sbuild (Debian sbuild) 0.78.1 (09 February 2019) on mjolnir +==============================================================================+ | ophcrack 3.8.0-3 (amd64) Wed, 20 Oct 2021 19:17:01 +0000 | +==============================================================================+ Package: ophcrack Version: 3.8.0-3 Source Version: 3.8.0-3 Distribution: unstable Machine Architecture: arm64 Host Architecture: amd64 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/crossqa-sid-2d43f228-b713-45ba-8238-a294e9a7ea7d' with '<>' I: NOTICE: Log filtering will replace 'build/ophcrack-vWVYD8/resolver-wm6wcH' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian sid InRelease [165 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:2 http://mirror.einval.org/debian sid/main Sources.diff/Index [63.6 kB] Ign:2 http://mirror.einval.org/debian sid/main Sources.diff/Index Ign:3 http://mirror.einval.org/debian sid/main arm64 Packages.diff/Index Get:4 http://mirror.einval.org/debian sid/main amd64 Packages [8782 kB] Get:5 http://mirror.einval.org/debian sid/main Sources [9279 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 Packages [8646 kB] Fetched 26.9 MB in 7s (3834 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'ophcrack' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/pkg-security-team/ophcrack.git Please use: git clone https://salsa.debian.org/pkg-security-team/ophcrack.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 303 kB of source archives. Get:1 http://mirror.einval.org/debian sid/main ophcrack 3.8.0-3 (dsc) [2090 B] Get:2 http://mirror.einval.org/debian sid/main ophcrack 3.8.0-3 (tar) [293 kB] Get:3 http://mirror.einval.org/debian sid/main ophcrack 3.8.0-3 (diff) [7440 B] Fetched 303 kB in 0s (4916 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/ophcrack-vWVYD8/ophcrack-3.8.0' with '<>' I: NOTICE: Log filtering will replace 'build/ophcrack-vWVYD8' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), libexpat-dev, libqt5charts5-dev, libssl-dev, pkg-config, qt5-qmake, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 Filtered Build-Depends: debhelper-compat (= 13), libexpat-dev, libqt5charts5-dev, libssl-dev, pkg-config, qt5-qmake, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-amd64:arm64, libc-dev:amd64, libstdc++-dev:amd64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [435 B] Get:5 copy:/<>/apt_archive ./ Packages [524 B] Fetched 1916 B in 0s (44.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file fontconfig fontconfig-config fonts-dejavu-core g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libavahi-client3:amd64 libavahi-common-data:amd64 libavahi-common3:amd64 libblkid1:amd64 libbrotli1 libbrotli1:amd64 libbsd0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap2:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcups2:amd64 libdbus-1-3 libdbus-1-3:amd64 libdebhelper-perl libdebian-dpkgcross-perl libdouble-conversion3 libdouble-conversion3:amd64 libdrm-amdgpu1:amd64 libdrm-common libdrm-intel1:amd64 libdrm-nouveau2:amd64 libdrm-radeon1:amd64 libdrm2:amd64 libedit2:amd64 libegl-dev:amd64 libegl-mesa0:amd64 libegl1:amd64 libelf1 libelf1:amd64 libevdev2 libevdev2:amd64 libexpat1 libexpat1:amd64 libexpat1-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfontconfig1 libfontconfig1:amd64 libfreetype6 libfreetype6:amd64 libgbm1:amd64 libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgcrypt20:amd64 libgl-dev:amd64 libgl1:amd64 libgl1-mesa-dri:amd64 libglapi-mesa:amd64 libglib2.0-0 libglib2.0-0:amd64 libglu1-mesa:amd64 libglu1-mesa-dev:amd64 libglvnd0:amd64 libglx-dev:amd64 libglx-mesa0:amd64 libglx0:amd64 libgmp10:amd64 libgnutls30:amd64 libgomp1:amd64 libgomp1-amd64-cross libgpg-error0:amd64 libgraphite2-3:amd64 libgssapi-krb5-2:amd64 libgudev-1.0-0 libgudev-1.0-0:amd64 libharfbuzz0b:amd64 libhogweed6:amd64 libice6:amd64 libicu67 libicu67:amd64 libidn2-0:amd64 libinput-bin libinput10:amd64 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjpeg62-turbo:amd64 libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libllvm12:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblz4-1:amd64 liblzma5:amd64 libmagic-mgc libmagic1 libmd0:amd64 libmd4c0:amd64 libmount1:amd64 libmtdev1:amd64 libnettle8:amd64 libnsl-dev:amd64 libnsl2:amd64 libp11-kit0:amd64 libpciaccess0:amd64 libpcre2-16-0 libpcre2-16-0:amd64 libpcre2-8-0:amd64 libpcre3:amd64 libpipeline1 libpng16-16 libpng16-16:amd64 libpthread-stubs0-dev:amd64 libqt5charts5:amd64 libqt5charts5-dev:amd64 libqt5concurrent5:amd64 libqt5core5a libqt5core5a:amd64 libqt5dbus5 libqt5dbus5:amd64 libqt5gui5:amd64 libqt5network5:amd64 libqt5printsupport5:amd64 libqt5sql5:amd64 libqt5test5:amd64 libqt5widgets5:amd64 libqt5xml5:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libselinux1:amd64 libsensors-config libsensors5:amd64 libsigsegv2 libsm6:amd64 libssl-dev:amd64 libssl1.1:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libsystemd0:amd64 libtasn1-6:amd64 libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libudev1:amd64 libunistring2:amd64 libuuid1:amd64 libvulkan-dev:amd64 libvulkan1:amd64 libwacom-common libwacom2 libwacom2:amd64 libwayland-client0:amd64 libwayland-server0:amd64 libx11-6:amd64 libx11-data libx11-dev:amd64 libx11-xcb1:amd64 libxau-dev:amd64 libxau6:amd64 libxcb-dri2-0:amd64 libxcb-dri3-0:amd64 libxcb-glx0:amd64 libxcb-icccm4:amd64 libxcb-image0:amd64 libxcb-keysyms1:amd64 libxcb-present0:amd64 libxcb-randr0:amd64 libxcb-render-util0:amd64 libxcb-render0:amd64 libxcb-shape0:amd64 libxcb-shm0:amd64 libxcb-sync1:amd64 libxcb-util1:amd64 libxcb-xfixes0:amd64 libxcb-xinerama0:amd64 libxcb-xinput0:amd64 libxcb-xkb1:amd64 libxcb1:amd64 libxcb1-dev:amd64 libxdmcp-dev:amd64 libxdmcp6:amd64 libxext-dev:amd64 libxext6:amd64 libxfixes3:amd64 libxkbcommon-x11-0:amd64 libxkbcommon0:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:amd64 libxrender1:amd64 libxshmfence1:amd64 libxxf86vm1:amd64 libyaml-perl libz3-4:amd64 libzstd1:amd64 linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db pkg-config po-debconf qt5-qmake:amd64 qt5-qmake-bin qtbase5-dev:amd64 qtbase5-dev-tools qtchooser sensible-utils shared-mime-info ucf x11-common x11proto-dev xkb-data xorg-sgml-doctools xtrans-dev zlib1g:amd64 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-11-locales cpp-doc dh-make binutils-multiarch g++-11-multilib-x86-64-linux-gnu gcc-11-doc gcc-11-multilib-x86-64-linux-gnu manpages-dev flex bison gdb-x86-64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:amd64 libc-l10n:amd64 locales:amd64 libnss-nis:amd64 libnss-nisplus:amd64 manpages-dev:amd64 cups-common:amd64 rng-tools:amd64 gnutls-bin:amd64 krb5-doc:amd64 krb5-user:amd64 cryptsetup-bin:amd64 pciutils:amd64 libthai0 libthai0:amd64 qt5-image-formats-plugins:amd64 qtwayland5:amd64 lm-sensors lm-sensors:amd64 libssl-doc:amd64 libstdc++-11-doc:amd64 libtool-doc gfortran | fortran95-compiler gcj-jdk libx11-doc:amd64 libxcb-doc:amd64 libxext-doc:amd64 libyaml-shell-perl m4-doc apparmor less www-browser libmail-box-perl default-libmysqlclient-dev:amd64 firebird-dev:amd64 libpq-dev:amd64 libsqlite3-dev:amd64 unixodbc-dev:amd64 Recommended packages: curl | wget | lynx dbus dbus:amd64 libarchive-cpio-perl libglib2.0-data xdg-user-dirs libglib2.0-data:amd64 xdg-user-dirs:amd64 libgpg-error-l10n:amd64 krb5-locales:amd64 qttranslations5-l10n qttranslations5-l10n:amd64 libqt5svg5:amd64 qt5-gtk-platformtheme:amd64 libqt5sql5-sqlite:amd64 | libqt5sql5-mysql:amd64 | libqt5sql5-odbc:amd64 | libqt5sql5-psql:amd64 | libqt5sql5-tds:amd64 | libqt5sql5-ibase:amd64 libltdl-dev uuid-runtime:amd64 mesa-vulkan-drivers:amd64 | vulkan-icd:amd64 libwacom-bin libwacom-bin:amd64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl libqt5opengl5-dev:amd64 The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-x86-64-linux-gnu bsdextrautils cpp-11-x86-64-linux-gnu cpp-x86-64-linux-gnu cross-config crossbuild-essential-amd64 debhelper dh-autoreconf dh-strip-nondeterminism dpkg-cross dwz file fontconfig fontconfig-config fonts-dejavu-core g++-11-x86-64-linux-gnu g++-x86-64-linux-gnu gcc-11-base:amd64 gcc-11-cross-base gcc-11-x86-64-linux-gnu gcc-11-x86-64-linux-gnu-base gcc-x86-64-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:amd64 libasan6-amd64-cross libatomic1:amd64 libatomic1-amd64-cross libavahi-client3:amd64 libavahi-common-data:amd64 libavahi-common3:amd64 libblkid1:amd64 libbrotli1 libbrotli1:amd64 libbsd0:amd64 libc6:amd64 libc6-amd64-cross libc6-dev:amd64 libc6-dev-amd64-cross libcap2:amd64 libcom-err2:amd64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:amd64 libcrypt1:amd64 libcups2:amd64 libdbus-1-3 libdbus-1-3:amd64 libdebhelper-perl libdebian-dpkgcross-perl libdouble-conversion3 libdouble-conversion3:amd64 libdrm-amdgpu1:amd64 libdrm-common libdrm-intel1:amd64 libdrm-nouveau2:amd64 libdrm-radeon1:amd64 libdrm2:amd64 libedit2:amd64 libegl-dev:amd64 libegl-mesa0:amd64 libegl1:amd64 libelf1 libelf1:amd64 libevdev2 libevdev2:amd64 libexpat1 libexpat1:amd64 libexpat1-dev:amd64 libffi8:amd64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libfontconfig1 libfontconfig1:amd64 libfreetype6 libfreetype6:amd64 libgbm1:amd64 libgcc-11-dev:amd64 libgcc-11-dev-amd64-cross libgcc-s1:amd64 libgcc-s1-amd64-cross libgcrypt20:amd64 libgl-dev:amd64 libgl1:amd64 libgl1-mesa-dri:amd64 libglapi-mesa:amd64 libglib2.0-0 libglib2.0-0:amd64 libglu1-mesa:amd64 libglu1-mesa-dev:amd64 libglvnd0:amd64 libglx-dev:amd64 libglx-mesa0:amd64 libglx0:amd64 libgmp10:amd64 libgnutls30:amd64 libgomp1:amd64 libgomp1-amd64-cross libgpg-error0:amd64 libgraphite2-3:amd64 libgssapi-krb5-2:amd64 libgudev-1.0-0 libgudev-1.0-0:amd64 libharfbuzz0b:amd64 libhogweed6:amd64 libice6:amd64 libicu67 libicu67:amd64 libidn2-0:amd64 libinput-bin libinput10:amd64 libio-string-perl libitm1:amd64 libitm1-amd64-cross libjpeg62-turbo:amd64 libk5crypto3:amd64 libkeyutils1:amd64 libkrb5-3:amd64 libkrb5support0:amd64 libllvm12:amd64 liblocale-gettext-perl liblsan0:amd64 liblsan0-amd64-cross liblz4-1:amd64 liblzma5:amd64 libmagic-mgc libmagic1 libmd0:amd64 libmd4c0:amd64 libmount1:amd64 libmtdev1:amd64 libnettle8:amd64 libnsl-dev:amd64 libnsl2:amd64 libp11-kit0:amd64 libpciaccess0:amd64 libpcre2-16-0 libpcre2-16-0:amd64 libpcre2-8-0:amd64 libpcre3:amd64 libpipeline1 libpng16-16 libpng16-16:amd64 libpthread-stubs0-dev:amd64 libqt5charts5:amd64 libqt5charts5-dev:amd64 libqt5concurrent5:amd64 libqt5core5a libqt5core5a:amd64 libqt5dbus5 libqt5dbus5:amd64 libqt5gui5:amd64 libqt5network5:amd64 libqt5printsupport5:amd64 libqt5sql5:amd64 libqt5test5:amd64 libqt5widgets5:amd64 libqt5xml5:amd64 libquadmath0:amd64 libquadmath0-amd64-cross libselinux1:amd64 libsensors-config libsensors5:amd64 libsigsegv2 libsm6:amd64 libssl-dev:amd64 libssl1.1:amd64 libstdc++-11-dev:amd64 libstdc++-11-dev-amd64-cross libstdc++6:amd64 libstdc++6-amd64-cross libsub-override-perl libsystemd0:amd64 libtasn1-6:amd64 libtinfo6:amd64 libtirpc-dev:amd64 libtirpc3:amd64 libtool libtsan0:amd64 libtsan0-amd64-cross libubsan1:amd64 libubsan1-amd64-cross libuchardet0 libudev1:amd64 libunistring2:amd64 libuuid1:amd64 libvulkan-dev:amd64 libvulkan1:amd64 libwacom-common libwacom2 libwacom2:amd64 libwayland-client0:amd64 libwayland-server0:amd64 libx11-6:amd64 libx11-data libx11-dev:amd64 libx11-xcb1:amd64 libxau-dev:amd64 libxau6:amd64 libxcb-dri2-0:amd64 libxcb-dri3-0:amd64 libxcb-glx0:amd64 libxcb-icccm4:amd64 libxcb-image0:amd64 libxcb-keysyms1:amd64 libxcb-present0:amd64 libxcb-randr0:amd64 libxcb-render-util0:amd64 libxcb-render0:amd64 libxcb-shape0:amd64 libxcb-shm0:amd64 libxcb-sync1:amd64 libxcb-util1:amd64 libxcb-xfixes0:amd64 libxcb-xinerama0:amd64 libxcb-xinput0:amd64 libxcb-xkb1:amd64 libxcb1:amd64 libxcb1-dev:amd64 libxdmcp-dev:amd64 libxdmcp6:amd64 libxext-dev:amd64 libxext6:amd64 libxfixes3:amd64 libxkbcommon-x11-0:amd64 libxkbcommon0:amd64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2:amd64 libxrender1:amd64 libxshmfence1:amd64 libxxf86vm1:amd64 libyaml-perl libz3-4:amd64 libzstd1:amd64 linux-libc-dev:amd64 linux-libc-dev-amd64-cross m4 man-db pkg-config po-debconf qt5-qmake:amd64 qt5-qmake-bin qtbase5-dev:amd64 qtbase5-dev-tools qtchooser sbuild-build-depends-main-dummy:amd64 sensible-utils shared-mime-info ucf x11-common x11proto-dev xkb-data xorg-sgml-doctools xtrans-dev zlib1g:amd64 0 upgraded, 268 newly installed, 0 to remove and 0 not upgraded. Need to get 304 MB of archives. After this operation, 1144 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [952 B] Get:2 http://mirror.einval.org/debian sid/main arm64 bsdextrautils arm64 2.37.2-4 [143 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libuchardet0 arm64 0.0.7-1 [67.9 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 groff-base arm64 1.22.4-7 [883 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libpipeline1 arm64 1.5.3-1 [33.0 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 man-db arm64 2.9.4-2 [1336 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 liblocale-gettext-perl arm64 1.07-4+b1 [18.9 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 libglib2.0-0 arm64 2.70.0-1+b1 [1311 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libicu67 arm64 67.1-7 [8467 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libxml2 arm64 2.9.12+dfsg-5 [632 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 shared-mime-info arm64 2.0-1 [700 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libdouble-conversion3 arm64 3.1.5-6.1 [37.6 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libpcre2-16-0 arm64 10.36-2 [202 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libqt5core5a arm64 5.15.2+dfsg-12 [1685 kB] Get:15 http://mirror.einval.org/debian sid/main amd64 gcc-11-base amd64 11.2.0-9 [205 kB] Get:16 http://mirror.einval.org/debian sid/main amd64 libgcc-s1 amd64 11.2.0-9 [42.0 kB] Get:17 http://mirror.einval.org/debian sid/main amd64 libc6 amd64 2.32-4 [2820 kB] Get:18 http://mirror.einval.org/debian sid/main amd64 libstdc++6 amd64 11.2.0-9 [576 kB] Get:19 http://mirror.einval.org/debian sid/main amd64 libdouble-conversion3 amd64 3.1.5-6.1 [41.0 kB] Get:20 http://mirror.einval.org/debian sid/main amd64 libffi8 amd64 3.4.2-3 [24.8 kB] Get:21 http://mirror.einval.org/debian sid/main amd64 libblkid1 amd64 2.37.2-4 [201 kB] Get:22 http://mirror.einval.org/debian sid/main amd64 libpcre2-8-0 amd64 10.36-2 [247 kB] Get:23 http://mirror.einval.org/debian sid/main amd64 libselinux1 amd64 3.1-3 [88.1 kB] Get:24 http://mirror.einval.org/debian sid/main amd64 libmount1 amd64 2.37.2-4 [218 kB] Get:25 http://mirror.einval.org/debian sid/main amd64 libpcre3 amd64 2:8.39-13 [343 kB] Get:26 http://mirror.einval.org/debian sid/main amd64 zlib1g amd64 1:1.2.11.dfsg-2 [90.4 kB] Get:27 http://mirror.einval.org/debian sid/main amd64 libglib2.0-0 amd64 2.70.0-1+b1 [1402 kB] Get:28 http://mirror.einval.org/debian sid/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:29 http://mirror.einval.org/debian sid/main amd64 libpcre2-16-0 amd64 10.36-2 [231 kB] Get:30 http://mirror.einval.org/debian sid/main amd64 libzstd1 amd64 1.4.8+dfsg-3 [319 kB] Get:31 http://mirror.einval.org/debian sid/main amd64 libqt5core5a amd64 5.15.2+dfsg-12 [1829 kB] Get:32 http://mirror.einval.org/debian sid/main arm64 libexpat1 arm64 2.4.1-2+b1 [90.3 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libbrotli1 arm64 1.0.9-2+b2 [267 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libpng16-16 arm64 1.6.37-3 [289 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libfreetype6 arm64 2.11.0+dfsg-1 [427 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 sensible-utils all 0.0.17 [21.5 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 ucf all 3.0043 [74.0 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 fonts-dejavu-core all 2.37-2 [1069 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 fontconfig-config all 2.13.1-4.2 [281 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libfontconfig1 arm64 2.13.1-4.2 [344 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 fontconfig arm64 2.13.1-4.2 [416 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libdrm-common all 2.4.107-8 [15.3 kB] Get:43 http://mirror.einval.org/debian sid/main amd64 libdrm2 amd64 2.4.107-8 [44.0 kB] Get:44 http://mirror.einval.org/debian sid/main amd64 libglvnd0 amd64 1.3.4-2+b1 [51.7 kB] Get:45 http://mirror.einval.org/debian sid/main amd64 libexpat1 amd64 2.4.1-2+b1 [104 kB] Get:46 http://mirror.einval.org/debian sid/main amd64 libwayland-server0 amd64 1.19.0-2+b1 [34.8 kB] Get:47 http://mirror.einval.org/debian sid/main amd64 libgbm1 amd64 21.2.4-1 [76.8 kB] Get:48 http://mirror.einval.org/debian sid/main amd64 libglapi-mesa amd64 21.2.4-1 [74.9 kB] Get:49 http://mirror.einval.org/debian sid/main amd64 libwayland-client0 amd64 1.19.0-2+b1 [27.3 kB] Get:50 http://mirror.einval.org/debian sid/main amd64 libxau6 amd64 1:1.0.9-1 [19.7 kB] Get:51 http://mirror.einval.org/debian sid/main amd64 libmd0 amd64 1.0.4-1 [29.6 kB] Get:52 http://mirror.einval.org/debian sid/main amd64 libbsd0 amd64 0.11.3-1 [108 kB] Get:53 http://mirror.einval.org/debian sid/main amd64 libxdmcp6 amd64 1:1.1.2-3 [26.3 kB] Get:54 http://mirror.einval.org/debian sid/main amd64 libxcb1 amd64 1.14-3 [140 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libx11-data all 2:1.7.2-2 [311 kB] Get:56 http://mirror.einval.org/debian sid/main amd64 libx11-6 amd64 2:1.7.2-2+b1 [772 kB] Get:57 http://mirror.einval.org/debian sid/main amd64 libx11-xcb1 amd64 2:1.7.2-2+b1 [203 kB] Get:58 http://mirror.einval.org/debian sid/main amd64 libxcb-dri2-0 amd64 1.14-3 [103 kB] Get:59 http://mirror.einval.org/debian sid/main amd64 libxcb-dri3-0 amd64 1.14-3 [102 kB] Get:60 http://mirror.einval.org/debian sid/main amd64 libxcb-present0 amd64 1.14-3 [101 kB] Get:61 http://mirror.einval.org/debian sid/main amd64 libxcb-sync1 amd64 1.14-3 [105 kB] Get:62 http://mirror.einval.org/debian sid/main amd64 libxcb-xfixes0 amd64 1.14-3 [105 kB] Get:63 http://mirror.einval.org/debian sid/main amd64 libxshmfence1 amd64 1.3-1 [8820 B] Get:64 http://mirror.einval.org/debian sid/main amd64 libegl-mesa0 amd64 21.2.4-1 [144 kB] Get:65 http://mirror.einval.org/debian sid/main amd64 libegl1 amd64 1.3.4-2+b1 [35.4 kB] Get:66 http://mirror.einval.org/debian sid/main amd64 libbrotli1 amd64 1.0.9-2+b2 [279 kB] Get:67 http://mirror.einval.org/debian sid/main amd64 libpng16-16 amd64 1.6.37-3 [294 kB] Get:68 http://mirror.einval.org/debian sid/main amd64 libfreetype6 amd64 2.11.0+dfsg-1 [453 kB] Get:69 http://mirror.einval.org/debian sid/main amd64 libuuid1 amd64 2.37.2-4 [84.7 kB] Get:70 http://mirror.einval.org/debian sid/main amd64 libfontconfig1 amd64 2.13.1-4.2 [347 kB] Get:71 http://mirror.einval.org/debian sid/main amd64 libxcb-glx0 amd64 1.14-3 [118 kB] Get:72 http://mirror.einval.org/debian sid/main amd64 libxcb-shm0 amd64 1.14-3 [101 kB] Get:73 http://mirror.einval.org/debian sid/main amd64 libxext6 amd64 2:1.3.4-1 [53.1 kB] Get:74 http://mirror.einval.org/debian sid/main amd64 libxfixes3 amd64 1:5.0.3-2 [22.1 kB] Get:75 http://mirror.einval.org/debian sid/main amd64 libxxf86vm1 amd64 1:1.1.4-1+b2 [20.8 kB] Get:76 http://mirror.einval.org/debian sid/main amd64 libdrm-amdgpu1 amd64 