw-r--r-- root/root 846 2023-10-01 16:40 ./usr/share/crypto++/TestData/gostval.dat -rw-r--r-- root/root 454 2023-10-01 16:40 ./usr/share/crypto++/TestData/hmqv160.dat -rw-r--r-- root/root 454 2023-10-01 16:40 ./usr/share/crypto++/TestData/hmqv256.dat -rw-r--r-- root/root 648 2023-10-01 16:40 ./usr/share/crypto++/TestData/hmqv384.dat -rw-r--r-- root/root 864 2023-10-01 16:40 ./usr/share/crypto++/TestData/hmqv512.dat -rw-r--r-- root/root 770 2023-10-01 16:40 ./usr/share/crypto++/TestData/ideaval.dat -rw-r--r-- root/root 686 2023-10-01 16:40 ./usr/share/crypto++/TestData/luc1024.dat -rw-r--r-- root/root 1334 2023-10-01 16:40 ./usr/share/crypto++/TestData/luc2048.dat -rw-r--r-- root/root 648 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucc1024.dat -rw-r--r-- root/root 366 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucc512.dat -rw-r--r-- root/root 284 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucd1024.dat -rw-r--r-- root/root 148 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucd512.dat -rw-r--r-- root/root 704 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucs1024.dat -rw-r--r-- root/root 406 2023-10-01 16:40 ./usr/share/crypto++/TestData/lucs512.dat -rw-r--r-- root/root 1048 2023-10-01 16:40 ./usr/share/crypto++/TestData/marsval.dat -rw-r--r-- root/root 582 2023-10-01 16:40 ./usr/share/crypto++/TestData/mqv1024.dat -rw-r--r-- root/root 1114 2023-10-01 16:40 ./usr/share/crypto++/TestData/mqv2048.dat -rw-r--r-- root/root 674 2023-10-01 16:40 ./usr/share/crypto++/TestData/nr1024.dat -rw-r--r-- root/root 1220 2023-10-01 16:40 ./usr/share/crypto++/TestData/nr2048.dat -rw-r--r-- root/root 686 2023-10-01 16:40 ./usr/share/crypto++/TestData/rabi1024.dat -rw-r--r-- root/root 1336 2023-10-01 16:40 ./usr/share/crypto++/TestData/rabi2048.dat -rw-r--r-- root/root 617 2023-10-01 16:40 ./usr/share/crypto++/TestData/rc2val.dat -rw-r--r-- root/root 350 2023-10-01 16:40 ./usr/share/crypto++/TestData/rc5val.dat -rw-r--r-- root/root 730 2023-10-01 16:40 ./usr/share/crypto++/TestData/rc6val.dat -rw-r--r-- root/root 1030 2023-10-01 16:40 ./usr/share/crypto++/TestData/rijndael.dat -rw-r--r-- root/root 1328 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa1024.dat -rw-r--r-- root/root 2552 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa2048.dat -rw-r--r-- root/root 3805 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa2048a.dat -rw-r--r-- root/root 244 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa400pb.dat -rw-r--r-- root/root 885 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa400pv.dat -rw-r--r-- root/root 1222 2023-10-01 16:40 ./usr/share/crypto++/TestData/rsa512a.dat -rw-r--r-- root/root 676 2023-10-01 16:40 ./usr/share/crypto++/TestData/rw1024.dat -rw-r--r-- root/root 1322 2023-10-01 16:40 ./usr/share/crypto++/TestData/rw2048.dat -rw-r--r-- root/root 1024 2023-10-01 16:40 ./usr/share/crypto++/TestData/saferval.dat -rw-r--r-- root/root 1384 2023-10-01 16:40 ./usr/share/crypto++/TestData/serpentv.dat -rw-r--r-- root/root 3256 2023-10-01 16:40 ./usr/share/crypto++/TestData/shacal2v.dat -rw-r--r-- root/root 490 2023-10-01 16:40 ./usr/share/crypto++/TestData/sharkval.dat -rw-r--r-- root/root 58 2023-10-01 16:40 ./usr/share/crypto++/TestData/skipjack.dat -rw-r--r-- root/root 816 2023-10-01 16:40 ./usr/share/crypto++/TestData/squareva.dat -rw-r--r-- root/root 1030 2023-10-01 16:40 ./usr/share/crypto++/TestData/twofishv.dat -rw-r--r-- root/root 2129 2023-10-01 16:40 ./usr/share/crypto++/TestData/usage.dat -rw-r--r-- root/root 96 2023-10-01 16:40 ./usr/share/crypto++/TestData/x25519.dat -rw-r--r-- root/root 96 2023-10-01 16:40 ./usr/share/crypto++/TestData/x25519v0.dat -rw-r--r-- root/root 170 2023-10-01 16:40 ./usr/share/crypto++/TestData/x25519v1.dat -rw-r--r-- root/root 200 2023-10-01 16:40 ./usr/share/crypto++/TestData/xtrdh171.dat -rw-r--r-- root/root 348 2023-10-01 16:40 ./usr/share/crypto++/TestData/xtrdh342.dat drwxr-xr-x root/root 0 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/ -rw-r--r-- root/root 3951 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/Readme.txt -rw-r--r-- root/root 173 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/aead.txt -rw-r--r-- root/root 25079 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/aes.txt -rw-r--r-- root/root 1950 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/all.txt -rw-r--r-- root/root 10017 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/aria.txt -rw-r--r-- root/root 116 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/blake2.txt -rw-r--r-- root/root 34458 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/blake2b.txt -rw-r--r-- root/root 10096 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/blake2s.txt -rw-r--r-- root/root 346839 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/camellia.txt -rw-r--r-- root/root 12334 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/ccm.txt -rw-r--r-- root/root 40189 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/chacha.txt -rw-r--r-- root/root 498135 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/chacha20poly1305.txt -rw-r--r-- root/root 19436 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/chacha_tls.txt -rw-r--r-- root/root 35780 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/cham.txt -rw-r--r-- root/root 1433 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/cmac.txt -rw-r--r-- root/root 49018 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/dlies.txt -rw-r--r-- root/root 50551 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/dsa.txt -rw-r--r-- root/root 32048 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/dsa_1363.txt -rw-r--r-- root/root 41088 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/dsa_rfc6979.txt -rw-r--r-- root/root 2828 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/eax.txt -rw-r--r-- root/root 7393 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/esign.txt -rw-r--r-- root/root 11252 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/gcm.txt -rw-r--r-- root/root 36539 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/hc128.txt -rw-r--r-- root/root 641279 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/hc256.txt -rw-r--r-- root/root 23388 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/hight.txt -rw-r--r-- root/root 7275 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/hkdf.txt -rw-r--r-- root/root 9866 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/hmac.txt -rw-r--r-- root/root 5419 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/kalyna.txt -rw-r--r-- root/root 111921 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/keccak.txt -rw-r--r-- root/root 102263 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/lea.txt -rw-r--r-- root/root 143 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/lsh.txt -rw-r--r-- root/root 78915 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/lsh256.txt -rw-r--r-- root/root 96114 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/lsh512.txt -rw-r--r-- root/root 40124 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/lsh512_256.txt -rw-r--r-- root/root 2612 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/mars.txt -rw-r--r-- root/root 24488 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/nr.txt -rw-r--r-- root/root 6622 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/ocb.txt -rw-r--r-- root/root 2980 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/panama.txt -rw-r--r-- root/root 74538 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/poly1305_tls.txt -rw-r--r-- root/root 96645 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/poly1305aes.txt -rw-r--r-- root/root 121276 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/rabbit.txt -rw-r--r-- root/root 69368 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/rsa_oaep.txt -rw-r--r-- root/root 4627 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/rsa_pkcs1_1_5.txt -rw-r--r-- root/root 84637 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/rsa_pss.txt -rw-r--r-- root/root 14587 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/rw.txt -rw-r--r-- root/root 62224 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/salsa.txt -rw-r--r-- root/root 8873 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/seal.txt -rw-r--r-- root/root 858 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/seed.txt -rw-r--r-- root/root 2700 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha.txt -rw-r--r-- root/root 436843 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha1_160_fips_180.txt -rw-r--r-- root/root 98 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha1_fips_180.txt -rw-r--r-- root/root 221 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2.txt -rw-r--r-- root/root 438909 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2_224_fips_180.txt -rw-r--r-- root/root 439941 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2_256_fips_180.txt -rw-r--r-- root/root 1723437 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2_384_fips_180.txt -rw-r--r-- root/root 1731661 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2_512_fips_180.txt -rw-r--r-- root/root 221 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha2_fips_180.txt -rw-r--r-- root/root 221 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3.txt -rw-r--r-- root/root 1542018 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3_224_fips_202.txt -rw-r--r-- root/root 1458356 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3_256_fips_202.txt -rw-r--r-- root/root 1123740 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3_384_fips_202.txt -rw-r--r-- root/root 789142 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3_512_fips_202.txt -rw-r--r-- root/root 221 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sha3_fips_202.txt -rw-r--r-- root/root 352005 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/shacal2.txt -rw-r--r-- root/root 842341 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/shake.txt -rw-r--r-- root/root 13564 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/simeck.txt -rw-r--r-- root/root 70293 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/simon.txt -rw-r--r-- root/root 472054 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/siphash.txt -rw-r--r-- root/root 34044 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/skipjack.txt -rw-r--r-- root/root 13400 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sm3.txt -rw-r--r-- root/root 17349 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sm4.txt -rw-r--r-- root/root 1210 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/sosemanuk.txt -rw-r--r-- root/root 70293 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/speck.txt -rw-r--r-- root/root 18500 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/tea.txt -rw-r--r-- root/root 7589 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/threefish.txt -rw-r--r-- root/root 1244 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/ttmac.txt -rw-r--r-- root/root 1775 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/vmac.txt -rw-r--r-- root/root 873 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/wake.txt -rw-r--r-- root/root 1885 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/whrlpool.txt -rw-r--r-- root/root 4228 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/xchacha.txt -rw-r--r-- root/root 479008 2023-10-01 16:40 ./usr/share/crypto++/TestVectors/xts.txt drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/libcrypto++-utils/ -rw-r--r-- root/root 1060 2024-02-28 10:39 ./usr/share/doc/libcrypto++-utils/changelog.Debian.gz -rw-r--r-- root/root 10596 2023-10-01 16:40 ./usr/share/doc/libcrypto++-utils/changelog.gz -rw-r--r-- root/root 2957 2018-12-28 12:18 ./usr/share/doc/libcrypto++-utils/copyright drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/man/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/man/man1/ -rw-r--r-- root/root 1004 2024-02-28 10:39 ./usr/share/man/man1/cryptest.1.gz libcrypto++8t64-dbgsym_8.9.0-1.1_armhf.deb ------------------------------------------ new Debian package, version 2.0. size 9623464 bytes: control archive=548 bytes. 