2.4.107-8 [29.0 kB] Get:77 http://mirror.einval.org/debian sid/main amd64 libpciaccess0 amd64 0.16-1 [53.6 kB] Get:78 http://mirror.einval.org/debian sid/main amd64 libdrm-intel1 amd64 2.4.107-8 [72.5 kB] Get:79 http://mirror.einval.org/debian sid/main amd64 libdrm-nouveau2 amd64 2.4.107-8 [27.3 kB] Get:80 http://mirror.einval.org/debian sid/main amd64 libdrm-radeon1 amd64 2.4.107-8 [30.6 kB] Get:81 http://mirror.einval.org/debian sid/main amd64 libelf1 amd64 0.185-2 [172 kB] Get:82 http://mirror.einval.org/debian sid/main amd64 libtinfo6 amd64 6.2+20210905-1 [348 kB] Get:83 http://mirror.einval.org/debian sid/main amd64 libedit2 amd64 3.1-20210910-1 [97.5 kB] Get:84 http://mirror.einval.org/debian sid/main amd64 liblzma5 amd64 5.2.5-2 [168 kB] Get:85 http://mirror.einval.org/debian sid/main amd64 libxml2 amd64 2.9.12+dfsg-5 [696 kB] Get:86 http://mirror.einval.org/debian sid/main amd64 libz3-4 amd64 4.8.12-1+b1 [6997 kB] Get:87 http://mirror.einval.org/debian sid/main amd64 libllvm12 amd64 1:12.0.1-12 [19.3 MB] Get:88 http://mirror.einval.org/debian sid/main arm64 libsensors-config all 1:3.6.0-7 [32.3 kB] Get:89 http://mirror.einval.org/debian sid/main amd64 libsensors5 amd64 1:3.6.0-7 [52.3 kB] Get:90 http://mirror.einval.org/debian sid/main amd64 libvulkan1 amd64 1.2.189.0-2 [104 kB] Get:91 http://mirror.einval.org/debian sid/main amd64 libgl1-mesa-dri amd64 21.2.4-1 [10.3 MB] Get:92 http://mirror.einval.org/debian sid/main amd64 libglx-mesa0 amd64 21.2.4-1 [184 kB] Get:93 http://mirror.einval.org/debian sid/main amd64 libglx0 amd64 1.3.4-2+b1 [36.5 kB] Get:94 http://mirror.einval.org/debian sid/main amd64 libgl1 amd64 1.3.4-2+b1 [89.6 kB] Get:95 http://mirror.einval.org/debian sid/main amd64 libgraphite2-3 amd64 1.3.14-1 [81.2 kB] Get:96 http://mirror.einval.org/debian sid/main amd64 libharfbuzz0b amd64 2.7.4-1 [1471 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 x11-common all 1:7.7+23 [252 kB] Get:98 http://mirror.einval.org/debian sid/main amd64 libice6 amd64 2:1.0.10-1 [58.5 kB] Get:99 http://mirror.einval.org/debian sid/main amd64 libevdev2 amd64 1.11.0+dfsg-1 [34.0 kB] Get:100 http://mirror.einval.org/debian sid/main amd64 libmtdev1 amd64 1.1.6-1 [23.0 kB] Get:101 http://mirror.einval.org/debian sid/main amd64 libudev1 amd64 249.5-1 [173 kB] Get:102 http://mirror.einval.org/debian sid/main amd64 libgudev-1.0-0 amd64 237-2 [15.1 kB] Get:103 http://mirror.einval.org/debian sid/main arm64 libwacom-common all 1.11-1 [52.2 kB] Get:104 http://mirror.einval.org/debian sid/main amd64 libwacom2 amd64 1.11-1 [22.3 kB] Get:105 http://mirror.einval.org/debian sid/main arm64 libevdev2 arm64 1.11.0+dfsg-1 [31.7 kB] Get:106 http://mirror.einval.org/debian sid/main arm64 libgudev-1.0-0 arm64 237-2 [14.3 kB] Get:107 http://mirror.einval.org/debian sid/main arm64 libwacom2 arm64 1.11-1 [21.4 kB] Get:108 http://mirror.einval.org/debian sid/main arm64 libinput-bin arm64 1.19.1-1 [25.8 kB] Get:109 http://mirror.einval.org/debian sid/main amd64 libinput10 amd64 1.19.1-1 [125 kB] Get:110 http://mirror.einval.org/debian sid/main amd64 libjpeg62-turbo amd64 1:2.0.6-4 [151 kB] Get:111 http://mirror.einval.org/debian sid/main amd64 libmd4c0 amd64 0.4.8-1 [44.2 kB] Get:112 http://mirror.einval.org/debian sid/main amd64 libcap2 amd64 1:2.44-1 [23.6 kB] Get:113 http://mirror.einval.org/debian sid/main amd64 libgpg-error0 amd64 1.42-3 [79.0 kB] Get:114 http://mirror.einval.org/debian sid/main amd64 libgcrypt20 amd64 1.9.4-3+b1 [664 kB] Get:115 http://mirror.einval.org/debian sid/main amd64 liblz4-1 amd64 1.9.3-2 [57.5 kB] Get:116 http://mirror.einval.org/debian sid/main amd64 libsystemd0 amd64 249.5-1 [393 kB] Get:117 http://mirror.einval.org/debian sid/main amd64 libdbus-1-3 amd64 1.12.20-2 [219 kB] Get:118 http://mirror.einval.org/debian sid/main amd64 libqt5dbus5 amd64 5.15.2+dfsg-12 [240 kB] Get:119 http://mirror.einval.org/debian sid/main amd64 libssl1.1 amd64 1.1.1l-1 [1555 kB] Get:120 http://mirror.einval.org/debian sid/main amd64 libcom-err2 amd64 1.46.4-1 [75.2 kB] Get:121 http://mirror.einval.org/debian sid/main amd64 libkrb5support0 amd64 1.18.3-7 [65.4 kB] Get:122 http://mirror.einval.org/debian sid/main amd64 libk5crypto3 amd64 1.18.3-7 [113 kB] Get:123 http://mirror.einval.org/debian sid/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB] Get:124 http://mirror.einval.org/debian sid/main amd64 libkrb5-3 amd64 1.18.3-7 [363 kB] Get:125 http://mirror.einval.org/debian sid/main amd64 libgssapi-krb5-2 amd64 1.18.3-7 [165 kB] Get:126 http://mirror.einval.org/debian sid/main amd64 libqt5network5 amd64 5.15.2+dfsg-12 [697 kB] Get:127 http://mirror.einval.org/debian sid/main amd64 libsm6 amd64 2:1.2.3-1 [35.1 kB] Get:128 http://mirror.einval.org/debian sid/main amd64 libxcb-icccm4 amd64 0.4.1-1.1 [27.4 kB] Get:129 http://mirror.einval.org/debian sid/main amd64 libxcb-util1 amd64 0.4.0-1+b1 [23.2 kB] Get:130 http://mirror.einval.org/debian sid/main amd64 libxcb-image0 amd64 0.4.0-1+b3 [24.3 kB] Get:131 http://mirror.einval.org/debian sid/main amd64 libxcb-keysyms1 amd64 0.4.0-1+b2 [16.4 kB] Get:132 http://mirror.einval.org/debian sid/main amd64 libxcb-randr0 amd64 1.14-3 [113 kB] Get:133 http://mirror.einval.org/debian sid/main amd64 libxcb-render0 amd64 1.14-3 [111 kB] Get:134 http://mirror.einval.org/debian sid/main amd64 libxcb-render-util0 amd64 0.3.9-1+b1 [18.3 kB] Get:135 http://mirror.einval.org/debian sid/main amd64 libxcb-shape0 amd64 1.14-3 [102 kB] Get:136 http://mirror.einval.org/debian sid/main amd64 libxcb-xinerama0 amd64 1.14-3 [101 kB] Get:137 http://mirror.einval.org/debian sid/main amd64 libxcb-xinput0 amd64 1.14-3 [126 kB] Get:138 http://mirror.einval.org/debian sid/main amd64 libxcb-xkb1 amd64 1.14-3 [126 kB] Get:139 http://mirror.einval.org/debian sid/main arm64 xkb-data all 2.33-1 [748 kB] Get:140 http://mirror.einval.org/debian sid/main amd64 libxkbcommon0 amd64 1.3.1-1 [109 kB] Get:141 http://mirror.einval.org/debian sid/main amd64 libxkbcommon-x11-0 amd64 1.3.1-1 [17.5 kB] Get:142 http://mirror.einval.org/debian sid/main amd64 libxrender1 amd64 1:0.9.10-1 [33.0 kB] Get:143 http://mirror.einval.org/debian sid/main amd64 libqt5gui5 amd64 5.15.2+dfsg-12 [3403 kB] Get:144 http://mirror.einval.org/debian sid/main arm64 libmagic-mgc arm64 1:5.39-3 [273 kB] Get:145 http://mirror.einval.org/debian sid/main arm64 libmagic1 arm64 1:5.39-3 [121 kB] Get:146 http://mirror.einval.org/debian sid/main arm64 file arm64 1:5.39-3 [69.1 kB] Get:147 http://mirror.einval.org/debian sid/main arm64 gettext-base arm64 0.21-4 [173 kB] Get:148 http://mirror.einval.org/debian sid/main arm64 libsigsegv2 arm64 2.13-1 [34.7 kB] Get:149 http://mirror.einval.org/debian sid/main arm64 m4 arm64 1.4.18-5 [199 kB] Get:150 http://mirror.einval.org/debian sid/main arm64 autoconf all 2.71-2 [343 kB] Get:151 http://mirror.einval.org/debian sid/main arm64 autotools-dev all 20180224.1+nmu1 [77.1 kB] Get:152 http://mirror.einval.org/debian sid/main arm64 automake all 1:1.16.4-2 [819 kB] Get:153 http://mirror.einval.org/debian sid/main arm64 autopoint all 0.21-4 [510 kB] Get:154 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu-base arm64 11.2.0-9cross1 [205 kB] Get:155 http://mirror.einval.org/debian sid/main arm64 cpp-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [48.2 MB] Get:156 http://mirror.einval.org/debian sid/main arm64 cpp-x86-64-linux-gnu arm64 4:11.2.0-2 [17.0 kB] Get:157 http://mirror.einval.org/debian sid/main arm64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:158 http://mirror.einval.org/debian sid/main arm64 binutils-x86-64-linux-gnu arm64 2.37-7 [2046 kB] Get:159 http://mirror.einval.org/debian sid/main arm64 gcc-11-cross-base all 11.2.0-9cross1 [201 kB] Get:160 http://mirror.einval.org/debian sid/main arm64 libgcc-s1-amd64-cross all 11.2.0-9cross1 [42.0 kB] Get:161 http://mirror.einval.org/debian sid/main arm64 libgomp1-amd64-cross all 11.2.0-9cross1 [104 kB] Get:162 http://mirror.einval.org/debian sid/main arm64 libitm1-amd64-cross all 11.2.0-9cross1 [25.5 kB] Get:163 http://mirror.einval.org/debian sid/main arm64 libatomic1-amd64-cross all 11.2.0-9cross1 [8764 B] Get:164 http://mirror.einval.org/debian sid/main arm64 libasan6-amd64-cross all 11.2.0-9cross1 [2044 kB] Get:165 http://mirror.einval.org/debian sid/main arm64 liblsan0-amd64-cross all 11.2.0-9cross1 [885 kB] Get:166 http://mirror.einval.org/debian sid/main arm64 libtsan0-amd64-cross all 11.2.0-9cross1 [2010 kB] Get:167 http://mirror.einval.org/debian sid/main arm64 libc6-amd64-cross all 2.32-1cross4 [1570 kB] Get:168 http://mirror.einval.org/debian sid/main arm64 libstdc++6-amd64-cross all 11.2.0-9cross1 [535 kB] Get:169 http://mirror.einval.org/debian sid/main arm64 libubsan1-amd64-cross all 11.2.0-9cross1 [834 kB] Get:170 http://mirror.einval.org/debian sid/main arm64 libquadmath0-amd64-cross all 11.2.0-9cross1 [145 kB] Get:171 http://mirror.einval.org/debian sid/main arm64 libgcc-11-dev-amd64-cross all 11.2.0-9cross1 [2357 kB] Get:172 http://mirror.einval.org/debian sid/main arm64 gcc-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [54.7 MB] Get:173 http://mirror.einval.org/debian sid/main arm64 gcc-x86-64-linux-gnu arm64 4:11.2.0-2 [1460 B] Get:174 http://mirror.einval.org/debian sid/main arm64 linux-libc-dev-amd64-cross all 5.10.46-4cross4 [1468 kB] Get:175 http://mirror.einval.org/debian sid/main arm64 libc6-dev-amd64-cross all 2.32-1cross4 [2248 kB] Get:176 http://mirror.einval.org/debian sid/main arm64 libstdc++-11-dev-amd64-cross all 11.2.0-9cross1 [1952 kB] Get:177 http://mirror.einval.org/debian sid/main arm64 g++-11-x86-64-linux-gnu arm64 11.2.0-9cross1 [52.2 MB] Get:178 http://mirror.einval.org/debian sid/main arm64 g++-x86-64-linux-gnu arm64 4:11.2.0-2 [1176 B] Get:179 http://mirror.einval.org/debian sid/main arm64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:180 http://mirror.einval.org/debian sid/main arm64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:181 http://mirror.einval.org/debian sid/main arm64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:182 http://mirror.einval.org/debian sid/main arm64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:183 http://mirror.einval.org/debian sid/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:184 http://mirror.einval.org/debian sid/main arm64 libxml-libxml-perl arm64 2.0134+dfsg-2+b1 [326 kB] Get:185 http://mirror.einval.org/debian sid/main arm64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:186 http://mirror.einval.org/debian sid/main arm64 libyaml-perl all 1.30-1 [67.7 kB] Get:187 http://mirror.einval.org/debian sid/main arm64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:188 http://mirror.einval.org/debian sid/main arm64 libfile-which-perl all 1.23-1 [16.6 kB] Get:189 http://mirror.einval.org/debian sid/main arm64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:190 http://mirror.einval.org/debian sid/main arm64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:191 http://mirror.einval.org/debian sid/main arm64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:192 http://mirror.einval.org/debian sid/main arm64 crossbuild-essential-amd64 all 12.9 [6708 B] Get:193 http://mirror.einval.org/debian sid/main arm64 libdebhelper-perl all 13.5.2 [192 kB] Get:194 http://mirror.einval.org/debian sid/main arm64 libtool all 2.4.6-15 [513 kB] Get:195 http://mirror.einval.org/debian sid/main arm64 dh-autoreconf all 20 [17.1 kB] Get:196 http://mirror.einval.org/debian sid/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:197 http://mirror.einval.org/debian sid/main arm64 libsub-override-perl all 0.09-2 [10.2 kB] Get:198 http://mirror.einval.org/debian sid/main arm64 libfile-stripnondeterminism-perl all 1.12.0-1 [26.3 kB] Get:199 http://mirror.einval.org/debian sid/main arm64 dh-strip-nondeterminism all 1.12.0-1 [15.4 kB] Get:200 http://mirror.einval.org/debian sid/main arm64 libelf1 arm64 0.185-2 [171 kB] Get:201 http://mirror.einval.org/debian sid/main arm64 dwz arm64 0.14-1 [90.0 kB] Get:202 http://mirror.einval.org/debian sid/main arm64 gettext arm64 0.21-4 [1261 kB] Get:203 http://mirror.einval.org/debian sid/main arm64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:204 http://mirror.einval.org/debian sid/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:205 http://mirror.einval.org/debian sid/main arm64 debhelper all 13.5.2 [1056 kB] Get:206 http://mirror.einval.org/debian sid/main amd64 libasan6 amd64 11.2.0-9 [2049 kB] Get:207 http://mirror.einval.org/debian sid/main amd64 libatomic1 amd64 11.2.0-9 [9068 B] Get:208 http://mirror.einval.org/debian sid/main amd64 libavahi-common-data amd64 0.8-5 [124 kB] Get:209 http://mirror.einval.org/debian sid/main amd64 libavahi-common3 amd64 0.8-5 [58.4 kB] Get:210 http://mirror.einval.org/debian sid/main amd64 libavahi-client3 amd64 0.8-5 [62.1 kB] Get:211 http://mirror.einval.org/debian sid/main amd64 linux-libc-dev amd64 5.14.12-1 [1434 kB] Get:212 http://mirror.einval.org/debian sid/main amd64 libcrypt1 amd64 1:4.4.25-2 [89.2 kB] Get:213 http://mirror.einval.org/debian sid/main amd64 libcrypt-dev amd64 1:4.4.25-2 [104 kB] Get:214 http://mirror.einval.org/debian sid/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:215 http://mirror.einval.org/debian sid/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:216 http://mirror.einval.org/debian sid/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:217 http://mirror.einval.org/debian sid/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:218 http://mirror.einval.org/debian sid/main amd64 libc6-dev amd64 2.32-4 [2251 kB] Get:219 http://mirror.einval.org/debian sid/main amd64 libgmp10 amd64 2:6.2.1+dfsg-2 [561 kB] Get:220 http://mirror.einval.org/debian sid/main amd64 libnettle8 amd64 3.7.3-1 [270 kB] Get:221 http://mirror.einval.org/debian sid/main amd64 libhogweed6 amd64 3.7.3-1 [320 kB] Get:222 http://mirror.einval.org/debian sid/main amd64 libunistring2 amd64 0.9.10-6 [384 kB] Get:223 http://mirror.einval.org/debian sid/main amd64 libidn2-0 amd64 2.3.2-2 [95.3 kB] Get:224 http://mirror.einval.org/debian sid/main amd64 libp11-kit0 amd64 0.24.0-5 [346 kB] Get:225 http://mirror.einval.org/debian sid/main amd64 libtasn1-6 amd64 4.17.0-2 [55.2 kB] Get:226 http://mirror.einval.org/debian sid/main amd64 libgnutls30 amd64 3.7.2-2 [1350 kB] Get:227 http://mirror.einval.org/debian sid/main amd64 libcups2 amd64 2.3.3op2-7 [349 kB] Get:228 http://mirror.einval.org/debian sid/main arm64 libdbus-1-3 arm64 1.12.20-2 [208 kB] Get:229 http://mirror.einval.org/debian sid/main arm64 xorg-sgml-doctools all 1:1.11-1.1 [22.1 kB] Get:230 http://mirror.einval.org/debian sid/main arm64 x11proto-dev all 2021.5-1 [599 kB] Get:231 http://mirror.einval.org/debian sid/main amd64 libxau-dev amd64 1:1.0.9-1 [22.9 kB] Get:232 http://mirror.einval.org/debian sid/main amd64 libxdmcp-dev amd64 1:1.1.2-3 [42.2 kB] Get:233 http://mirror.einval.org/debian sid/main arm64 xtrans-dev all 1.4.0-1 [98.7 kB] Get:234 http://mirror.einval.org/debian sid/main amd64 libpthread-stubs0-dev amd64 0.4-1 [5344 B] Get:235 http://mirror.einval.org/debian sid/main amd64 libxcb1-dev amd64 1.14-3 [176 kB] Get:236 http://mirror.einval.org/debian sid/main amd64 libx11-dev amd64 2:1.7.2-2+b1 [844 kB] Get:237 http://mirror.einval.org/debian sid/main amd64 libglx-dev amd64 1.3.4-2+b1 [16.9 kB] Get:238 http://mirror.einval.org/debian sid/main amd64 libgl-dev amd64 1.3.4-2+b1 [101 kB] Get:239 http://mirror.einval.org/debian sid/main amd64 libegl-dev amd64 1.3.4-2+b1 [20.4 kB] Get:240 http://mirror.einval.org/debian sid/main amd64 libexpat1-dev amd64 2.4.1-2+b1 [156 kB] Get:241 http://mirror.einval.org/debian sid/main amd64 libgomp1 amd64 11.2.0-9 [106 kB] Get:242 http://mirror.einval.org/debian sid/main amd64 libitm1 amd64 11.2.0-9 [26.1 kB] Get:243 http://mirror.einval.org/debian sid/main amd64 liblsan0 amd64 11.2.0-9 [886 kB] Get:244 http://mirror.einval.org/debian sid/main amd64 libtsan0 amd64 11.2.0-9 [2018 kB] Get:245 http://mirror.einval.org/debian sid/main amd64 libubsan1 amd64 11.2.0-9 [835 kB] Get:246 http://mirror.einval.org/debian sid/main amd64 libquadmath0 amd64 11.2.0-9 [145 kB] Get:247 http://mirror.einval.org/debian sid/main amd64 libgcc-11-dev amd64 11.2.0-9 [2357 kB] Get:248 http://mirror.einval.org/debian sid/main amd64 libglu1-mesa amd64 9.0.1-1 [168 kB] Get:249 http://mirror.einval.org/debian sid/main amd64 libglu1-mesa-dev amd64 9.0.1-1 [207 kB] Get:250 http://mirror.einval.org/debian sid/main amd64 libqt5widgets5 amd64 5.15.2+dfsg-12 [2393 kB] Get:251 http://mirror.einval.org/debian sid/main amd64 libqt5charts5 amd64 5.15.2-2 [432 kB] Get:252 http://mirror.einval.org/debian sid/main amd64 libqt5concurrent5 amd64 5.15.2+dfsg-12 [71.4 kB] Get:253 http://mirror.einval.org/debian sid/main amd64 libqt5printsupport5 amd64 5.15.2+dfsg-12 [231 kB] Get:254 http://mirror.einval.org/debian sid/main amd64 libqt5sql5 amd64 5.15.2+dfsg-12 [150 kB] Get:255 http://mirror.einval.org/debian sid/main amd64 libqt5test5 amd64 5.15.2+dfsg-12 [173 kB] Get:256 http://mirror.einval.org/debian sid/main amd64 libqt5xml5 amd64 5.15.2+dfsg-12 [150 kB] Get:257 http://mirror.einval.org/debian sid/main amd64 libvulkan-dev amd64 1.2.189.0-2 [783 kB] Get:258 http://mirror.einval.org/debian sid/main amd64 libxext-dev amd64 2:1.3.4-1 [107 kB] Get:259 http://mirror.einval.org/debian sid/main arm64 qt5-qmake-bin arm64 5.15.2+dfsg-12 [917 kB] Get:260 http://mirror.einval.org/debian sid/main arm64 qtchooser arm64 66-2 [24.9 kB] Get:261 http://mirror.einval.org/debian sid/main amd64 qt5-qmake amd64 5.15.2+dfsg-12 [249 kB] Get:262 http://mirror.einval.org/debian sid/main arm64 libqt5dbus5 arm64 5.15.2+dfsg-12 [232 kB] Get:263 http://mirror.einval.org/debian sid/main arm64 qtbase5-dev-tools arm64 5.15.2+dfsg-12 [740 kB] Get:264 http://mirror.einval.org/debian sid/main amd64 qtbase5-dev amd64 5.15.2+dfsg-12 [1150 kB] Get:265 http://mirror.einval.org/debian sid/main amd64 libqt5charts5-dev amd64 5.15.2-2 [25.5 kB] Get:266 http://mirror.einval.org/debian sid/main amd64 libssl-dev amd64 1.1.1l-1 [1809 kB] Get:267 http://mirror.einval.org/debian sid/main amd64 libstdc++-11-dev amd64 11.2.0-9 [1949 kB] Get:268 http://mirror.einval.org/debian sid/main arm64 pkg-config arm64 0.29.2-1 [63.6 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 304 MB in 4s (86.6 MB/s) Selecting previously unselected package bsdextrautils. (Reading database ... 12314 files and directories currently installed.) Preparing to unpack .../000-bsdextrautils_2.37.2-4_arm64.deb ... Unpacking bsdextrautils (2.37.2-4) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../001-libuchardet0_0.0.7-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../002-groff-base_1.22.4-7_arm64.deb ... Unpacking groff-base (1.22.4-7) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../003-libpipeline1_1.5.3-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../004-man-db_2.9.4-2_arm64.deb ... Unpacking man-db (2.9.4-2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../005-liblocale-gettext-perl_1.07-4+b1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../006-libglib2.0-0_2.70.0-1+b1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.70.0-1+b1) ... Selecting previously unselected package libicu67:arm64. Preparing to unpack .../007-libicu67_67.1-7_arm64.deb ... Unpacking libicu67:arm64 (67.1-7) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../008-libxml2_2.9.12+dfsg-5_arm64.deb ... Unpacking libxml2:arm64 (2.9.12+dfsg-5) ... Selecting previously unselected package shared-mime-info. Preparing to unpack .../009-shared-mime-info_2.0-1_arm64.deb ... Unpacking shared-mime-info (2.0-1) ... Selecting previously unselected package libdouble-conversion3:arm64. Preparing to unpack .../010-libdouble-conversion3_3.1.5-6.1_arm64.deb ... Unpacking libdouble-conversion3:arm64 (3.1.5-6.1) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../011-libpcre2-16-0_10.36-2_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.36-2) ... Selecting previously unselected package libqt5core5a:arm64. Preparing to unpack .../012-libqt5core5a_5.15.2+dfsg-12_arm64.deb ... Unpacking libqt5core5a:arm64 (5.15.2+dfsg-12) ... Selecting previously unselected package gcc-11-base:amd64. Preparing to unpack .../013-gcc-11-base_11.2.0-9_amd64.deb ... Unpacking gcc-11-base:amd64 (11.2.0-9) ... Selecting previously unselected package libgcc-s1:amd64. Preparing to unpack .../014-libgcc-s1_11.2.0-9_amd64.deb ... Unpacking libgcc-s1:amd64 (11.2.0-9) ... Selecting previously unselected package libc6:amd64. Preparing to unpack .../015-libc6_2.32-4_amd64.deb ... Unpacking libc6:amd64 (2.32-4) ... Selecting previously unselected package libstdc++6:amd64. Preparing to unpack .../016-libstdc++6_11.2.0-9_amd64.deb ... Unpacking libstdc++6:amd64 (11.2.0-9) ... Selecting previously unselected package libdouble-conversion3:amd64. Preparing to unpack .../017-libdouble-conversion3_3.1.5-6.1_amd64.deb ... Unpacking libdouble-conversion3:amd64 (3.1.5-6.1) ... Selecting previously unselected package libffi8:amd64. Preparing to unpack .../018-libffi8_3.4.2-3_amd64.deb ... Unpacking libffi8:amd64 (3.4.2-3) ... Selecting previously unselected package libblkid1:amd64. Preparing to unpack .../019-libblkid1_2.37.2-4_amd64.deb ... Unpacking libblkid1:amd64 (2.37.2-4) ... Selecting previously unselected package libpcre2-8-0:amd64. Preparing to unpack .../020-libpcre2-8-0_10.36-2_amd64.deb ... Unpacking libpcre2-8-0:amd64 (10.36-2) ... Selecting previously unselected package libselinux1:amd64. Preparing to unpack .../021-libselinux1_3.1-3_amd64.deb ... Unpacking libselinux1:amd64 (3.1-3) ... Selecting previously unselected package libmount1:amd64. Preparing to unpack .../022-libmount1_2.37.2-4_amd64.deb ... Unpacking libmount1:amd64 (2.37.2-4) ... Selecting previously unselected package libpcre3:amd64. Preparing to unpack .../023-libpcre3_2%3a8.39-13_amd64.deb ... Unpacking libpcre3:amd64 (2:8.39-13) ... Selecting previously unselected package zlib1g:amd64. Preparing to unpack .../024-zlib1g_1%3a1.2.11.dfsg-2_amd64.deb ... Unpacking zlib1g:amd64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../025-libglib2.0-0_2.70.0-1+b1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.70.0-1+b1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../026-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libpcre2-16-0:amd64. Preparing to unpack .../027-libpcre2-16-0_10.36-2_amd64.deb ... Unpacking libpcre2-16-0:amd64 (10.36-2) ... Selecting previously unselected package libzstd1:amd64. Preparing to unpack .../028-libzstd1_1.4.8+dfsg-3_amd64.deb ... Unpacking libzstd1:amd64 (1.4.8+dfsg-3) ... Selecting previously unselected package libqt5core5a:amd64. Preparing to unpack .../029-libqt5core5a_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5core5a:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../030-libexpat1_2.4.1-2+b1_arm64.deb ... Unpacking libexpat1:arm64 (2.4.1-2+b1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../031-libbrotli1_1.0.9-2+b2_arm64.deb ... Unpacking libbrotli1:arm64 (1.0.9-2+b2) ... Selecting previously unselected package libpng16-16:arm64. Preparing to unpack .../032-libpng16-16_1.6.37-3_arm64.deb ... Unpacking libpng16-16:arm64 (1.6.37-3) ... Selecting previously unselected package libfreetype6:arm64. Preparing to unpack .../033-libfreetype6_2.11.0+dfsg-1_arm64.deb ... Unpacking libfreetype6:arm64 (2.11.0+dfsg-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../034-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package ucf. Preparing to unpack .../035-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../036-fonts-dejavu-core_2.37-2_all.deb ... Unpacking fonts-dejavu-core (2.37-2) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../037-fontconfig-config_2.13.1-4.2_all.deb ... Unpacking fontconfig-config (2.13.1-4.2) ... Selecting previously unselected package libfontconfig1:arm64. Preparing to unpack .../038-libfontconfig1_2.13.1-4.2_arm64.deb ... Unpacking libfontconfig1:arm64 (2.13.1-4.2) ... Selecting previously unselected package fontconfig. Preparing to unpack .../039-fontconfig_2.13.1-4.2_arm64.deb ... Unpacking fontconfig (2.13.1-4.2) ... Selecting previously unselected package libdrm-common. Preparing to unpack .../040-libdrm-common_2.4.107-8_all.deb ... Unpacking libdrm-common (2.4.107-8) ... Selecting previously unselected package libdrm2:amd64. Preparing to unpack .../041-libdrm2_2.4.107-8_amd64.deb ... Unpacking libdrm2:amd64 (2.4.107-8) ... Selecting previously unselected package libglvnd0:amd64. Preparing to unpack .../042-libglvnd0_1.3.4-2+b1_amd64.deb ... Unpacking libglvnd0:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../043-libexpat1_2.4.1-2+b1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.1-2+b1) ... Selecting previously unselected package libwayland-server0:amd64. Preparing to unpack .../044-libwayland-server0_1.19.0-2+b1_amd64.deb ... Unpacking libwayland-server0:amd64 (1.19.0-2+b1) ... Selecting previously unselected package libgbm1:amd64. Preparing to unpack .../045-libgbm1_21.2.4-1_amd64.deb ... Unpacking libgbm1:amd64 (21.2.4-1) ... Selecting previously unselected package libglapi-mesa:amd64. Preparing to unpack .../046-libglapi-mesa_21.2.4-1_amd64.deb ... Unpacking libglapi-mesa:amd64 (21.2.4-1) ... Selecting previously unselected package libwayland-client0:amd64. Preparing to unpack .../047-libwayland-client0_1.19.0-2+b1_amd64.deb ... Unpacking libwayland-client0:amd64 (1.19.0-2+b1) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../048-libxau6_1%3a1.0.9-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.9-1) ... Selecting previously unselected package libmd0:amd64. Preparing to unpack .../049-libmd0_1.0.4-1_amd64.deb ... Unpacking libmd0:amd64 (1.0.4-1) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../050-libbsd0_0.11.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.11.3-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../051-libxdmcp6_1%3a1.1.2-3_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-3) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../052-libxcb1_1.14-3_amd64.deb ... Unpacking libxcb1:amd64 (1.14-3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../053-libx11-data_2%3a1.7.2-2_all.deb ... Unpacking libx11-data (2:1.7.2-2) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../054-libx11-6_2%3a1.7.2-2+b1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.7.2-2+b1) ... Selecting previously unselected package libx11-xcb1:amd64. Preparing to unpack .../055-libx11-xcb1_2%3a1.7.2-2+b1_amd64.deb ... Unpacking libx11-xcb1:amd64 (2:1.7.2-2+b1) ... Selecting previously unselected package libxcb-dri2-0:amd64. Preparing to unpack .../056-libxcb-dri2-0_1.14-3_amd64.deb ... Unpacking libxcb-dri2-0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-dri3-0:amd64. Preparing to unpack .../057-libxcb-dri3-0_1.14-3_amd64.deb ... Unpacking libxcb-dri3-0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-present0:amd64. Preparing to unpack .../058-libxcb-present0_1.14-3_amd64.deb ... Unpacking libxcb-present0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-sync1:amd64. Preparing to unpack .../059-libxcb-sync1_1.14-3_amd64.deb ... Unpacking libxcb-sync1:amd64 (1.14-3) ... Selecting previously unselected package libxcb-xfixes0:amd64. Preparing to unpack .../060-libxcb-xfixes0_1.14-3_amd64.deb ... Unpacking libxcb-xfixes0:amd64 (1.14-3) ... Selecting previously unselected package libxshmfence1:amd64. Preparing to unpack .../061-libxshmfence1_1.3-1_amd64.deb ... Unpacking libxshmfence1:amd64 (1.3-1) ... Selecting previously unselected package libegl-mesa0:amd64. Preparing to unpack .../062-libegl-mesa0_21.2.4-1_amd64.deb ... Unpacking libegl-mesa0:amd64 (21.2.4-1) ... Selecting previously unselected package libegl1:amd64. Preparing to unpack .../063-libegl1_1.3.4-2+b1_amd64.deb ... Unpacking libegl1:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../064-libbrotli1_1.0.9-2+b2_amd64.deb ... Unpacking libbrotli1:amd64 (1.0.9-2+b2) ... Selecting previously unselected package libpng16-16:amd64. Preparing to unpack .../065-libpng16-16_1.6.37-3_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.37-3) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../066-libfreetype6_2.11.0+dfsg-1_amd64.deb ... Unpacking libfreetype6:amd64 (2.11.0+dfsg-1) ... Selecting previously unselected package libuuid1:amd64. Preparing to unpack .../067-libuuid1_2.37.2-4_amd64.deb ... Unpacking libuuid1:amd64 (2.37.2-4) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../068-libfontconfig1_2.13.1-4.2_amd64.deb ... Unpacking libfontconfig1:amd64 (2.13.1-4.2) ... Selecting previously unselected package libxcb-glx0:amd64. Preparing to unpack .../069-libxcb-glx0_1.14-3_amd64.deb ... Unpacking libxcb-glx0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-shm0:amd64. Preparing to unpack .../070-libxcb-shm0_1.14-3_amd64.deb ... Unpacking libxcb-shm0:amd64 (1.14-3) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../071-libxext6_2%3a1.3.4-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.4-1) ... Selecting previously unselected package libxfixes3:amd64. Preparing to unpack .../072-libxfixes3_1%3a5.0.3-2_amd64.deb ... Unpacking libxfixes3:amd64 (1:5.0.3-2) ... Selecting previously unselected package libxxf86vm1:amd64. Preparing to unpack .../073-libxxf86vm1_1%3a1.1.4-1+b2_amd64.deb ... Unpacking libxxf86vm1:amd64 (1:1.1.4-1+b2) ... Selecting previously unselected package libdrm-amdgpu1:amd64. Preparing to unpack .../074-libdrm-amdgpu1_2.4.107-8_amd64.deb ... Unpacking libdrm-amdgpu1:amd64 (2.4.107-8) ... Selecting previously unselected package libpciaccess0:amd64. Preparing to unpack .../075-libpciaccess0_0.16-1_amd64.deb ... Unpacking libpciaccess0:amd64 (0.16-1) ... Selecting previously unselected package libdrm-intel1:amd64. Preparing to unpack .../076-libdrm-intel1_2.4.107-8_amd64.deb ... Unpacking libdrm-intel1:amd64 (2.4.107-8) ... Selecting previously unselected package libdrm-nouveau2:amd64. Preparing to unpack .../077-libdrm-nouveau2_2.4.107-8_amd64.deb ... Unpacking libdrm-nouveau2:amd64 (2.4.107-8) ... Selecting previously unselected package libdrm-radeon1:amd64. Preparing to unpack .../078-libdrm-radeon1_2.4.107-8_amd64.deb ... Unpacking libdrm-radeon1:amd64 (2.4.107-8) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../079-libelf1_0.185-2_amd64.deb ... Unpacking libelf1:amd64 (0.185-2) ... Selecting previously unselected package libtinfo6:amd64. Preparing to unpack .../080-libtinfo6_6.2+20210905-1_amd64.deb ... Unpacking libtinfo6:amd64 (6.2+20210905-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../081-libedit2_3.1-20210910-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20210910-1) ... Selecting previously unselected package liblzma5:amd64. Preparing to unpack .../082-liblzma5_5.2.5-2_amd64.deb ... Unpacking liblzma5:amd64 (5.2.5-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../083-libxml2_2.9.12+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.12+dfsg-5) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../084-libz3-4_4.8.12-1+b1_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-1+b1) ... Selecting previously unselected package libllvm12:amd64. Preparing to unpack .../085-libllvm12_1%3a12.0.1-12_amd64.deb ... Unpacking libllvm12:amd64 (1:12.0.1-12) ... Selecting previously unselected package libsensors-config. Preparing to unpack .../086-libsensors-config_1%3a3.6.0-7_all.deb ... Unpacking libsensors-config (1:3.6.0-7) ... Selecting previously unselected package libsensors5:amd64. Preparing to unpack .../087-libsensors5_1%3a3.6.0-7_amd64.deb ... Unpacking libsensors5:amd64 (1:3.6.0-7) ... Selecting previously unselected package libvulkan1:amd64. Preparing to unpack .../088-libvulkan1_1.2.189.0-2_amd64.deb ... Unpacking libvulkan1:amd64 (1.2.189.0-2) ... Selecting previously unselected package libgl1-mesa-dri:amd64. Preparing to unpack .../089-libgl1-mesa-dri_21.2.4-1_amd64.deb ... Unpacking libgl1-mesa-dri:amd64 (21.2.4-1) ... Selecting previously unselected package libglx-mesa0:amd64. Preparing to unpack .../090-libglx-mesa0_21.2.4-1_amd64.deb ... Unpacking libglx-mesa0:amd64 (21.2.4-1) ... Selecting previously unselected package libglx0:amd64. Preparing to unpack .../091-libglx0_1.3.4-2+b1_amd64.deb ... Unpacking libglx0:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libgl1:amd64. Preparing to unpack .../092-libgl1_1.3.4-2+b1_amd64.deb ... Unpacking libgl1:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../093-libgraphite2-3_1.3.14-1_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.3.14-1) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../094-libharfbuzz0b_2.7.4-1_amd64.deb ... Unpacking libharfbuzz0b:amd64 (2.7.4-1) ... Selecting previously unselected package x11-common. Preparing to unpack .../095-x11-common_1%3a7.7+23_all.deb ... Unpacking x11-common (1:7.7+23) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../096-libice6_2%3a1.0.10-1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.10-1) ... Selecting previously unselected package libevdev2:amd64. Preparing to unpack .../097-libevdev2_1.11.0+dfsg-1_amd64.deb ... Unpacking libevdev2:amd64 (1.11.0+dfsg-1) ... Selecting previously unselected package libmtdev1:amd64. Preparing to unpack .../098-libmtdev1_1.1.6-1_amd64.deb ... Unpacking libmtdev1:amd64 (1.1.6-1) ... Selecting previously unselected package libudev1:amd64. Preparing to unpack .../099-libudev1_249.5-1_amd64.deb ... Unpacking libudev1:amd64 (249.5-1) ... Selecting previously unselected package libgudev-1.0-0:amd64. Preparing to unpack .../100-libgudev-1.0-0_237-2_amd64.deb ... Unpacking libgudev-1.0-0:amd64 (237-2) ... Selecting previously unselected package libwacom-common. Preparing to unpack .../101-libwacom-common_1.11-1_all.deb ... Unpacking libwacom-common (1.11-1) ... Selecting previously unselected package libwacom2:amd64. Preparing to unpack .../102-libwacom2_1.11-1_amd64.deb ... Unpacking libwacom2:amd64 (1.11-1) ... Selecting previously unselected package libevdev2:arm64. Preparing to unpack .../103-libevdev2_1.11.0+dfsg-1_arm64.deb ... Unpacking libevdev2:arm64 (1.11.0+dfsg-1) ... Selecting previously unselected package libgudev-1.0-0:arm64. Preparing to unpack .../104-libgudev-1.0-0_237-2_arm64.deb ... Unpacking libgudev-1.0-0:arm64 (237-2) ... Selecting previously unselected package libwacom2:arm64. Preparing to unpack .../105-libwacom2_1.11-1_arm64.deb ... Unpacking libwacom2:arm64 (1.11-1) ... Selecting previously unselected package libinput-bin. Preparing to unpack .../106-libinput-bin_1.19.1-1_arm64.deb ... Unpacking libinput-bin (1.19.1-1) ... Selecting previously unselected package libinput10:amd64. Preparing to unpack .../107-libinput10_1.19.1-1_amd64.deb ... Unpacking libinput10:amd64 (1.19.1-1) ... Selecting previously unselected package libjpeg62-turbo:amd64. Preparing to unpack .../108-libjpeg62-turbo_1%3a2.0.6-4_amd64.deb ... Unpacking libjpeg62-turbo:amd64 (1:2.0.6-4) ... Selecting previously unselected package libmd4c0:amd64. Preparing to unpack .../109-libmd4c0_0.4.8-1_amd64.deb ... Unpacking libmd4c0:amd64 (0.4.8-1) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../110-libcap2_1%3a2.44-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.44-1) ... Selecting previously unselected package libgpg-error0:amd64. Preparing to unpack .../111-libgpg-error0_1.42-3_amd64.deb ... Unpacking libgpg-error0:amd64 (1.42-3) ... Selecting previously unselected package libgcrypt20:amd64. Preparing to unpack .../112-libgcrypt20_1.9.4-3+b1_amd64.deb ... Unpacking libgcrypt20:amd64 (1.9.4-3+b1) ... Selecting previously unselected package liblz4-1:amd64. Preparing to unpack .../113-liblz4-1_1.9.3-2_amd64.deb ... Unpacking liblz4-1:amd64 (1.9.3-2) ... Setting up gcc-11-base:amd64 (11.2.0-9) ... Setting up libgcc-s1:amd64 (11.2.0-9) ... Setting up libc6:amd64 (2.32-4) ... Setting up libcap2:amd64 (1:2.44-1) ... Setting up libgpg-error0:amd64 (1.42-3) ... Setting up libgcrypt20:amd64 (1.9.4-3+b1) ... Setting up liblz4-1:amd64 (1.9.3-2) ... Setting up liblzma5:amd64 (5.2.5-2) ... Setting up libzstd1:amd64 (1.4.8+dfsg-3) ... Selecting previously unselected package libsystemd0:amd64. (Reading database ... 