390 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libcrypto++8t64-dbgsym Source: libcrypto++ Version: 8.9.0-1.1 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 10614 Depends: libcrypto++8t64 (= 8.9.0-1.1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libcrypto++8t64 Build-Ids: e1a4c68f57732f9ba04087aabfcfee5e6524e815 drwxr-xr-x root/root 0 2024-02-28 10:39 ./ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/debug/.build-id/e1/ -rw-r--r-- root/root 10857892 2024-02-28 10:39 ./usr/lib/debug/.build-id/e1/a4c68f57732f9ba04087aabfcfee5e6524e815.debug drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/share/doc/libcrypto++8t64-dbgsym -> libcrypto++8t64 libcrypto++8t64_8.9.0-1.1_armhf.deb ----------------------------------- new Debian package, version 2.0. size 1073328 bytes: control archive=916 bytes. 595 bytes, 18 lines control 396 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs 68 bytes, 2 lines triggers Package: libcrypto++8t64 Source: libcrypto++ Version: 8.9.0-1.1 Architecture: armhf Maintainer: Laszlo Boszormenyi (GCS) Installed-Size: 3424 Depends: libc6 (>= 2.34), libgcc-s1 (>= 3.5), libstdc++6 (>= 13.1) Breaks: libcrypto++8 (<< 8.9.0-1.1) Replaces: libcrypto++8 Section: libs Priority: optional Multi-Arch: same Homepage: https://www.cryptopp.com Description: General purpose cryptographic library - shared library General purpose cryptographic library for C++. . This package contains the shared libraries and should only be installed if other packages depend on it. drwxr-xr-x root/root 0 2024-02-28 10:39 ./ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/ lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcrypto++.so.8 -> libcrypto++.so.8.9.0 -rw-r--r-- root/root 3473552 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcrypto++.so.8.9.0 lrwxrwxrwx root/root 0 2024-02-28 10:39 ./usr/lib/arm-linux-gnueabihf/libcryptopp.so.8 -> libcrypto++.so.8 drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/doc/libcrypto++8t64/ -rw-r--r-- root/root 1059 2024-02-28 10:39 ./usr/share/doc/libcrypto++8t64/changelog.Debian.gz -rw-r--r-- root/root 10596 2023-10-01 16:40 ./usr/share/doc/libcrypto++8t64/changelog.gz -rw-r--r-- root/root 2957 2018-12-28 12:18 ./usr/share/doc/libcrypto++8t64/copyright drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-02-28 10:39 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 64 2024-02-28 10:37 ./usr/share/lintian/overrides/libcrypto++8t64 lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1347 B] Get:5 copy:/<>/apt_archive ./ Packages [1426 B] Fetched 3388 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following packages were automatically installed and are no longer required: mount tzdata Use 'apt autoremove' to remove them. The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8t64 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8t64 libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:armhf t1utils unzip 0 upgraded, 129 newly installed, 0 to remove and 0 not upgraded. Need to get 13.7 MB of archives. After this operation, 51.7 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-4 [69.3 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.2.1-3 [1360 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20240203 [158 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.66-1 [34.0 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.6-1 [49.9 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8t64 amd64 8.2-4 [167 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-3 [565 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.45.2-1 [895 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-3 [950 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.16.0-1 [2936 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b5 [66.9 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-3+b1 [10.6 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2+b2 [15.1 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b3 [22.4 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.64-1 [44.7 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.28-1 [17.5 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b3 [121 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.24-1 [14.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.28-1 [98.6 kB] Get:29 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.82-1 [98.9 kB] Get:30 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.64-1 [217 kB] Get:31 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:32 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:33 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b3 [36.2 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1+b2 [13.7 kB] Get:35 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:36 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-3 [24.0 kB] Get:37 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:38 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:39 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:40 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:41 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.37-1+b2 [128 kB] Get:42 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0500-1 [26.4 kB] Get:43 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:44 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:46 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.59-1 [43.6 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b3 [32.5 kB] Get:48 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:49 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:50 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b3 [98.1 kB] Get:53 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-3 [11.0 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b3 [24.3 kB] Get:56 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b3 [29.3 kB] Get:57 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:58 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:59 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:60 http://localhost:3142/debian sid/main amd64 libnumber-compare-perl all 0.03-3 [6332 B] Get:61 http://localhost:3142/debian sid/main amd64 libtext-glob-perl all 0.11-3 [7676 B] Get:62 http://localhost:3142/debian sid/main amd64 libfile-find-rule-perl all 0.34-3 [26.6 kB] Get:63 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:64 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.06-1 [10.7 kB] Get:65 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:66 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:67 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:68 