14891 files and directories currently installed.) Preparing to unpack .../000-libsystemd0_249.5-1_amd64.deb ... Unpacking libsystemd0:amd64 (249.5-1) ... Selecting previously unselected package libdbus-1-3:amd64. Preparing to unpack .../001-libdbus-1-3_1.12.20-2_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.12.20-2) ... Selecting previously unselected package libqt5dbus5:amd64. Preparing to unpack .../002-libqt5dbus5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5dbus5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../003-libssl1.1_1.1.1l-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1l-1) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../004-libcom-err2_1.46.4-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.46.4-1) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../005-libkrb5support0_1.18.3-7_amd64.deb ... Unpacking libkrb5support0:amd64 (1.18.3-7) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../006-libk5crypto3_1.18.3-7_amd64.deb ... Unpacking libk5crypto3:amd64 (1.18.3-7) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../007-libkeyutils1_1.6.1-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../008-libkrb5-3_1.18.3-7_amd64.deb ... Unpacking libkrb5-3:amd64 (1.18.3-7) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../009-libgssapi-krb5-2_1.18.3-7_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.18.3-7) ... Selecting previously unselected package libqt5network5:amd64. Preparing to unpack .../010-libqt5network5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5network5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../011-libsm6_2%3a1.2.3-1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.3-1) ... Selecting previously unselected package libxcb-icccm4:amd64. Preparing to unpack .../012-libxcb-icccm4_0.4.1-1.1_amd64.deb ... Unpacking libxcb-icccm4:amd64 (0.4.1-1.1) ... Selecting previously unselected package libxcb-util1:amd64. Preparing to unpack .../013-libxcb-util1_0.4.0-1+b1_amd64.deb ... Unpacking libxcb-util1:amd64 (0.4.0-1+b1) ... Selecting previously unselected package libxcb-image0:amd64. Preparing to unpack .../014-libxcb-image0_0.4.0-1+b3_amd64.deb ... Unpacking libxcb-image0:amd64 (0.4.0-1+b3) ... Selecting previously unselected package libxcb-keysyms1:amd64. Preparing to unpack .../015-libxcb-keysyms1_0.4.0-1+b2_amd64.deb ... Unpacking libxcb-keysyms1:amd64 (0.4.0-1+b2) ... Selecting previously unselected package libxcb-randr0:amd64. Preparing to unpack .../016-libxcb-randr0_1.14-3_amd64.deb ... Unpacking libxcb-randr0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-render0:amd64. Preparing to unpack .../017-libxcb-render0_1.14-3_amd64.deb ... Unpacking libxcb-render0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-render-util0:amd64. Preparing to unpack .../018-libxcb-render-util0_0.3.9-1+b1_amd64.deb ... Unpacking libxcb-render-util0:amd64 (0.3.9-1+b1) ... Selecting previously unselected package libxcb-shape0:amd64. Preparing to unpack .../019-libxcb-shape0_1.14-3_amd64.deb ... Unpacking libxcb-shape0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-xinerama0:amd64. Preparing to unpack .../020-libxcb-xinerama0_1.14-3_amd64.deb ... Unpacking libxcb-xinerama0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-xinput0:amd64. Preparing to unpack .../021-libxcb-xinput0_1.14-3_amd64.deb ... Unpacking libxcb-xinput0:amd64 (1.14-3) ... Selecting previously unselected package libxcb-xkb1:amd64. Preparing to unpack .../022-libxcb-xkb1_1.14-3_amd64.deb ... Unpacking libxcb-xkb1:amd64 (1.14-3) ... Selecting previously unselected package xkb-data. Preparing to unpack .../023-xkb-data_2.33-1_all.deb ... Unpacking xkb-data (2.33-1) ... Selecting previously unselected package libxkbcommon0:amd64. Preparing to unpack .../024-libxkbcommon0_1.3.1-1_amd64.deb ... Unpacking libxkbcommon0:amd64 (1.3.1-1) ... Selecting previously unselected package libxkbcommon-x11-0:amd64. Preparing to unpack .../025-libxkbcommon-x11-0_1.3.1-1_amd64.deb ... Unpacking libxkbcommon-x11-0:amd64 (1.3.1-1) ... Selecting previously unselected package libxrender1:amd64. Preparing to unpack .../026-libxrender1_1%3a0.9.10-1_amd64.deb ... Unpacking libxrender1:amd64 (1:0.9.10-1) ... Selecting previously unselected package libqt5gui5:amd64. Preparing to unpack .../027-libqt5gui5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5gui5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../028-libmagic-mgc_1%3a5.39-3_arm64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../029-libmagic1_1%3a5.39-3_arm64.deb ... Unpacking libmagic1:arm64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../030-file_1%3a5.39-3_arm64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../031-gettext-base_0.21-4_arm64.deb ... Unpacking gettext-base (0.21-4) ... Selecting previously unselected package libsigsegv2:arm64. Preparing to unpack .../032-libsigsegv2_2.13-1_arm64.deb ... Unpacking libsigsegv2:arm64 (2.13-1) ... Selecting previously unselected package m4. Preparing to unpack .../033-m4_1.4.18-5_arm64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../034-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../035-autotools-dev_20180224.1+nmu1_all.deb ... Unpacking autotools-dev (20180224.1+nmu1) ... Selecting previously unselected package automake. Preparing to unpack .../036-automake_1%3a1.16.4-2_all.deb ... Unpacking automake (1:1.16.4-2) ... Selecting previously unselected package autopoint. Preparing to unpack .../037-autopoint_0.21-4_all.deb ... Unpacking autopoint (0.21-4) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu-base:arm64. Preparing to unpack .../038-gcc-11-x86-64-linux-gnu-base_11.2.0-9cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu-base:arm64 (11.2.0-9cross1) ... Selecting previously unselected package cpp-11-x86-64-linux-gnu. Preparing to unpack .../039-cpp-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking cpp-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package cpp-x86-64-linux-gnu. Preparing to unpack .../040-cpp-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking cpp-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../041-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package binutils-x86-64-linux-gnu. Preparing to unpack .../042-binutils-x86-64-linux-gnu_2.37-7_arm64.deb ... Unpacking binutils-x86-64-linux-gnu (2.37-7) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../043-gcc-11-cross-base_11.2.0-9cross1_all.deb ... Unpacking gcc-11-cross-base (11.2.0-9cross1) ... Selecting previously unselected package libgcc-s1-amd64-cross. Preparing to unpack .../044-libgcc-s1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-s1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libgomp1-amd64-cross. Preparing to unpack .../045-libgomp1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgomp1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libitm1-amd64-cross. Preparing to unpack .../046-libitm1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libitm1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libatomic1-amd64-cross. Preparing to unpack .../047-libatomic1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libatomic1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libasan6-amd64-cross. Preparing to unpack .../048-libasan6-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libasan6-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package liblsan0-amd64-cross. Preparing to unpack .../049-liblsan0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking liblsan0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libtsan0-amd64-cross. Preparing to unpack .../050-libtsan0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libtsan0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libc6-amd64-cross. Preparing to unpack .../051-libc6-amd64-cross_2.32-1cross4_all.deb ... Unpacking libc6-amd64-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++6-amd64-cross. Preparing to unpack .../052-libstdc++6-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++6-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libubsan1-amd64-cross. Preparing to unpack .../053-libubsan1-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libubsan1-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libquadmath0-amd64-cross. Preparing to unpack .../054-libquadmath0-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libquadmath0-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package libgcc-11-dev-amd64-cross. Preparing to unpack .../055-libgcc-11-dev-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libgcc-11-dev-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package gcc-11-x86-64-linux-gnu. Preparing to unpack .../056-gcc-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking gcc-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package gcc-x86-64-linux-gnu. Preparing to unpack .../057-gcc-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking gcc-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-amd64-cross. Preparing to unpack .../058-linux-libc-dev-amd64-cross_5.10.46-4cross4_all.deb ... Unpacking linux-libc-dev-amd64-cross (5.10.46-4cross4) ... Selecting previously unselected package libc6-dev-amd64-cross. Preparing to unpack .../059-libc6-dev-amd64-cross_2.32-1cross4_all.deb ... Unpacking libc6-dev-amd64-cross (2.32-1cross4) ... Selecting previously unselected package libstdc++-11-dev-amd64-cross. Preparing to unpack .../060-libstdc++-11-dev-amd64-cross_11.2.0-9cross1_all.deb ... Unpacking libstdc++-11-dev-amd64-cross (11.2.0-9cross1) ... Selecting previously unselected package g++-11-x86-64-linux-gnu. Preparing to unpack .../061-g++-11-x86-64-linux-gnu_11.2.0-9cross1_arm64.deb ... Unpacking g++-11-x86-64-linux-gnu (11.2.0-9cross1) ... Selecting previously unselected package g++-x86-64-linux-gnu. Preparing to unpack .../062-g++-x86-64-linux-gnu_4%3a11.2.0-2_arm64.deb ... Unpacking g++-x86-64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../063-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../064-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../065-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../066-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../067-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../068-libxml-libxml-perl_2.0134+dfsg-2+b1_arm64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../069-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../070-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../071-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../072-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../073-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../074-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../075-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-amd64. Preparing to unpack .../076-crossbuild-essential-amd64_12.9_all.deb ... Unpacking crossbuild-essential-amd64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../077-libdebhelper-perl_13.5.2_all.deb ... Unpacking libdebhelper-perl (13.5.2) ... Selecting previously unselected package libtool. Preparing to unpack .../078-libtool_2.4.6-15_all.deb ... Unpacking libtool (2.4.6-15) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../079-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../080-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../081-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../082-libfile-stripnondeterminism-perl_1.12.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.12.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../083-dh-strip-nondeterminism_1.12.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.12.0-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../084-libelf1_0.185-2_arm64.deb ... Unpacking libelf1:arm64 (0.185-2) ... Selecting previously unselected package dwz. Preparing to unpack .../085-dwz_0.14-1_arm64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../086-gettext_0.21-4_arm64.deb ... Unpacking gettext (0.21-4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../087-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../088-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../089-debhelper_13.5.2_all.deb ... Unpacking debhelper (13.5.2) ... Selecting previously unselected package libasan6:amd64. Preparing to unpack .../090-libasan6_11.2.0-9_amd64.deb ... Unpacking libasan6:amd64 (11.2.0-9) ... Selecting previously unselected package libatomic1:amd64. Preparing to unpack .../091-libatomic1_11.2.0-9_amd64.deb ... Unpacking libatomic1:amd64 (11.2.0-9) ... Selecting previously unselected package libavahi-common-data:amd64. Preparing to unpack .../092-libavahi-common-data_0.8-5_amd64.deb ... Unpacking libavahi-common-data:amd64 (0.8-5) ... Selecting previously unselected package libavahi-common3:amd64. Preparing to unpack .../093-libavahi-common3_0.8-5_amd64.deb ... Unpacking libavahi-common3:amd64 (0.8-5) ... Selecting previously unselected package libavahi-client3:amd64. Preparing to unpack .../094-libavahi-client3_0.8-5_amd64.deb ... Unpacking libavahi-client3:amd64 (0.8-5) ... Selecting previously unselected package linux-libc-dev:amd64. Preparing to unpack .../095-linux-libc-dev_5.14.12-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (5.14.12-1) ... Selecting previously unselected package libcrypt1:amd64. Preparing to unpack .../096-libcrypt1_1%3a4.4.25-2_amd64.deb ... Unpacking libcrypt1:amd64 (1:4.4.25-2) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../097-libcrypt-dev_1%3a4.4.25-2_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.25-2) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../098-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../099-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../100-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../101-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../102-libc6-dev_2.32-4_amd64.deb ... Unpacking libc6-dev:amd64 (2.32-4) ... Selecting previously unselected package libgmp10:amd64. Preparing to unpack .../103-libgmp10_2%3a6.2.1+dfsg-2_amd64.deb ... Unpacking libgmp10:amd64 (2:6.2.1+dfsg-2) ... Selecting previously unselected package libnettle8:amd64. Preparing to unpack .../104-libnettle8_3.7.3-1_amd64.deb ... Unpacking libnettle8:amd64 (3.7.3-1) ... Selecting previously unselected package libhogweed6:amd64. Preparing to unpack .../105-libhogweed6_3.7.3-1_amd64.deb ... Unpacking libhogweed6:amd64 (3.7.3-1) ... Selecting previously unselected package libunistring2:amd64. Preparing to unpack .../106-libunistring2_0.9.10-6_amd64.deb ... Unpacking libunistring2:amd64 (0.9.10-6) ... Selecting previously unselected package libidn2-0:amd64. Preparing to unpack .../107-libidn2-0_2.3.2-2_amd64.deb ... Unpacking libidn2-0:amd64 (2.3.2-2) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../108-libp11-kit0_0.24.0-5_amd64.deb ... Unpacking libp11-kit0:amd64 (0.24.0-5) ... Selecting previously unselected package libtasn1-6:amd64. Preparing to unpack .../109-libtasn1-6_4.17.0-2_amd64.deb ... Unpacking libtasn1-6:amd64 (4.17.0-2) ... Selecting previously unselected package libgnutls30:amd64. Preparing to unpack .../110-libgnutls30_3.7.2-2_amd64.deb ... Unpacking libgnutls30:amd64 (3.7.2-2) ... Selecting previously unselected package libcups2:amd64. Preparing to unpack .../111-libcups2_2.3.3op2-7_amd64.deb ... Unpacking libcups2:amd64 (2.3.3op2-7) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../112-libdbus-1-3_1.12.20-2_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.12.20-2) ... Selecting previously unselected package xorg-sgml-doctools. Preparing to unpack .../113-xorg-sgml-doctools_1%3a1.11-1.1_all.deb ... Unpacking xorg-sgml-doctools (1:1.11-1.1) ... Selecting previously unselected package x11proto-dev. Preparing to unpack .../114-x11proto-dev_2021.5-1_all.deb ... Unpacking x11proto-dev (2021.5-1) ... Selecting previously unselected package libxau-dev:amd64. Preparing to unpack .../115-libxau-dev_1%3a1.0.9-1_amd64.deb ... Unpacking libxau-dev:amd64 (1:1.0.9-1) ... Selecting previously unselected package libxdmcp-dev:amd64. Preparing to unpack .../116-libxdmcp-dev_1%3a1.1.2-3_amd64.deb ... Unpacking libxdmcp-dev:amd64 (1:1.1.2-3) ... Selecting previously unselected package xtrans-dev. Preparing to unpack .../117-xtrans-dev_1.4.0-1_all.deb ... Unpacking xtrans-dev (1.4.0-1) ... Selecting previously unselected package libpthread-stubs0-dev:amd64. Preparing to unpack .../118-libpthread-stubs0-dev_0.4-1_amd64.deb ... Unpacking libpthread-stubs0-dev:amd64 (0.4-1) ... Selecting previously unselected package libxcb1-dev:amd64. Preparing to unpack .../119-libxcb1-dev_1.14-3_amd64.deb ... Unpacking libxcb1-dev:amd64 (1.14-3) ... Selecting previously unselected package libx11-dev:amd64. Preparing to unpack .../120-libx11-dev_2%3a1.7.2-2+b1_amd64.deb ... Unpacking libx11-dev:amd64 (2:1.7.2-2+b1) ... Selecting previously unselected package libglx-dev:amd64. Preparing to unpack .../121-libglx-dev_1.3.4-2+b1_amd64.deb ... Unpacking libglx-dev:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libgl-dev:amd64. Preparing to unpack .../122-libgl-dev_1.3.4-2+b1_amd64.deb ... Unpacking libgl-dev:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libegl-dev:amd64. Preparing to unpack .../123-libegl-dev_1.3.4-2+b1_amd64.deb ... Unpacking libegl-dev:amd64 (1.3.4-2+b1) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../124-libexpat1-dev_2.4.1-2+b1_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.4.1-2+b1) ... Selecting previously unselected package libgomp1:amd64. Preparing to unpack .../125-libgomp1_11.2.0-9_amd64.deb ... Unpacking libgomp1:amd64 (11.2.0-9) ... Selecting previously unselected package libitm1:amd64. Preparing to unpack .../126-libitm1_11.2.0-9_amd64.deb ... Unpacking libitm1:amd64 (11.2.0-9) ... Selecting previously unselected package liblsan0:amd64. Preparing to unpack .../127-liblsan0_11.2.0-9_amd64.deb ... Unpacking liblsan0:amd64 (11.2.0-9) ... Selecting previously unselected package libtsan0:amd64. Preparing to unpack .../128-libtsan0_11.2.0-9_amd64.deb ... Unpacking libtsan0:amd64 (11.2.0-9) ... Selecting previously unselected package libubsan1:amd64. Preparing to unpack .../129-libubsan1_11.2.0-9_amd64.deb ... Unpacking libubsan1:amd64 (11.2.0-9) ... Selecting previously unselected package libquadmath0:amd64. Preparing to unpack .../130-libquadmath0_11.2.0-9_amd64.deb ... Unpacking libquadmath0:amd64 (11.2.0-9) ... Selecting previously unselected package libgcc-11-dev:amd64. Preparing to unpack .../131-libgcc-11-dev_11.2.0-9_amd64.deb ... Unpacking libgcc-11-dev:amd64 (11.2.0-9) ... Selecting previously unselected package libglu1-mesa:amd64. Preparing to unpack .../132-libglu1-mesa_9.0.1-1_amd64.deb ... Unpacking libglu1-mesa:amd64 (9.0.1-1) ... Selecting previously unselected package libglu1-mesa-dev:amd64. Preparing to unpack .../133-libglu1-mesa-dev_9.0.1-1_amd64.deb ... Unpacking libglu1-mesa-dev:amd64 (9.0.1-1) ... Selecting previously unselected package libqt5widgets5:amd64. Preparing to unpack .../134-libqt5widgets5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5widgets5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5charts5:amd64. Preparing to unpack .../135-libqt5charts5_5.15.2-2_amd64.deb ... Unpacking libqt5charts5:amd64 (5.15.2-2) ... Selecting previously unselected package libqt5concurrent5:amd64. Preparing to unpack .../136-libqt5concurrent5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5concurrent5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5printsupport5:amd64. Preparing to unpack .../137-libqt5printsupport5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5printsupport5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5sql5:amd64. Preparing to unpack .../138-libqt5sql5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5sql5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5test5:amd64. Preparing to unpack .../139-libqt5test5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5test5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5xml5:amd64. Preparing to unpack .../140-libqt5xml5_5.15.2+dfsg-12_amd64.deb ... Unpacking libqt5xml5:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libvulkan-dev:amd64. Preparing to unpack .../141-libvulkan-dev_1.2.189.0-2_amd64.deb ... Unpacking libvulkan-dev:amd64 (1.2.189.0-2) ... Selecting previously unselected package libxext-dev:amd64. Preparing to unpack .../142-libxext-dev_2%3a1.3.4-1_amd64.deb ... Unpacking libxext-dev:amd64 (2:1.3.4-1) ... Selecting previously unselected package qt5-qmake-bin. Preparing to unpack .../143-qt5-qmake-bin_5.15.2+dfsg-12_arm64.deb ... Unpacking qt5-qmake-bin (5.15.2+dfsg-12) ... Selecting previously unselected package qtchooser. Preparing to unpack .../144-qtchooser_66-2_arm64.deb ... Unpacking qtchooser (66-2) ... Selecting previously unselected package qt5-qmake:amd64. Preparing to unpack .../145-qt5-qmake_5.15.2+dfsg-12_amd64.deb ... Unpacking qt5-qmake:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5dbus5:arm64. Preparing to unpack .../146-libqt5dbus5_5.15.2+dfsg-12_arm64.deb ... Unpacking libqt5dbus5:arm64 (5.15.2+dfsg-12) ... Selecting previously unselected package qtbase5-dev-tools. Preparing to unpack .../147-qtbase5-dev-tools_5.15.2+dfsg-12_arm64.deb ... Unpacking qtbase5-dev-tools (5.15.2+dfsg-12) ... Selecting previously unselected package qtbase5-dev:amd64. Preparing to unpack .../148-qtbase5-dev_5.15.2+dfsg-12_amd64.deb ... Unpacking qtbase5-dev:amd64 (5.15.2+dfsg-12) ... Selecting previously unselected package libqt5charts5-dev:amd64. Preparing to unpack .../149-libqt5charts5-dev_5.15.2-2_amd64.deb ... Unpacking libqt5charts5-dev:amd64 (5.15.2-2) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../150-libssl-dev_1.1.1l-1_amd64.deb ... Unpacking libssl-dev:amd64 (1.1.1l-1) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../151-libstdc++-11-dev_11.2.0-9_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.2.0-9) ... Selecting previously unselected package pkg-config. Preparing to unpack .../152-pkg-config_0.29.2-1_arm64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:amd64. Preparing to unpack .../153-sbuild-build-depends-main-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libexpat1:amd64 (2.4.1-2+b1) ... Setting up libexpat1:arm64 (2.4.1-2+b1) ... Setting up libpipeline1:arm64 (1.5.3-1) ... Setting up libgraphite2-3:amd64 (1.3.14-1) ... Setting up libfile-which-perl (1.23-1) ... Setting up libxau6:amd64 (1:1.0.9-1) ... Setting up libdouble-conversion3:arm64 (3.1.5-6.1) ... Setting up libkeyutils1:amd64 (1.6.1-2) ... Setting up linux-libc-dev-amd64-cross (5.10.46-4cross4) ... Setting up bsdextrautils (2.37.2-4) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libicu67:arm64 (67.1-7) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.70.0-1+b1) ... No schema files found: doing nothing. Setting up libglvnd0:amd64 (1.3.4-2+b1) ... Setting up libssl1.1:amd64 (1.1.1l-1) ... Setting up libdebhelper-perl (13.5.2) ... Setting up libbrotli1:amd64 (1.0.9-2+b2) ... Setting up libbrotli1:arm64 (1.0.9-2+b2) ... Setting up x11-common (1:7.7+23) ... invoke-rc.d: could not determine current runlevel All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of restart. Setting up libsensors-config (1:3.6.0-7) ... Setting up libmagic1:arm64 (1:5.39-3) ... Setting up libunistring2:amd64 (0.9.10-6) ... Setting up linux-libc-dev:amd64 (5.14.12-1) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up gettext-base (0.21-4) ... Setting up xkb-data (2.33-1) ... Setting up gcc-11-x86-64-linux-gnu-base:arm64 (11.2.0-9cross1) ... Setting up zlib1g:amd64 (1:1.2.11.dfsg-2) ... Setting up libcrypt1:amd64 (1:4.4.25-2) ... Setting up libidn2-0:amd64 (2.3.2-2) ... Setting up libcom-err2:amd64 (1.46.4-1) ... Setting up file (1:5.39-3) ... Setting up libgomp1:amd64 (11.2.0-9) ... Setting up libyaml-perl (1.30-1) ... Setting up libpthread-stubs0-dev:amd64 (0.4-1) ... Setting up libpcre2-16-0:amd64 (10.36-2) ... Setting up libpcre2-16-0:arm64 (10.36-2) ... Setting up libsystemd0:amd64 (249.5-1) ... Setting up libasan6:amd64 (11.2.0-9) ... Setting up libkrb5support0:amd64 (1.18.3-7) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up xtrans-dev (1.4.0-1) ... Setting up libpcre3:amd64 (2:8.39-13) ... Setting up autotools-dev (20180224.1+nmu1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libjpeg62-turbo:amd64 (1:2.0.6-4) ... Setting up qt5-qmake-bin (5.15.2+dfsg-12) ... Setting up libnettle8:amd64 (3.7.3-1) ... Setting up libx11-data (2:1.7.2-2) ... Setting up libgmp10:amd64 (2:6.2.1+dfsg-2) ... Setting up libavahi-common-data:amd64 (0.8-5) ... Setting up libdbus-1-3:amd64 (1.12.20-2) ... Setting up libdbus-1-3:arm64 (1.12.20-2) ... Setting up libsigsegv2:arm64 (2.13-1) ... Setting up libquadmath0:amd64 (11.2.0-9) ... Setting up libssl-dev:amd64 (1.1.1l-1) ... Setting up libpng16-16:amd64 (1.6.37-3) ... Setting up libpng16-16:arm64 (1.6.37-3) ... Setting up libatomic1:amd64 (11.2.0-9) ... Setting up libuuid1:amd64 (2.37.2-4) ... Setting up autopoint (0.21-4) ... Setting up pkg-config (0.29.2-1) ... Setting up fonts-dejavu-core (2.37-2) ... Setting up libc6-amd64-cross (2.32-1cross4) ... Setting up libsensors5:amd64 (1:3.6.0-7) ... Setting up libpcre2-8-0:amd64 (10.36-2) ... Setting up libk5crypto3:amd64 (1.18.3-7) ... Setting up libglapi-mesa:amd64 (21.2.4-1) ... Setting up libmtdev1:amd64 (1.1.6-1) ... Setting up libvulkan1:amd64 (1.2.189.0-2) ... Setting up libudev1:amd64 (249.5-1) ... Setting up libffi8:amd64 (3.4.2-3) ... Setting up gcc-11-cross-base (11.2.0-9cross1) ... Setting up libmd0:amd64 (1.0.4-1) ... Setting up sensible-utils (0.0.17) ... Setting up libxshmfence1:amd64 (1.3-1) ... Setting up libcrypt-dev:amd64 (1:4.4.25-2) ... Setting up libuchardet0:arm64 (0.0.7-1) ... Setting up libtasn1-6:amd64 (4.17.0-2) ... Setting up libmd4c0:amd64 (0.4.8-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up xorg-sgml-doctools (1:1.11-1.1) ... Setting up libkrb5-3:amd64 (1.18.3-7) ... Setting up libgcc-s1-amd64-cross (11.2.0-9cross1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libbsd0:amd64 (0.11.3-1) ... Setting up libdrm-common (2.4.107-8) ... Setting up libelf1:amd64 (0.185-2) ... Setting up libelf1:arm64 (0.185-2) ... Setting up libevdev2:amd64 (1.11.0+dfsg-1) ... Setting up libevdev2:arm64 (1.11.0+dfsg-1) ... Setting up libxml2:arm64 (2.9.12+dfsg-5) ... Setting up libblkid1:amd64 (2.37.2-4) ... Setting up libstdc++6:amd64 (11.2.0-9) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up libgudev-1.0-0:arm64 (237-2) ... Setting up liblsan0:amd64 (11.2.0-9) ... Setting up qtchooser (66-2) ... Setting up libitm1:amd64 (11.2.0-9) ... Setting up libasan6-amd64-cross (11.2.0-9cross1) ... Setting up libtinfo6:amd64 (6.2+20210905-1) ... Setting up binutils-x86-64-linux-gnu (2.37-7) ... Setting up libwacom-common (1.11-1) ... Setting up libtsan0:amd64 (11.2.0-9) ... Setting up libxkbcommon0:amd64 (1.3.1-1) ... Setting up libstdc++6-amd64-cross (11.2.0-9cross1) ... Setting up libwayland-client0:amd64 (1.19.0-2+b1) ... Setting up x11proto-dev (2021.5-1) ... Setting up libfile-stripnondeterminism-perl (1.12.0-1) ... Setting up libwayland-server0:amd64 (1.19.0-2+b1) ... Setting up libice6:amd64 (2:1.0.10-1) ... Setting up libpciaccess0:amd64 (0.16-1) ... Setting up libxdmcp6:amd64 (1:1.1.2-3) ... Setting up libdouble-conversion3:amd64 (3.1.5-6.1) ... Setting up libvulkan-dev:amd64 (1.2.189.0-2) ... Setting up libxcb1:amd64 (1.14-3) ... Setting up gettext (0.21-4) ... Setting up libhogweed6:amd64 (3.7.3-1) ... Setting up libxcb-xfixes0:amd64 (1.14-3) ... Setting up libxau-dev:amd64 (1:1.0.9-1) ... Setting up qt5-qmake:amd64 (5.15.2+dfsg-12) ... Setting up libxcb-xinput0:amd64 (1.14-3) ... Setting up libicu67:amd64 (67.1-7) ... Setting up libtool (2.4.6-15) ... Setting up libxcb-render0:amd64 (1.14-3) ... Setting up liblsan0-amd64-cross (11.2.0-9cross1) ... Setting up libxcb-glx0:amd64 (1.14-3) ... Setting up libc6-dev-amd64-cross (2.32-1cross4) ... Setting up libedit2:amd64 (3.1-20210910-1) ... Setting up libxcb-keysyms1:amd64 (0.4.0-1+b2) ... Setting up libxcb-shape0:amd64 (1.14-3) ... Setting up libtsan0-amd64-cross (11.2.0-9cross1) ... Setting up libavahi-common3:amd64 (0.8-5) ... Setting up cpp-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up m4 (1.4.18-5) ... Setting up libxcb-render-util0:amd64 (0.3.9-1+b1) ... Setting up libxcb-shm0:amd64 (1.14-3) ... Setting up libxcb-icccm4:amd64 (0.4.1-1.1) ... Setting up libgomp1-amd64-cross (11.2.0-9cross1) ... Setting up libxcb-util1:amd64 (0.4.0-1+b1) ... Setting up libxcb-xkb1:amd64 (1.14-3) ... Setting up libxcb-image0:amd64 (0.4.0-1+b3) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libxcb-present0:amd64 (1.14-3) ... Setting up libitm1-amd64-cross (11.2.0-9cross1) ... Setting up libselinux1:amd64 (3.1-3) ... Setting up libxdmcp-dev:amd64 (1:1.1.2-3) ... Setting up libz3-4:amd64 (4.8.12-1+b1) ... Setting up libxcb-xinerama0:amd64 (1.14-3) ... Setting up libatomic1-amd64-cross (11.2.0-9cross1) ... Setting up libfreetype6:amd64 (2.11.0+dfsg-1) ... Setting up libfreetype6:arm64 (2.11.0+dfsg-1) ... Setting up libxcb-sync1:amd64 (1.14-3) ... Setting up shared-mime-info (2.0-1) ... Setting up libp11-kit0:amd64 (0.24.0-5) ... Setting up libxkbcommon-x11-0:amd64 (1.3.1-1) ... Setting up libquadmath0-amd64-cross (11.2.0-9cross1) ... Setting up libgssapi-krb5-2:amd64 (1.18.3-7) ... Setting up libubsan1-amd64-cross (11.2.0-9cross1) ... Setting up ucf (3.0043) ... Setting up libqt5core5a:arm64 (5.15.2+dfsg-12) ... Setting up autoconf (2.71-2) ... Setting up libubsan1:amd64 (11.2.0-9) ... Setting up libxcb-dri2-0:amd64 (1.14-3) ... Setting up dh-strip-nondeterminism (1.12.0-1) ... Setting up libgcc-11-dev:amd64 (11.2.0-9) ... Setting up libdrm2:amd64 (2.4.107-8) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-7) ... Setting up libqt5dbus5:arm64 (5.15.2+dfsg-12) ... Setting up libmount1:amd64 (2.37.2-4) ... Setting up libxcb-randr0:amd64 (1.14-3) ... Setting up libx11-6:amd64 (2:1.7.2-2+b1) ... Setting up libwacom2:arm64 (1.11-1) ... Setting up libsm6:amd64 (2:1.2.3-1) ... Setting up libxml2:amd64 (2.9.12+dfsg-5) ... Setting up libavahi-client3:amd64 (0.8-5) ... Setting up libdrm-amdgpu1:amd64 (2.4.107-8) ... Setting up cpp-x86-64-linux-gnu (4:11.2.0-2) ... Setting up automake (1:1.16.4-2) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libgcc-11-dev-amd64-cross (11.2.0-9cross1) ... Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libxcb-dri3-0:amd64 (1.14-3) ... Setting up libx11-xcb1:amd64 (2:1.7.2-2+b1) ... Setting up libdrm-nouveau2:amd64 (2.4.107-8) ... Setting up libxcb1-dev:amd64 (1.14-3) ... Setting up libxrender1:amd64 (1:0.9.10-1) ... Setting up libgbm1:amd64 (21.2.4-1) ... Setting up libglib2.0-0:amd64 (2.70.0-1+b1) ... /var/lib/dpkg/info/libglib2.0-0:amd64.postinst: 64: /usr/lib/x86_64-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:amd64.postinst: 65: /usr/lib/x86_64-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libdrm-radeon1:amd64 (2.4.107-8) ... Setting up fontconfig-config (2.13.1-4.2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libdrm-intel1:amd64 (2.4.107-8) ... Setting up libx11-dev:amd64 (2:1.7.2-2+b1) ... Setting up libxext6:amd64 (2:1.3.4-1) ... Setting up man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libxxf86vm1:amd64 (1:1.1.4-1+b2) ... Setting up libinput-bin (1.19.1-1) ... Setting up dh-autoreconf (20) ... Setting up qtbase5-dev-tools (5.15.2+dfsg-12) ... Setting up libegl-mesa0:amd64 (21.2.4-1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libgnutls30:amd64 (3.7.2-2) ... Setting up libxfixes3:amd64 (1:5.0.3-2) ... Setting up gcc-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up libllvm12:amd64 (1:12.0.1-12) ... Setting up libqt5core5a:amd64 (5.15.2+dfsg-12) ... Setting up libxext-dev:amd64 (2:1.3.4-1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libcups2:amd64 (2.3.3op2-7) ... Setting up libstdc++-11-dev-amd64-cross (11.2.0-9cross1) ... Setting up libqt5dbus5:amd64 (5.15.2+dfsg-12) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libegl1:amd64 (1.3.4-2+b1) ... Setting up libharfbuzz0b:amd64 (2.7.4-1) ... Setting up libfontconfig1:amd64 (2.13.1-4.2) ... Setting up libfontconfig1:arm64 (2.13.1-4.2) ... Setting up libqt5test5:amd64 (5.15.2+dfsg-12) ... Setting up libqt5concurrent5:amd64 (5.15.2+dfsg-12) ... Setting up libgudev-1.0-0:amd64 (237-2) ... Setting up g++-11-x86-64-linux-gnu (11.2.0-9cross1) ... Setting up fontconfig (2.13.1-4.2) ... Regenerating fonts cache... done. Setting up gcc-x86-64-linux-gnu (4:11.2.0-2) ... Setting up libgl1-mesa-dri:amd64 (21.2.4-1) ... Setting up debhelper (13.5.2) ... Setting up libqt5network5:amd64 (5.15.2+dfsg-12) ... Setting up libqt5sql5:amd64 (5.15.2+dfsg-12) ... Setting up libqt5xml5:amd64 (5.15.2+dfsg-12) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up g++-x86-64-linux-gnu (4:11.2.0-2) ... Setting up libc6-dev:amd64 (2.32-4) ... Setting up libwacom2:amd64 (1.11-1) ... Setting up libinput10:amd64 (1.19.1-1) ... Setting up libglx-mesa0:amd64 (21.2.4-1) ... Setting up libglx0:amd64 (1.3.4-2+b1) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libgl1:amd64 (1.3.4-2+b1) ... Setting up libexpat1-dev:amd64 (2.4.1-2+b1) ... Setting up libstdc++-11-dev:amd64 (11.2.0-9) ... Setting up libglx-dev:amd64 (1.3.4-2+b1) ... Setting up libglu1-mesa:amd64 (9.0.1-1) ... Setting up libgl-dev:amd64 (1.3.4-2+b1) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up libegl-dev:amd64 (1.3.4-2+b1) ... Setting up libqt5gui5:amd64 (5.15.2+dfsg-12) ... Setting up libqt5widgets5:amd64 (5.15.2+dfsg-12) ... Setting up libqt5charts5:amd64 (5.15.2-2) ... Setting up libqt5printsupport5:amd64 (5.15.2+dfsg-12) ... Setting up libglu1-mesa-dev:amd64 (9.0.1-1) ... Setting up qtbase5-dev:amd64 (5.15.2+dfsg-12) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up libqt5charts5-dev:amd64 (5.15.2-2) ... Setting up crossbuild-essential-amd64 (12.9) ... Setting up sbuild-build-depends-main-dummy:amd64 (0.invalid.0) ... Processing triggers for libc-bin (2.32-4) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.9.0-0.bpo.2-arm64 #1 SMP Debian 5.9.6-1~bpo10+1 (2020-11-19) arm64 (aarch64) Toolchain package versions: binutils_2.37-7 dpkg-dev_1.20.9 g++-11_11.2.0-9 gcc-11_11.2.0-9 libc6-dev_2.32-4 libstdc++-11-dev_11.2.0-9 libstdc++-11-dev-amd64-cross_11.2.0-9cross1 libstdc++6_11.2.0-9 libstdc++6-amd64-cross_11.2.0-9cross1 linux-libc-dev_5.14.12-1 Package versions: adduser_3.118 apt_2.3.10 autoconf_2.71-2 automake_1:1.16.4-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_12 base-passwd_3.5.52 bash_5.1-3+b2 binutils_2.37-7 binutils-aarch64-linux-gnu_2.37-7 binutils-common_2.37-7 binutils-x86-64-linux-gnu_2.37-7 bsdextrautils_2.37.2-4 bsdutils_1:2.37.2-4 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:11.2.0-2 cpp-11_11.2.0-9 cpp-11-x86-64-linux-gnu_11.2.0-9cross1 cpp-x86-64-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-amd64_12.9 dash_0.5.11+git20210120+802ebd4-1 debconf_1.5.77 debhelper_13.5.2 debian-archive-keyring_2021.1.1 debianutils_5.5-1 dh-autoreconf_20 dh-strip-nondeterminism_1.12.0-1 diffutils_1:3.7-5 dpkg_1.20.9 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.20.9 dwz_0.14-1 fakeroot_1.26-1 file_1:5.39-3 findutils_4.8.0-1 fontconfig_2.13.1-4.2 fontconfig-config_2.13.1-4.2 fonts-dejavu-core_2.37-2 g++_4:11.2.0-2 g++-11_11.2.0-9 g++-11-x86-64-linux-gnu_11.2.0-9cross1 g++-x86-64-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-10-base_10.3.0-11 gcc-11_11.2.0-9 gcc-11-base_11.2.0-9 gcc-11-cross-base_11.2.0-9cross1 gcc-11-x86-64-linux-gnu_11.2.0-9cross1 gcc-11-x86-64-linux-gnu-base_11.2.0-9cross1 gcc-x86-64-linux-gnu_4:11.2.0-2 gettext_0.21-4 gettext-base_0.21-4 gpgv_2.2.27-2 grep_3.7-1 groff-base_1.22.4-7 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapt-pkg6.0_2.3.10 libarchive-zip-perl_1.68-1 libasan6_11.2.0-9 libasan6-amd64-cross_11.2.0-9cross1 libatomic1_11.2.0-9 libatomic1-amd64-cross_11.2.0-9cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.6-1 libaudit1_1:3.0.6-1 libavahi-client3_0.8-5 libavahi-common-data_0.8-5 libavahi-common3_0.8-5 libbinutils_2.37-7 libblkid1_2.37.2-4 libbrotli1_1.0.9-2+b2 libbsd0_0.11.3-1 libbz2-1.0_1.0.8-4 libc-bin_2.32-4 libc-dev-bin_2.32-4 libc6_2.32-4 libc6-amd64-cross_2.32-1cross4 libc6-dev_2.32-4 libc6-dev-amd64-cross_2.32-1cross4 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_11.2.0-9 libcom-err2_1.46.4-1 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.25-2 libcrypt1_1:4.4.25-2 libctf-nobfd0_2.37-7 libctf0_2.37-7 libcups2_2.3.3op2-7 libdb5.3_5.3.28+dfsg1-0.8 libdbus-1-3_1.12.20-2 libdebconfclient0_0.260 libdebhelper-perl_13.5.2 libdebian-dpkgcross-perl_2.6.18+nmu2 libdouble-conversion3_3.1.5-6.1 libdpkg-perl_1.20.9 libdrm-amdgpu1_2.4.107-8 libdrm-common_2.4.107-8 libdrm-intel1_2.4.107-8 libdrm-nouveau2_2.4.107-8 libdrm-radeon1_2.4.107-8 libdrm2_2.4.107-8 libedit2_3.1-20210910-1 libegl-dev_1.3.4-2+b1 libegl-mesa0_21.2.4-1 libegl1_1.3.4-2+b1 libelf1_0.185-2 libevdev2_1.11.0+dfsg-1 libexpat1_2.4.1-2+b1 libexpat1-dev_2.4.1-2+b1 libfakeroot_1.26-1 libffi8_3.4.2-3 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.12.0-1 libfile-which-perl_1.23-1 libfontconfig1_2.13.1-4.2 libfreetype6_2.11.0+dfsg-1 libgbm1_21.2.4-1 libgcc-11-dev_11.2.0-9 libgcc-11-dev-amd64-cross_11.2.0-9cross1 libgcc-s1_11.2.0-9 libgcc-s1-amd64-cross_11.2.0-9cross1 libgcrypt20_1.9.4-3+b1 libgdbm-compat4_1.21-1 libgdbm6_1.21-1 libgl-dev_1.3.4-2+b1 libgl1_1.3.4-2+b1 libgl1-mesa-dri_21.2.4-1 libglapi-mesa_21.2.4-1 libglib2.0-0_2.70.0-1+b1 libglu1-mesa_9.0.1-1 libglu1-mesa-dev_9.0.1-1 libglvnd0_1.3.4-2+b1 libglx-dev_1.3.4-2+b1 libglx-mesa0_21.2.4-1 libglx0_1.3.4-2+b1 libgmp10_2:6.2.1+dfsg-2 libgnutls30_3.7.2-2 libgomp1_11.2.0-9 libgomp1-amd64-cross_11.2.0-9cross1 libgpg-error0_1.42-3 libgraphite2-3_1.3.14-1 libgssapi-krb5-2_1.18.3-7 libgudev-1.0-0_237-2 libharfbuzz0b_2.7.4-1 libhogweed6_3.7.3-1 libhwasan0_11.2.0-9 libice6_2:1.0.10-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libinput-bin_1.19.1-1 libinput10_1.19.1-1 libio-string-perl_1.08-3.1 libisl23_0.24-2 libitm1_11.2.0-9 libitm1-amd64-cross_11.2.0-9cross1 libjpeg62-turbo_1:2.0.6-4 libk5crypto3_1.18.3-7 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-7 libkrb5support0_1.18.3-7 libllvm12_1:12.0.1-12 liblocale-gettext-perl_1.07-4+b1 liblsan0_11.2.0-9 liblsan0-amd64-cross_11.2.0-9cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.4-1 libmd4c0_0.4.8-1 libmount1_2.37.2-4 libmpc3_1.2.1-1 libmpfr6_4.1.0-3 libmtdev1_1.1.6-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.0-5 libpam-modules_1.4.0-10 libpam-modules-bin_1.4.0-10 libpam-runtime_1.4.0-10 libpam0g_1.4.0-10 libpciaccess0_0.16-1 libpcre2-16-0_10.36-2 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-6 libpipeline1_1.5.3-1 libpng16-16_1.6.37-3 libpthread-stubs0-dev_0.4-1 libqt5charts5_5.15.2-2 libqt5charts5-dev_5.15.2-2 libqt5concurrent5_5.15.2+dfsg-12 libqt5core5a_5.15.2+dfsg-12 libqt5dbus5_5.15.2+dfsg-12 libqt5gui5_5.15.2+dfsg-12 libqt5network5_5.15.2+dfsg-12 libqt5printsupport5_5.15.2+dfsg-12 libqt5sql5_5.15.2+dfsg-12 libqt5test5_5.15.2+dfsg-12 libqt5widgets5_5.15.2+dfsg-12 libqt5xml5_5.15.2+dfsg-12 libquadmath0_11.2.0-9 libquadmath0-amd64-cross_11.2.0-9cross1 libseccomp2_2.5.2-2 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsensors-config_1:3.6.0-7 libsensors5_1:3.6.0-7 libsepol1_3.1-1 libsigsegv2_2.13-1 libsm6_2:1.2.3-1 libsmartcols1_2.37.2-4 libssl-dev_1.1.1l-1 libssl1.1_1.1.1l-1 libstdc++-11-dev_11.2.0-9 libstdc++-11-dev-amd64-cross_11.2.0-9cross1 libstdc++6_11.2.0-9 libstdc++6-amd64-cross_11.2.0-9cross1 libsub-override-perl_0.09-2 libsystemd0_249.5-1 libtasn1-6_4.17.0-2 libtinfo6_6.2+20210905-1 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.6-15 libtsan0_11.2.0-9 libtsan0-amd64-cross_11.2.0-9cross1 libubsan1_11.2.0-9 libubsan1-amd64-cross_11.2.0-9cross1 libuchardet0_0.0.7-1 libudev1_249.5-1 libunistring2_0.9.10-6 libuuid1_2.37.2-4 libvulkan-dev_1.2.189.0-2 libvulkan1_1.2.189.0-2 libwacom-common_1.11-1 libwacom2_1.11-1 libwayland-client0_1.19.0-2+b1 libwayland-server0_1.19.0-2+b1 libx11-6_2:1.7.2-2+b1 libx11-data_2:1.7.2-2 libx11-dev_2:1.7.2-2+b1 libx11-xcb1_2:1.7.2-2+b1 libxau-dev_1:1.0.9-1 libxau6_1:1.0.9-1 libxcb-dri2-0_1.14-3 libxcb-dri3-0_1.14-3 libxcb-glx0_1.14-3 libxcb-icccm4_0.4.1-1.1 libxcb-image0_0.4.0-1+b3 libxcb-keysyms1_0.4.0-1+b2 libxcb-present0_1.14-3 libxcb-randr0_1.14-3 libxcb-render-util0_0.3.9-1+b1 libxcb-render0_1.14-3 libxcb-shape0_1.14-3 libxcb-shm0_1.14-3 libxcb-sync1_1.14-3 libxcb-util1_0.4.0-1+b1 libxcb-xfixes0_1.14-3 libxcb-xinerama0_1.14-3 libxcb-xinput0_1.14-3 libxcb-xkb1_1.14-3 libxcb1_1.14-3 libxcb1-dev_1.14-3 libxdmcp-dev_1:1.1.2-3 libxdmcp6_1:1.1.2-3 libxext-dev_2:1.3.4-1 libxext6_2:1.3.4-1 libxfixes3_1:5.0.3-2 libxkbcommon-x11-0_1.3.1-1 libxkbcommon0_1.3.1-1 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.12+dfsg-5 libxrender1_1:0.9.10-1 libxshmfence1_1.3-1 libxxf86vm1_1:1.1.4-1+b2 libxxhash0_0.8.0-2 libyaml-perl_1.30-1 libz3-4_4.8.12-1+b1 libzstd1_1.4.8+dfsg-3 linux-libc-dev_5.14.12-1 linux-libc-dev-amd64-cross_5.10.46-4cross4 login_1:4.8.1-1 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.37.2-4 ncurses-base_6.2+20210905-1 ncurses-bin_6.2+20210905-1 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-6 perl-base_5.32.1-6 perl-modules-5.32_5.32.1-6 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 qt5-qmake_5.15.2+dfsg-12 qt5-qmake-bin_5.15.2+dfsg-12 qtbase5-dev_5.15.2+dfsg-12 qtbase5-dev-tools_5.15.2+dfsg-12 qtchooser_66-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 shared-mime-info_2.0-1 sysvinit-utils_3.00-1 tar_1.34+dfsg-1 tzdata_2021d-1 ucf_3.0043 util-linux_2.37.2-4 x11-common_1:7.7+23 x11proto-dev_2021.5-1 xkb-data_2.33-1 xorg-sgml-doctools_1:1.11-1.1 xtrans-dev_1.4.0-1 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: ophcrack Binary: ophcrack, ophcrack-cli Architecture: any Version: 3.8.0-3 Maintainer: Debian Security Tools Uploaders: Daniel Echeverry , Julián Moreno Patiño Homepage: http://ophcrack.sourceforge.net/ Standards-Version: 4.5.1 Vcs-Browser: https://salsa.debian.org/pkg-security-team/ophcrack Vcs-Git: https://salsa.debian.org/pkg-security-team/ophcrack.git Build-Depends: debhelper-compat (= 13), libexpat-dev, libqt5charts5-dev, libssl-dev, pkg-config, qt5-qmake Package-List: ophcrack deb admin optional arch=any ophcrack-cli deb admin optional arch=any Checksums-Sha1: 5dea7466f17ab2d50e1c8e5533f0dc66c36a4fc0 293033 ophcrack_3.8.0.orig.tar.bz2 51ef6c5fd08065197a464dde0c74312a57cd16fb 7440 ophcrack_3.8.0-3.debian.tar.xz Checksums-Sha256: 048a6df57983a3a5a31ac7c4ec12df16aa49e652a29676d93d4ef959d50aeee0 293033 ophcrack_3.8.0.orig.tar.bz2 ff90f1c90404babf0c12e20ff15331d908b0fd0381ac20cb889c819675b9ff62 7440 ophcrack_3.8.0-3.debian.tar.xz Files: d4449e15f65b1f0f82abfd963ceff452 293033 ophcrack_3.8.0.orig.tar.bz2 86648cd7532bb5ee86d9c9cb126a5d9c 7440 ophcrack_3.8.0-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEBdtqg34QX0sdAsVfu6n6rcz7RwcFAmAXSMMACgkQu6n6rcz7 RwdbSQ/+L51AUBLDNi4bF16H3ChH9FErN2sLr/6ruC7xR/Njek9zw1gac/9XtJsH Mwh73Rxc3RCBpdbpz2jYBA79jA0JXBacjEiqLyDC8d47wgNz54k53bArTx/2z3V1 3ONi0YjoJC0sQEfu1doskpr8Nq6kv+aAIXdoDMwAE7w3HhvSDh5114SuMtPPhvu7 FxYjdn5xcULUzd2GGExh8sKrSrlaVM+jN34RtEa3WtYDqNuknHawrMZBA6UxmsjN NRc+a/YimBuI8bW9sa7uo4G4lSUFbnuJnct5TrbeLCUl9BB9nPcx6uo4YH6j0gSD RuE6Gc6+eamItw0MpF/PIg+zyym2XRGe/2EtaR8cz+G+47W5uDE464eUvkoExFb+ Ho06Sd/cFvnC1/CNXOPh7bS40ucEll4kFv2x1JTIQ105IfJjwJzhdvt2hpLMDbt3 QAk4COEUUMXMTm8WiNXNkYuNSY6BpBc928fbkuHQ9WoBhr+CLYPDvoA5C/Ra/MCz Y574j3ok7XjhmVP/OXa6NswEDZLEXmjkxX4IDmuUc0p6LtO0i+o7WG/nLNHO+75h bsMTVibpK/AOis1ZUFWq/oGKeqgaHImzKOL5lFvjw+1L6uny3duA4fNieSSAhjYd YyXbeA8wHWQm4rfSQtWVrpYgxsuLzcgBOCJIvbbUcCdIuC8tbfU= =x3mt -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.5YFhfgTw/trustedkeys.kbx': General error gpgv: Signature made Mon Feb 1 00:18:11 2021 UTC gpgv: using RSA key 05DB6A837E105F4B1D02C55FBBA9FAADCCFB4707 gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./ophcrack_3.8.0-3.dsc dpkg-source: info: extracting ophcrack in /<> dpkg-source: info: unpacking ophcrack_3.8.0.orig.tar.bz2 dpkg-source: info: unpacking ophcrack_3.8.0-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying fix_spelling_error.diff dpkg-source: info: applying qmake_crossbuild.diff Check disk space ---------------- Sufficient free space for build +------------------------------------------------------------------------------+ | Starting Timed Build Commands | +------------------------------------------------------------------------------+ ulimit -c --------- 0 I: Finished running 'ulimit -c'. Finished processing commands. -------------------------------------------------------------------------------- User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.amd64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmutg PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=crossqa-sid SCHROOT_CHROOT_NAME=crossqa-sid SCHROOT_COMMAND=env SCHROOT_GID=1002 SCHROOT_GROUP=helmutg SCHROOT_SESSION_ID=crossqa-sid-2d43f228-b713-45ba-8238-a294e9a7ea7d SCHROOT_UID=1002 SCHROOT_USER=helmutg SHELL=/bin/sh USER=helmutg dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aamd64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package ophcrack dpkg-buildpackage: info: source version 3.8.0-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Samuel Henrique dpkg-architecture: warning: specified GNU system type x86_64-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean debian/rules override_dh_clean make[1]: Entering directory '/<>' dh_clean rm -rf /<>/debian/tmpdir make[1]: Leaving directory '/<>' debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a autoreconf: warning: autoconf input should be named 'configure.ac', not 'configure.in' aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:25: warning: The macro `AC_CONFIG_HEADER' is obsolete. configure.in:25: You should run autoupdate. ./lib/autoconf/status.m4:719: AC_CONFIG_HEADER is expanded from... configure.in:25: the top level configure.in:143: warning: The macro `AC_HELP_STRING' is obsolete. configure.in:143: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.in:143: the top level configure.in:173: warning: The macro `AC_HELP_STRING' is obsolete. configure.in:173: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.in:173: the top level configure.in:193: warning: The macro `AC_HELP_STRING' is obsolete. configure.in:193: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... configure.in:193: the top level configure.in:223: warning: The macro `AC_HEADER_STDC' is obsolete. configure.in:223: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.in:223: the top level configure.in:230: warning: The macro `AC_HEADER_TIME' is obsolete. configure.in:230: You should run autoupdate. ./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from... configure.in:230: the top level configure.in:239: warning: The macro `AC_HELP_STRING' is obsolete. configure.in:239: You should run autoupdate. ./lib/autoconf/general.m4:204: AC_HELP_STRING is expanded from... ./lib/autoconf/general.m4:1534: AC_ARG_ENABLE is expanded from... configure.in:239: the top level autoheader: warning: autoconf input should be named 'configure.ac', not 'configure.in' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' mkdir -p /<>/debian/tmpdir/qt5 mkdir -p /<>/debian/tmpdir/cli cp -a `ls -d /<>/* | grep -v '/debian$'` /<>/debian/tmpdir/qt5 cp -a `ls -d /<>/* | grep -v '/debian$'` /<>/debian/tmpdir/cli cd /<>/debian/tmpdir/qt5; \ ./configure --host=x86_64-linux-gnu --build=aarch64-linux-gnu --prefix=/usr --enable-gui configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for x86_64-linux-gnu-g++... x86_64-linux-gnu-g++ checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C++... yes checking whether x86_64-linux-gnu-g++ accepts -g... yes checking for x86_64-linux-gnu-g++ option to enable C++11 features... none needed checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking if debugging is enabled... no checking for a BSD-compatible install... /usr/bin/install -c checking whether ln -s works... yes checking whether make sets $(MAKE)... yes checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking for Mac OS X or WIN32 or Solaris... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for sys/param.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking whether byte ordering is bigendian... (cached) no checking for pthread_mutex_init in -lpthread... yes checking for libssl... OpenSSL found in /usr checking for XML_ParserCreate in -lexpat... yes checking for sqrt in -lm... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for netinet/in.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/sysinfo.h... yes checking for sys/sysctl.h... no checking for byteswap.h... yes checking for libkern/OSByteOrder.h... no checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for an ANSI C-conforming const... yes checking for size_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uchar_t... no checking for ulong_t... no checking for struct sysinfo... yes checking whether we want to build ophcrack gui... yes checking for egrep... (cached) /bin/grep -E checking for x86_64-linux-gnu-qmake-qt5... no checking for qmake-qt5... no checking for x86_64-linux-gnu-qmake5... no checking for qmake5... no checking for x86_64-linux-gnu-qmake... /usr/bin/x86_64-linux-gnu-qmake checking for Qt5 version of qmake... /usr/bin/x86_64-linux-gnu-qmake checking for x86_64-linux-gnu-pkg-config... /usr/bin/x86_64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for Qt5Charts... yes checking for working memcmp... no checking for getpagesize... yes checking for working mmap... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for floor... yes checking for gettimeofday... yes checking for memchr... yes checking for memset... yes checking for munmap... yes checking for regcomp... yes checking for select... yes checking for sqrt... yes checking for strchr... yes checking for strdup... yes checking for strndup... yes checking for strtoul... yes configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating src/common.mk config.status: creating src/core/Makefile config.status: creating src/ntproba/Makefile config.status: creating src/samdump2/Makefile config.status: creating src/test/Makefile config.status: creating src/gui/Makefile config.status: creating src/gui/gui.pro config.status: creating src/gui/ophcrack_win32.rc config.status: creating src/gui/Info.plist config.status: creating config.h ==================================================== ophcrack has been successfully configured as follow ==================================================== Install directory: /usr GUI: yes Debugging: no ==================================================== Now enter 'make' to compile followed by 'make install' to install cd /<>/debian/tmpdir/cli; \ ./configure --host=x86_64-linux-gnu --build=aarch64-linux-gnu --prefix=/usr --disable-gui configure: loading site script /etc/dpkg-cross/cross-config.amd64 checking build system type... aarch64-unknown-linux-gnu checking host system type... x86_64-pc-linux-gnu checking for x86_64-linux-gnu-g++... x86_64-linux-gnu-g++ checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C++... yes checking whether x86_64-linux-gnu-g++ accepts -g... yes checking for x86_64-linux-gnu-g++ option to enable C++11 features... none needed checking for x86_64-linux-gnu-gcc... x86_64-linux-gnu-gcc checking whether the compiler supports GNU C... yes checking whether x86_64-linux-gnu-gcc accepts -g... yes checking for x86_64-linux-gnu-gcc option to enable C11 features... none needed checking if debugging is enabled... no checking for a BSD-compatible install... /usr/bin/install -c checking whether ln -s works... yes checking whether make sets $(MAKE)... yes checking for x86_64-linux-gnu-ranlib... x86_64-linux-gnu-ranlib checking for Mac OS X or WIN32 or Solaris... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/time.h... yes checking for sys/param.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking whether byte ordering is bigendian... (cached) no checking for pthread_mutex_init in -lpthread... yes checking for libssl... OpenSSL found in /usr checking for XML_ParserCreate in -lexpat... yes checking for sqrt in -lm... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for netinet/in.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/param.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for sys/sysinfo.h... yes checking for sys/sysctl.h... no checking for byteswap.h... yes checking for libkern/OSByteOrder.h... no checking for _Bool... yes checking for stdbool.h that conforms to C99... yes checking for an ANSI C-conforming const... yes checking for size_t... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uchar_t... no checking for ulong_t... no checking for struct sysinfo... yes checking whether we want to build ophcrack gui... no checking for working memcmp... no checking for getpagesize... yes checking for working mmap... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for floor... yes checking for gettimeofday... yes checking for memchr... yes checking for memset... yes checking for munmap... yes checking for regcomp... yes checking for select... yes checking for sqrt... yes checking for strchr... yes checking for strdup... yes checking for strndup... yes checking for strtoul... yes configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating src/common.mk config.status: creating src/core/Makefile config.status: creating src/ntproba/Makefile config.status: creating src/samdump2/Makefile config.status: creating src/test/Makefile config.status: creating src/gui/Makefile config.status: creating src/gui/gui.pro config.status: creating src/gui/ophcrack_win32.rc config.status: creating src/gui/Info.plist config.status: creating config.h ==================================================== ophcrack has been successfully configured as follow ==================================================== Install directory: /usr GUI: no Debugging: no ==================================================== Now enter 'make' to compile followed by 'make install' to install make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' /usr/bin/make -C /<>/debian/tmpdir/qt5 make[2]: Entering directory '/<>/debian/tmpdir/qt5' /usr/bin/make -C src make[3]: Entering directory '/<>/debian/tmpdir/qt5/src' /usr/bin/make -C core make[4]: Entering directory '/<>/debian/tmpdir/qt5/src/core' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -MM arg.h bswap.h fsm.h hash.h list.h lmflash.h lmgerman.h lmtable.h message.h misc.h ntdict.h nteight.h nteightxl.h ntextended.h ntnine.h ntnum.h ntproba.h ntseven.h ntspecialxl.h ophcrack.h ophel.h ophstat.h ophtask.h original.h scheduler.h table.h arg.c fsm.c hash.c list.c lmflash.c lmgerman.c lmtable.c message.c misc.c ntdict.c nteight.c nteightxl.c ntextended.c ntnine.c ntnum.c ntproba.c ntseven.c ntspecialxl.c ophcrack.c ophel.c ophstat.c ophtask.c original.c scheduler.c table.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c arg.c -o arg.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c fsm.c -o fsm.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c hash.c -o hash.o In file included from /usr/x86_64-linux-gnu/include/string.h:519, from hash.c:35: In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:194:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:178:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:184:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:162:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:168:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:265:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:278:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:291:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c list.c -o list.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmflash.c -o lmflash.o lmflash.c: In function ‘lmflash_lookup_srt’: lmflash.c:122:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 122 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘lmflash_bin69’, inlined from ‘lmflash_find’ at lmflash.c:91:22: lmflash.c:148:25: warning: ‘memchr’ specified bound 73 exceeds the size 69 of unterminated array [-Wstringop-overread] 148 | char *x1 = (char*)memchr(extended_chars, input[i], 73); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from lmflash.c:36: lmflash.c: In function ‘lmflash_find’: lmtable.h:43:22: note: referenced argument declared here 43 | static const uchar_t extended_chars[69] = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~ lmflash.c: In function ‘lmflash_bin69’: lmflash.c:148:25: warning: ‘memchr’ specified bound 73 exceeds the size 69 of unterminated array [-Wstringop-overread] 148 | char *x1 = (char*)memchr(extended_chars, input[i], 73); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from lmflash.c:36: lmtable.h:43:22: note: referenced argument declared here 43 | static const uchar_t extended_chars[69] = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmgerman.c -o lmgerman.o lmgerman.c: In function ‘lmgerman_lookup_srt’: lmgerman.c:122:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 122 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmtable.c -o lmtable.o lmtable.c: In function ‘lmtable_lookup_idx’: lmtable.c:208:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 208 | fread(&el->low, 4, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c:209:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 209 | fread(&el->high, 4, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c: In function ‘lmtable_lookup_end’: lmtable.c:258:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 258 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c: In function ‘lmtable_lookup_srt’: lmtable.c:297:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 297 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c message.c -o message.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c misc.c -o misc.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntdict.c -o ntdict.o ntdict.c: In function ‘ntdict_setup’: ntdict.c:82:7: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 82 | fread(worddict[i], 16, 1, worddict_file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntdict.c:99:7: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 99 | fread(postdict[i], 16, 1, postdict_file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntdict.c: In function ‘ntdict_lookup_srt’: ntdict.c:174:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c nteight.c -o nteight.o nteight.c: In function ‘nteight_lookup_srt’: nteight.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘nteight_bin64’, inlined from ‘nteight_find’ at nteight.c:91:22: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.c: In function ‘nteight_find’: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ In function ‘nteight_bin64’, inlined from ‘nteight_find’ at nteight.c:92:32: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.c: In function ‘nteight_find’: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ nteight.c: In function ‘nteight_bin64’: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c nteightxl.c -o nteightxl.o nteightxl.c: In function ‘nteightxl_lookup_idx’: nteightxl.c:125:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 125 | fread(&el->low, 5, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c:126:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 126 | fread(&el->high, 5, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_lookup_end’: nteightxl.c:169:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 169 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_lookup_srt’: nteightxl.c:211:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 211 | fread(&start, 5, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘nteightxl_bin95’, inlined from ‘nteightxl_find’ at nteightxl.c:90:22: nteightxl.c:324:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 324 | sum = sum*95 + (uint64_t) (strchr((char*)nteightxl_ext95,input[i]) - (char*)nteightxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteightxl.c:36: nteightxl.c: In function ‘nteightxl_find’: nteightxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteightxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_bin95’: nteightxl.c:324:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 324 | sum = sum*95 + (uint64_t) (strchr((char*)nteightxl_ext95,input[i]) - (char*)nteightxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteightxl.c:36: nteightxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteightxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntextended.c -o ntextended.o ntextended.c: In function ‘ntextended_lookup_srt’: ntextended.