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.45-1 [82.0 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:72 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:73 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get:74 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:75 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b2 [6724 B] Get:76 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.94-1+b1 [339 kB] Get:77 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.085-1 [218 kB] Get:78 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.23-1 [23.9 kB] Get:79 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get:80 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:81 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.77-1 [183 kB] Get:82 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:83 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:84 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:85 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.049-1 [31.5 kB] Get:86 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:89 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:90 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.14-1 [38.5 kB] Get:91 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2+b1 [54.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2+b1 [35.6 kB] Get:93 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:94 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:95 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:96 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:97 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:98 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:99 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b5 [143 kB] Get:100 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:101 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3+b2 [11.2 kB] Get:102 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.27-1+b2 [12.5 kB] Get:103 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:104 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:105 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b3 [17.5 kB] Get:106 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1+b2 [11.4 kB] Get:107 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.636-1+b2 [42.2 kB] Get:108 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:109 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.004+ds-1+b2 [99.3 kB] Get:110 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.004+ds-1+b2 [102 kB] Get:111 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:112 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.39-1+b2 [57.6 kB] Get:113 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.29-2 [26.9 kB] Get:114 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b3 [24.7 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b3 [8700 B] Get:116 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1+b2 [13.0 kB] Get:117 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-2 [173 kB] Get:118 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:119 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b3 [72.8 kB] Get:120 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2+b2 [20.2 kB] Get:121 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.18-1 [114 kB] Get:122 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:123 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.89+ds-1+b1 [35.0 kB] Get:124 http://localhost:3142/debian sid/main amd64 plzip amd64 1.11-1 [63.9 kB] Get:125 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:126 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:127 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:128 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:129 http://localhost:3142/debian sid/main amd64 lintian all 2.117.0 [1052 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.7 MB in 0s (80.5 MB/s) Selecting previously unselected package netbase. (Reading database ... 17707 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.2.1-3_amd64.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.66-1_amd64.deb ... Unpacking diffstat (1.66-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.6-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.6-1) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../006-libreadline8t64_8.2-4_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-4) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-3_amd64.deb ... Unpacking gpgconf (2.2.40-3) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.45.2-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.45.2-1) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-3_amd64.deb ... Unpacking gpg (2.2.40-3) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.16.0-1_all.deb ... Unpacking iso-codes (4.16.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b5_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b5) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-3+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-3+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2+b2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2+b2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b3_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.64-1_amd64.deb ... Unpacking libvariable-magic-perl (0.64-1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.28-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.28-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b3_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b3) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../026-liburi-perl_5.28-1_all.deb ... Unpacking liburi-perl (5.28-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../027-libhtml-parser-perl_3.82-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.82-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../028-libcgi-pm-perl_4.64-1_all.deb ... Unpacking libcgi-pm-perl (4.64-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../029-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../030-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../031-libclass-xsaccessor-perl_1.19-4+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b3) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../032-libclone-perl_0.46-1+b2_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../033-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../034-libparams-util-perl_1.102-3_amd64.deb ... Unpacking libparams-util-perl (1.102-3) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../035-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../036-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../037-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../038-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../039-libcpanel-json-xs-perl_4.37-1+b2_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.37-1+b2) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../040-libdevel-stacktrace-perl_2.0500-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0500-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../041-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../042-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../043-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../044-libdata-dpath-perl_0.59-1_all.deb ... Unpacking libdata-dpath-perl (0.59-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../045-libdata-messagepack-perl_1.02-1+b3_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b3) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../046-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../047-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../048-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../049-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../050-libnetaddr-ip-perl_4.079+dfsg-2+b3_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../051-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../052-libdata-validate-uri-perl_0.07-3_all.deb ... Unpacking libdata-validate-uri-perl (0.07-3) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../053-libdevel-size-perl_0.83-2+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../054-libemail-address-xs-perl_1.05-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b3) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../055-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../056-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../057-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../058-libnumber-compare-perl_0.03-3_all.deb ... Unpacking libnumber-compare-perl (0.03-3) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../059-libtext-glob-perl_0.11-3_all.deb ... Unpacking libtext-glob-perl (0.11-3) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../060-libfile-find-rule-perl_0.34-3_all.deb ... Unpacking libfile-find-rule-perl (0.34-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../061-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../062-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../063-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../064-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../065-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../066-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../067-libhttp-message-perl_6.45-1_all.deb ... Unpacking libhttp-message-perl (6.45-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../068-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../069-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../070-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../071-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../072-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../073-perl-openssl-defaults_7+b2_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../074-libnet-ssleay-perl_1.94-1+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.94-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../075-libio-socket-ssl-perl_2.085-1_all.deb ... Unpacking libio-socket-ssl-perl (2.085-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../076-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../077-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../078-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../079-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../080-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../081-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../082-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../083-libipc-run3-perl_0.049-1_all.deb ... Unpacking libipc-run3-perl (0.049-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../084-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../085-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../086-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../087-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../088-liblz1_1.14-1_amd64.deb ... Unpacking liblz1:amd64 (1.14-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../089-liblzo2-2_2.10-2+b1_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2+b1) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../090-libmarkdown2_2.2.7-2+b1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2+b1) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../091-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../092-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../093-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../094-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../095-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../096-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../097-libmouse-perl_2.5.10-1+b5_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b5) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../098-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../099-libsub-identify-perl_0.14-3+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-3+b2) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../100-libsub-name-perl_0.27-1+b2_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.27-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../101-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../102-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../103-libperlio-gzip-perl_0.20-1+b3_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b3) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../104-libperlio-utf8-strict-perl_0.010-1+b2_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1+b2) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../105-