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntextended.c: In function ‘ntextended_bin43’: ntextended.c:283:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 283 | char *x1 = strchr((char*)ntextended_ext95, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:47:22: note: referenced argument declared here 47 | static const uchar_t ntextended_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~ ntextended.c:291:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 291 | char *x1 = strchr((char*)ntextended_alphanum62, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:46:22: note: referenced argument declared here 46 | static const uchar_t ntextended_alphanum62[62]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"; | ^~~~~~~~~~~~~~~~~~~~~ ntextended.c:299:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 299 | char *x1 = strchr((char*)ntextended_low36, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:45:22: note: referenced argument declared here 45 | static const uchar_t ntextended_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntnine.c -o ntnine.o ntnine.c: In function ‘ntnine_lookup_srt’: ntnine.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntnine_bin36’, inlined from ‘ntnine_find’ at ntnine.c:91:22: ntnine.c:253:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 253 | sum = sum*36 + (uint64_t) (strchr((char*)ntnine_low36,tolower(input[i])) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.c: In function ‘ntnine_find’: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ In function ‘ntnine_bin37’, inlined from ‘ntnine_find’ at ntnine.c:92:32: ntnine.c:267:37: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 267 | sum = sum*37+ 1 + (uint64_t) (strchr((char*)ntnine_low36,input[i]) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.c: In function ‘ntnine_find’: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ ntnine.c: In function ‘ntnine_bin36’: ntnine.c:253:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 253 | sum = sum*36 + (uint64_t) (strchr((char*)ntnine_low36,tolower(input[i])) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ ntnine.c: In function ‘ntnine_bin37’: ntnine.c:267:37: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 267 | sum = sum*37+ 1 + (uint64_t) (strchr((char*)ntnine_low36,input[i]) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntnum.c -o ntnum.o ntnum.c: In function ‘ntnum_lookup_srt’: ntnum.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntproba.c -o ntproba.o ntproba.c: In function ‘ntproba_lookup_idx’: ntproba.c:236:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 236 | fread(&(el->low), nbByteM, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c:237:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 237 | fread(&(el->high), nbByteM, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c: In function ‘ntproba_lookup_end’: ntproba.c:273:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 273 | fread(mem, nbByteBin, range, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c: In function ‘ntproba_lookup_srt’: ntproba.c:310:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 310 | fread(&(el->start), nbByteM0, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntseven.c -o ntseven.o ntseven.c: In function ‘ntseven_lookup_srt’: ntseven.c:120:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 120 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntseven_bin95’, inlined from ‘ntseven_find’ at ntseven.c:89:22: ntseven.c:235:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 235 | sum = sum*95 + (uint64_t) (strchr((char*)ntseven_ext95,input[i]) - (char*)ntseven_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntseven.c:35: ntseven.c: In function ‘ntseven_find’: ntseven.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntseven_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~ ntseven.c: In function ‘ntseven_bin95’: ntseven.c:235:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 235 | sum = sum*95 + (uint64_t) (strchr((char*)ntseven_ext95,input[i]) - (char*)ntseven_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntseven.c:35: ntseven.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntseven_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntspecialxl.c -o ntspecialxl.o ntspecialxl.c: In function ‘ntspecialxl_lookup_end’: ntspecialxl.c:129:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 129 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntspecialxl.c: In function ‘ntspecialxl_lookup_srt’: ntspecialxl.c:171:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 171 | fread(&start, 5, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntspecialxl_bin95’, inlined from ‘ntspecialxl_find’ at ntspecialxl.c:92:22: ntspecialxl.c:365:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 365 | sum = sum*95 + (uint64_t) (strchr((char*)ntspecialxl_ext95,input[i]) - (char*)ntspecialxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntspecialxl.c:36: ntspecialxl.c: In function ‘ntspecialxl_find’: ntspecialxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntspecialxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~~ ntspecialxl.c: In function ‘ntspecialxl_bin95’: ntspecialxl.c:365:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 365 | sum = sum*95 + (uint64_t) (strchr((char*)ntspecialxl_ext95,input[i]) - (char*)ntspecialxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntspecialxl.c:36: ntspecialxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntspecialxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophcrack.c -o ophcrack.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophel.c -o ophel.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophstat.c -o ophstat.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophtask.c -o ophtask.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c original.c -o original.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c scheduler.c -o scheduler.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c table.c -o table.o table.c: In function ‘table_open’: table.c:384:3: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 384 | fread(&code, sizeof(code), 1, file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/x86_64-linux-gnu/include/string.h:519, from table.c:41: In function ‘strncpy’, inlined from ‘table_open’ at table.c:356:3: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ table.c: In function ‘table_open’: table.c:365:40: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 365 | snprintf(path, sizeof(path), "%s/%s", dir, name); | ^ In file included from /usr/x86_64-linux-gnu/include/stdio.h:866, from table.c:33: /usr/x86_64-linux-gnu/include/bits/stdio2.h:70:10: note: ‘__builtin___snprintf_chk’ output 2 or more bytes (assuming 513) into a destination of size 512 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ table.c:374:35: warning: ‘/table0.bin’ directive output may be truncated writing 11 bytes into a region of size between 1 and 512 [-Wformat-truncation=] 374 | snprintf(buff, sizeof(buff), "%s/table0.bin", path); | ^~~~~~~~~~~ In file included from /usr/x86_64-linux-gnu/include/stdio.h:866, from table.c:33: /usr/x86_64-linux-gnu/include/bits/stdio2.h:70:10: note: ‘__builtin___snprintf_chk’ output between 12 and 523 bytes into a destination of size 512 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ar r libophcrack.a arg.o fsm.o hash.o list.o lmflash.o lmgerman.o lmtable.o message.o misc.o ntdict.o nteight.o nteightxl.o ntextended.o ntnine.o ntnum.o ntproba.o ntseven.o ntspecialxl.o ophcrack.o ophel.o ophstat.o ophtask.o original.o scheduler.o table.o ar: creating libophcrack.a x86_64-linux-gnu-ranlib libophcrack.a make[4]: Leaving directory '/<>/debian/tmpdir/qt5/src/core' /usr/bin/make -C ntproba make[4]: Entering directory '/<>/debian/tmpdir/qt5/src/ntproba' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -MM aliasMarkov.h aliasMarkovBuffer.h aliasPattern.h hashToPwd.h ioMarkov.h ioPattern.h markov.h pattern.h patternDescriptor.h proba_info.h tableInfo.h aliasMarkov.c aliasPattern.c hashToPwd.c ioMarkov.c ioPattern.c markov.c pattern.c proba_info.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c aliasMarkov.c -o aliasMarkov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c aliasPattern.c -o aliasPattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c hashToPwd.c -o hashToPwd.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c ioMarkov.c -o ioMarkov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c ioPattern.c -o ioPattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c markov.c -o markov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c pattern.c -o pattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c proba_info.c -o proba_info.o ar r libntproba.a aliasMarkov.o aliasPattern.o hashToPwd.o ioMarkov.o ioPattern.o markov.o pattern.o proba_info.o ar: creating libntproba.a x86_64-linux-gnu-ranlib libntproba.a make[4]: Leaving directory '/<>/debian/tmpdir/qt5/src/ntproba' /usr/bin/make -C samdump2 make[4]: Entering directory '/<>/debian/tmpdir/qt5/src/samdump2' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -MM bkhive.h hive.h ntdll.h samdump2.h bkhive.c dumpsam.c hive.c samdump2.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c bkhive.c -o bkhive.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c dumpsam.c -o dumpsam.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c hive.c -o hive.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c samdump2.c -o samdump2.o ar r libsamdump2.a bkhive.o dumpsam.o hive.o samdump2.o ar: creating libsamdump2.a x86_64-linux-gnu-ranlib libsamdump2.a make[4]: Leaving directory '/<>/debian/tmpdir/qt5/src/samdump2' /usr/bin/make -C test make[4]: Entering directory '/<>/debian/tmpdir/qt5/src/test' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../core -I../ntproba -MM test_all.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../core -I../ntproba -c test_all.c -o test_all.o x86_64-linux-gnu-gcc test_all.o ../core/libophcrack.a ../samdump2/libsamdump2.a ../ntproba/libntproba.a -o test_all -Wl,-z,relro -Wl,-z,now -L/usr/lib -lm -lexpat -lpthread -lssl -lcrypto make[4]: Leaving directory '/<>/debian/tmpdir/qt5/src/test' /usr/bin/make -C gui make[4]: Entering directory '/<>/debian/tmpdir/qt5/src/gui' /usr/bin/x86_64-linux-gnu-qmake -o Makefile.qmake gui.pro Info: creating stash file /<>/debian/tmpdir/qt5/src/gui/.qmake.stash WARNING: Failure to find: ui_ophcrackgui.h WARNING: Failure to find: ui_tabledialog.h /usr/bin/make -f Makefile.qmake make[5]: Entering directory '/<>/debian/tmpdir/qt5/src/gui' /usr/lib/qt5/bin/uic ophcrackgui.ui -o ui_ophcrackgui.h ophcrackgui.ui: Warning: The name 'gridLayout' (QGridLayout) is already in use, defaulting to 'gridLayout2'. /usr/lib/qt5/bin/uic tabledialog.ui -o ui_tabledialog.h /usr/lib/qt5/bin/uic singlehashdialog.ui -o ui_singlehashdialog.h /usr/lib/qt5/bin/uic aboutdialog.ui -o ui_aboutdialog.h /usr/lib/qt5/bin/uic helpdialog.ui -o ui_helpdialog.h /usr/lib/qt5/bin/uic graphdialog.ui -o ui_graphdialog.h /usr/lib/qt5/bin/uic exportdialog.ui -o ui_exportdialog.h x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o main.o main.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o ophcrackgui.o ophcrackgui.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o hashmodel.o hashmodel.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o tablemodel.o tablemodel.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o progdelegate.o progdelegate.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o tabledialog.o tabledialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o singlehashdialog.o singlehashdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o hashview.o hashview.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o aboutdialog.o aboutdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o helpdialog.o helpdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o graphdialog.o graphdialog.cpp graphdialog.cpp: In member function ‘void GraphDialog::initBarGraph(int, QtCharts::QChart*, QtCharts::QBarSet*, QtCharts::QValueAxis*, QtCharts::QValueAxis*, QString, QColor)’: graphdialog.cpp:68:18: warning: ‘void QtCharts::QChart::setAxisX(QtCharts::QAbstractAxis*, QtCharts::QAbstractSeries*)’ is deprecated [-Wdeprecated-declarations] 68 | chart->setAxisX(axisX, series); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChart:1, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchartview.h:35, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChartView:1, from graphdialog.h:36, from graphdialog.cpp:34: /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchart.h:107:28: note: declared here 107 | Q_DECL_DEPRECATED void setAxisX(QAbstractAxis *axis, QAbstractSeries *series = nullptr); | ^~~~~~~~ graphdialog.cpp:73:18: warning: ‘void QtCharts::QChart::setAxisY(QtCharts::QAbstractAxis*, QtCharts::QAbstractSeries*)’ is deprecated [-Wdeprecated-declarations] 73 | chart->setAxisY(axisY, series); | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChart:1, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchartview.h:35, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChartView:1, from graphdialog.h:36, from graphdialog.cpp:34: /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchart.h:108:28: note: declared here 108 | Q_DECL_DEPRECATED void setAxisY(QAbstractAxis *axis, QAbstractSeries *series = nullptr); | ^~~~~~~~ graphdialog.cpp: In member function ‘void GraphDialog::plotCurve(list_t*, int, QtCharts::QChartView*)’: graphdialog.cpp:154:24: warning: ‘void QtCharts::QChart::setAxisX(QtCharts::QAbstractAxis*, QtCharts::QAbstractSeries*)’ is deprecated [-Wdeprecated-declarations] 154 | timeCurve->setAxisX(timeAxisX, timeSeries); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChart:1, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchartview.h:35, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChartView:1, from graphdialog.h:36, from graphdialog.cpp:34: /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchart.h:107:28: note: declared here 107 | Q_DECL_DEPRECATED void setAxisX(QAbstractAxis *axis, QAbstractSeries *series = nullptr); | ^~~~~~~~ graphdialog.cpp:158:24: warning: ‘void QtCharts::QChart::setAxisY(QtCharts::QAbstractAxis*, QtCharts::QAbstractSeries*)’ is deprecated [-Wdeprecated-declarations] 158 | timeCurve->setAxisY(timeAxisY, timeSeries); | ~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChart:1, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchartview.h:35, from /usr/include/x86_64-linux-gnu/qt5/QtCharts/QChartView:1, from graphdialog.h:36, from graphdialog.cpp:34: /usr/include/x86_64-linux-gnu/qt5/QtCharts/qchart.h:108:28: note: declared here 108 | Q_DECL_DEPRECATED void setAxisY(QAbstractAxis *axis, QAbstractSeries *series = nullptr); | ^~~~~~~~ x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o exportdialog.o exportdialog.cpp /usr/lib/qt5/bin/rcc -name gui gui.qrc -o qrc_gui.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o qrc_gui.o qrc_gui.cpp x86_64-linux-gnu-g++ -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -dM -E -o moc_predefs.h /usr/lib/x86_64-linux-gnu/qt5/mkspecs/features/data/dummy.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include ophcrackgui.h -o moc_ophcrackgui.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_ophcrackgui.o moc_ophcrackgui.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include hashmodel.h -o moc_hashmodel.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_hashmodel.o moc_hashmodel.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include tablemodel.h -o moc_tablemodel.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_tablemodel.o moc_tablemodel.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include progdelegate.h -o moc_progdelegate.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_progdelegate.o moc_progdelegate.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include tabledialog.h -o moc_tabledialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_tabledialog.o moc_tabledialog.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include singlehashdialog.h -o moc_singlehashdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_singlehashdialog.o moc_singlehashdialog.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include hashview.h -o moc_hashview.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_hashview.o moc_hashview.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include aboutdialog.h -o moc_aboutdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_aboutdialog.o moc_aboutdialog.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include helpdialog.h -o moc_helpdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_helpdialog.o moc_helpdialog.