libproc-processtable-perl_0.636-1+b2_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.636-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../106-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../107-libsereal-decoder-perl_5.004+ds-1+b2_amd64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../108-libsereal-encoder-perl_5.004+ds-1+b2_amd64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../109-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../110-libxs-parse-keyword-perl_0.39-1+b2_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.39-1+b2) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../111-libsyntax-keyword-try-perl_0.29-2_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-2) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../112-libterm-readkey-perl_2.38-2+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../113-libtext-levenshteinxs-perl_0.03-5+b3_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b3) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../114-libtext-markdown-discount-perl_0.16-1+b2_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1+b2) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../115-libtext-xslate-perl_3.5.9-2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../116-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../117-libtime-moment-perl_0.44-2+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b3) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../118-libunicode-utf8-perl_0.62-2+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2+b2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../119-libwww-mechanize-perl_2.18-1_all.deb ... Unpacking libwww-mechanize-perl (2.18-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../120-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../121-libyaml-libyaml-perl_0.89+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.89+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../122-plzip_1.11-1_amd64.deb ... Unpacking plzip (1.11-1) ... Selecting previously unselected package lzop. Preparing to unpack .../123-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../124-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../125-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../126-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../127-lintian_2.117.0_all.deb ... Unpacking lintian (2.117.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../128-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b5) ... Setting up liblz1:amd64 (1.14-1) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b3) ... Setting up plzip (1.11-1) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2+b2) ... Setting up libmouse-perl (2.5.10-1+b5) ... Setting up libdata-messagepack-perl (1.02-1+b3) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libtext-glob-perl (0.11-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3+b2) ... Setting up libcpanel-json-xs-perl:amd64 (4.37-1+b2) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up libdevel-size-perl (0.83-2+b3) ... Setting up unzip (6.0-28) ... Setting up libsqlite3-0:amd64 (3.45.2-1) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.89+ds-1+b1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b2) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2+b1) ... Setting up libtime-moment-perl (0.44-2+b3) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.6-1) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1+b2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up libnumber-compare-perl (0.03-3) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.39-1+b2) ... Setting up libfile-find-rule-perl (0.34-3) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1+b2) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.66-1) ... Setting up libvariable-magic-perl (0.64-1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-3+b1) ... Setting up libparams-util-perl (1.102-3) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:amd64 (0.27-1+b2) ... Setting up libsyntax-keyword-try-perl (0.29-2) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.636-1+b2) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.049-1) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0500-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b3) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b3) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.2.1-3) ... Setting up libtext-levenshteinxs-perl (0.03-5+b3) ... Setting up libperlio-gzip-perl (0.20-1+b3) ... Setting up readline-common (8.2-4) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1+b2) ... Setting up libmarkdown2:amd64 (2.2.7-2+b1) ... Setting up liburi-perl (5.28-1) ... Setting up iso-codes (4.16.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b3) ... Setting up libnet-ssleay-perl:amd64 (1.94-1+b1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1+b2) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2+b2) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-3) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libreadline8t64:amd64 (8.2-4) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.82-1) ... Setting up gpgconf (2.2.40-3) ... Setting up libio-socket-ssl-perl (2.085-1) ... Setting up gpg (2.2.40-3) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.45-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b3) ... Setting up libcgi-pm-perl (4.64-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.59-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.28-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.77-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.18-1) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up lintian (2.117.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for libc-bin (2.37-16) ... Processing triggers for man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 612256 Build-Time: 433 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 11 Job: libcrypto++_8.9.0-1.1 Lintian: pass Machine Architecture: amd64 Package: libcrypto++ Package-Time: 457 Source-Version: 8.9.0-1.1 Space: 612256 Status: successful Version: 8.9.0-1.1 -------------------------------------------------------------------------------- Finished at 2024-04-10T18:12:40Z Build needed 00:07:37, 612256k disk space