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include graphdialog.h -o moc_graphdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_graphdialog.o moc_graphdialog.cpp /usr/lib/qt5/bin/moc -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB --include /<>/debian/tmpdir/qt5/src/gui/moc_predefs.h -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -I/<>/debian/tmpdir/qt5/src/gui -I/<>/debian/tmpdir/qt5/src/core -I/<>/debian/tmpdir/qt5/src/samdump2 -I/<>/debian/tmpdir/qt5/src/ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I/usr/x86_64-linux-gnu/include/c++/11 -I/usr/x86_64-linux-gnu/include/c++/11/x86_64-linux-gnu -I/usr/x86_64-linux-gnu/include/c++/11/backward -I/usr/lib/gcc-cross/x86_64-linux-gnu/11/include -I/usr/x86_64-linux-gnu/include -I/usr/include/x86_64-linux-gnu -I/usr/include exportdialog.h -o moc_exportdialog.cpp x86_64-linux-gnu-g++ -c -pipe -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -pedantic -fpermissive -Wno-long-long -I../.. -I../.. -I/usr/include -O2 -std=gnu++11 -Wall -Wextra -D_REENTRANT -fPIC -DQT_NO_DEBUG -DQT_CHARTS_LIB -DQT_WIDGETS_LIB -DQT_GUI_LIB -DQT_CORE_LIB -I. -I../core -I../samdump2 -I../ntproba -I/usr/include/x86_64-linux-gnu/qt5 -I/usr/include/x86_64-linux-gnu/qt5/QtCharts -I/usr/include/x86_64-linux-gnu/qt5/QtWidgets -I/usr/include/x86_64-linux-gnu/qt5/QtGui -I/usr/include/x86_64-linux-gnu/qt5/QtCore -I. -I. -I/usr/lib/x86_64-linux-gnu/qt5/mkspecs/linux-g++ -o moc_exportdialog.o moc_exportdialog.cpp x86_64-linux-gnu-g++ -Wl,-O1 -o ../ophcrack main.o ophcrackgui.o hashmodel.o tablemodel.o progdelegate.o tabledialog.o singlehashdialog.o hashview.o aboutdialog.o helpdialog.o graphdialog.o exportdialog.o qrc_gui.o moc_ophcrackgui.o moc_hashmodel.o moc_tablemodel.o moc_progdelegate.o moc_tabledialog.o moc_singlehashdialog.o moc_hashview.o moc_aboutdialog.o moc_helpdialog.o moc_graphdialog.o moc_exportdialog.o ../core/libophcrack.a ../samdump2/libsamdump2.a ../ntproba/libntproba.a -Wl,-z,relro -Wl,-z,now -L/usr/lib -lm -lexpat -lssl -lcrypto /usr/lib/x86_64-linux-gnu/libQt5Charts.so /usr/lib/x86_64-linux-gnu/libQt5Widgets.so /usr/lib/x86_64-linux-gnu/libQt5Gui.so /usr/lib/x86_64-linux-gnu/libQt5Core.so -lGL -lpthread make[5]: Leaving directory '/<>/debian/tmpdir/qt5/src/gui' make[4]: Leaving directory '/<>/debian/tmpdir/qt5/src/gui' make[3]: Leaving directory '/<>/debian/tmpdir/qt5/src' make[2]: Leaving directory '/<>/debian/tmpdir/qt5' /usr/bin/make -C /<>/debian/tmpdir/cli make[2]: Entering directory '/<>/debian/tmpdir/cli' /usr/bin/make -C src make[3]: Entering directory '/<>/debian/tmpdir/cli/src' /usr/bin/make -C core make[4]: Entering directory '/<>/debian/tmpdir/cli/src/core' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -MM arg.h bswap.h fsm.h hash.h list.h lmflash.h lmgerman.h lmtable.h message.h misc.h ntdict.h nteight.h nteightxl.h ntextended.h ntnine.h ntnum.h ntproba.h ntseven.h ntspecialxl.h ophcrack.h ophel.h ophstat.h ophtask.h original.h scheduler.h table.h arg.c fsm.c hash.c list.c lmflash.c lmgerman.c lmtable.c message.c misc.c ntdict.c nteight.c nteightxl.c ntextended.c ntnine.c ntnum.c ntproba.c ntseven.c ntspecialxl.c ophcrack.c ophel.c ophstat.c ophtask.c original.c scheduler.c table.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c arg.c -o arg.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c fsm.c -o fsm.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c hash.c -o hash.o In file included from /usr/x86_64-linux-gnu/include/string.h:519, from hash.c:35: In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:194:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:178:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:184:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:162:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:168:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 33 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:265:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:278:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘strncpy’, inlined from ‘hash_extract_lmnt’ at hash.c:291:7: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 64 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c list.c -o list.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmflash.c -o lmflash.o lmflash.c: In function ‘lmflash_lookup_srt’: lmflash.c:122:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 122 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘lmflash_bin69’, inlined from ‘lmflash_find’ at lmflash.c:91:22: lmflash.c:148:25: warning: ‘memchr’ specified bound 73 exceeds the size 69 of unterminated array [-Wstringop-overread] 148 | char *x1 = (char*)memchr(extended_chars, input[i], 73); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from lmflash.c:36: lmflash.c: In function ‘lmflash_find’: lmtable.h:43:22: note: referenced argument declared here 43 | static const uchar_t extended_chars[69] = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~ lmflash.c: In function ‘lmflash_bin69’: lmflash.c:148:25: warning: ‘memchr’ specified bound 73 exceeds the size 69 of unterminated array [-Wstringop-overread] 148 | char *x1 = (char*)memchr(extended_chars, input[i], 73); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from lmflash.c:36: lmtable.h:43:22: note: referenced argument declared here 43 | static const uchar_t extended_chars[69] = "0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmgerman.c -o lmgerman.o lmgerman.c: In function ‘lmgerman_lookup_srt’: lmgerman.c:122:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 122 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c lmtable.c -o lmtable.o lmtable.c: In function ‘lmtable_lookup_idx’: lmtable.c:208:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 208 | fread(&el->low, 4, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c:209:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 209 | fread(&el->high, 4, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c: In function ‘lmtable_lookup_end’: lmtable.c:258:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 258 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ lmtable.c: In function ‘lmtable_lookup_srt’: lmtable.c:297:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 297 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c message.c -o message.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c misc.c -o misc.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntdict.c -o ntdict.o ntdict.c: In function ‘ntdict_setup’: ntdict.c:82:7: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 82 | fread(worddict[i], 16, 1, worddict_file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntdict.c:99:7: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 99 | fread(postdict[i], 16, 1, postdict_file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntdict.c: In function ‘ntdict_lookup_srt’: ntdict.c:174:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 174 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c nteight.c -o nteight.o nteight.c: In function ‘nteight_lookup_srt’: nteight.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘nteight_bin64’, inlined from ‘nteight_find’ at nteight.c:91:22: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.c: In function ‘nteight_find’: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ In function ‘nteight_bin64’, inlined from ‘nteight_find’ at nteight.c:92:32: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.c: In function ‘nteight_find’: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ nteight.c: In function ‘nteight_bin64’: nteight.c:239:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 239 | sum = sum*64 + (uint64_t) (strchr((char*)nteight_alphanum64,input[i]) - (char*)nteight_alphanum64); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteight.c:35: nteight.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteight_alphanum64[64]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ!*"; | ^~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c nteightxl.c -o nteightxl.o nteightxl.c: In function ‘nteightxl_lookup_idx’: nteightxl.c:125:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 125 | fread(&el->low, 5, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c:126:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 126 | fread(&el->high, 5, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_lookup_end’: nteightxl.c:169:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 169 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_lookup_srt’: nteightxl.c:211:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 211 | fread(&start, 5, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘nteightxl_bin95’, inlined from ‘nteightxl_find’ at nteightxl.c:90:22: nteightxl.c:324:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 324 | sum = sum*95 + (uint64_t) (strchr((char*)nteightxl_ext95,input[i]) - (char*)nteightxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteightxl.c:36: nteightxl.c: In function ‘nteightxl_find’: nteightxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteightxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~ nteightxl.c: In function ‘nteightxl_bin95’: nteightxl.c:324:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 324 | sum = sum*95 + (uint64_t) (strchr((char*)nteightxl_ext95,input[i]) - (char*)nteightxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from nteightxl.c:36: nteightxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t nteightxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntextended.c -o ntextended.o ntextended.c: In function ‘ntextended_lookup_srt’: ntextended.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntextended.c: In function ‘ntextended_bin43’: ntextended.c:283:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 283 | char *x1 = strchr((char*)ntextended_ext95, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:47:22: note: referenced argument declared here 47 | static const uchar_t ntextended_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~ ntextended.c:291:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 291 | char *x1 = strchr((char*)ntextended_alphanum62, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:46:22: note: referenced argument declared here 46 | static const uchar_t ntextended_alphanum62[62]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ"; | ^~~~~~~~~~~~~~~~~~~~~ ntextended.c:299:18: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 299 | char *x1 = strchr((char*)ntextended_low36, input[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntextended.c:34: ntextended.h:45:22: note: referenced argument declared here 45 | static const uchar_t ntextended_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntnine.c -o ntnine.o ntnine.c: In function ‘ntnine_lookup_srt’: ntnine.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntnine_bin36’, inlined from ‘ntnine_find’ at ntnine.c:91:22: ntnine.c:253:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 253 | sum = sum*36 + (uint64_t) (strchr((char*)ntnine_low36,tolower(input[i])) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.c: In function ‘ntnine_find’: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ In function ‘ntnine_bin37’, inlined from ‘ntnine_find’ at ntnine.c:92:32: ntnine.c:267:37: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 267 | sum = sum*37+ 1 + (uint64_t) (strchr((char*)ntnine_low36,input[i]) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.c: In function ‘ntnine_find’: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ ntnine.c: In function ‘ntnine_bin36’: ntnine.c:253:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 253 | sum = sum*36 + (uint64_t) (strchr((char*)ntnine_low36,tolower(input[i])) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ ntnine.c: In function ‘ntnine_bin37’: ntnine.c:267:37: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 267 | sum = sum*37+ 1 + (uint64_t) (strchr((char*)ntnine_low36,input[i]) - (char*)ntnine_low36); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntnine.c:35: ntnine.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntnine_low36[36]="0123456789abcdefghijklmnopqrstuvwxyz"; | ^~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntnum.c -o ntnum.o ntnum.c: In function ‘ntnum_lookup_srt’: ntnum.c:121:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 121 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntproba.c -o ntproba.o ntproba.c: In function ‘ntproba_lookup_idx’: ntproba.c:236:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 236 | fread(&(el->low), nbByteM, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c:237:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 237 | fread(&(el->high), nbByteM, 1, idxfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c: In function ‘ntproba_lookup_end’: ntproba.c:273:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 273 | fread(mem, nbByteBin, range, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntproba.c: In function ‘ntproba_lookup_srt’: ntproba.c:310:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 310 | fread(&(el->start), nbByteM0, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntseven.c -o ntseven.o ntseven.c: In function ‘ntseven_lookup_srt’: ntseven.c:120:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 120 | fread(&start, sizeof(start), 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntseven_bin95’, inlined from ‘ntseven_find’ at ntseven.c:89:22: ntseven.c:235:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 235 | sum = sum*95 + (uint64_t) (strchr((char*)ntseven_ext95,input[i]) - (char*)ntseven_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntseven.c:35: ntseven.c: In function ‘ntseven_find’: ntseven.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntseven_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~ ntseven.c: In function ‘ntseven_bin95’: ntseven.c:235:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 235 | sum = sum*95 + (uint64_t) (strchr((char*)ntseven_ext95,input[i]) - (char*)ntseven_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntseven.c:35: ntseven.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntseven_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ntspecialxl.c -o ntspecialxl.o ntspecialxl.c: In function ‘ntspecialxl_lookup_end’: ntspecialxl.c:129:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 129 | fread(pfix, sizeof(uint16_t), n, endfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ntspecialxl.c: In function ‘ntspecialxl_lookup_srt’: ntspecialxl.c:171:5: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 171 | fread(&start, 5, 1, srtfile); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function ‘ntspecialxl_bin95’, inlined from ‘ntspecialxl_find’ at ntspecialxl.c:92:22: ntspecialxl.c:365:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 365 | sum = sum*95 + (uint64_t) (strchr((char*)ntspecialxl_ext95,input[i]) - (char*)ntspecialxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntspecialxl.c:36: ntspecialxl.c: In function ‘ntspecialxl_find’: ntspecialxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntspecialxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~~ ntspecialxl.c: In function ‘ntspecialxl_bin95’: ntspecialxl.c:365:32: warning: ‘strchr’ argument missing terminating nul [-Wstringop-overread] 365 | sum = sum*95 + (uint64_t) (strchr((char*)ntspecialxl_ext95,input[i]) - (char*)ntspecialxl_ext95); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ntspecialxl.c:36: ntspecialxl.h:44:22: note: referenced argument declared here 44 | static const uchar_t ntspecialxl_ext95[95]="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ !\"#$%&'()*+,-./:;<=>?@[\\]^_`{|}~"; | ^~~~~~~~~~~~~~~~~ x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophcrack.c -o ophcrack.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophel.c -o ophel.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophstat.c -o ophstat.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c ophtask.c -o ophtask.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c original.c -o original.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c scheduler.c -o scheduler.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../samdump2 -I../ntproba -c table.c -o table.o table.c: In function ‘table_open’: table.c:384:3: warning: ignoring return value of ‘fread’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 384 | fread(&code, sizeof(code), 1, file); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/x86_64-linux-gnu/include/string.h:519, from table.c:41: In function ‘strncpy’, inlined from ‘table_open’ at table.c:356:3: /usr/x86_64-linux-gnu/include/bits/string_fortified.h:91:10: warning: ‘__builtin_strncpy’ specified bound 512 equals destination size [-Wstringop-truncation] 91 | return __builtin___strncpy_chk (__dest, __src, __len, __bos (__dest)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ table.c: In function ‘table_open’: table.c:365:40: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 365 | snprintf(path, sizeof(path), "%s/%s", dir, name); | ^ In file included from /usr/x86_64-linux-gnu/include/stdio.h:866, from table.c:33: /usr/x86_64-linux-gnu/include/bits/stdio2.h:70:10: note: ‘__builtin___snprintf_chk’ output 2 or more bytes (assuming 513) into a destination of size 512 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ table.c:374:35: warning: ‘/table0.bin’ directive output may be truncated writing 11 bytes into a region of size between 1 and 512 [-Wformat-truncation=] 374 | snprintf(buff, sizeof(buff), "%s/table0.bin", path); | ^~~~~~~~~~~ In file included from /usr/x86_64-linux-gnu/include/stdio.h:866, from table.c:33: /usr/x86_64-linux-gnu/include/bits/stdio2.h:70:10: note: ‘__builtin___snprintf_chk’ output between 12 and 523 bytes into a destination of size 512 70 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 71 | __bos (__s), __fmt, __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ar r libophcrack.a arg.o fsm.o hash.o list.o lmflash.o lmgerman.o lmtable.o message.o misc.o ntdict.o nteight.o nteightxl.o ntextended.o ntnine.o ntnum.o ntproba.o ntseven.o ntspecialxl.o ophcrack.o ophel.o ophstat.o ophtask.o original.o scheduler.o table.o ar: creating libophcrack.a x86_64-linux-gnu-ranlib libophcrack.a make[4]: Leaving directory '/<>/debian/tmpdir/cli/src/core' /usr/bin/make -C ntproba make[4]: Entering directory '/<>/debian/tmpdir/cli/src/ntproba' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -MM aliasMarkov.h aliasMarkovBuffer.h aliasPattern.h hashToPwd.h ioMarkov.h ioPattern.h markov.h pattern.h patternDescriptor.h proba_info.h tableInfo.h aliasMarkov.c aliasPattern.c hashToPwd.c ioMarkov.c ioPattern.c markov.c pattern.c proba_info.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c aliasMarkov.c -o aliasMarkov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c aliasPattern.c -o aliasPattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c hashToPwd.c -o hashToPwd.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c ioMarkov.c -o ioMarkov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c ioPattern.c -o ioPattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c markov.c -o markov.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c pattern.c -o pattern.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -c proba_info.c -o proba_info.o ar r libntproba.a aliasMarkov.o aliasPattern.o hashToPwd.o ioMarkov.o ioPattern.o markov.o pattern.o proba_info.o ar: creating libntproba.a x86_64-linux-gnu-ranlib libntproba.a make[4]: Leaving directory '/<>/debian/tmpdir/cli/src/ntproba' /usr/bin/make -C samdump2 make[4]: Entering directory '/<>/debian/tmpdir/cli/src/samdump2' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -MM bkhive.h hive.h ntdll.h samdump2.h bkhive.c dumpsam.c hive.c samdump2.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c bkhive.c -o bkhive.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c dumpsam.c -o dumpsam.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c hive.c -o hive.o x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../core -c samdump2.c -o samdump2.o ar r libsamdump2.a bkhive.o dumpsam.o hive.o samdump2.o ar: creating libsamdump2.a x86_64-linux-gnu-ranlib libsamdump2.a make[4]: Leaving directory '/<>/debian/tmpdir/cli/src/samdump2' /usr/bin/make -C test make[4]: Entering directory '/<>/debian/tmpdir/cli/src/test' x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../core -I../ntproba -MM test_all.c >.depend x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -I../.. -I../core -I../ntproba -c test_all.c -o test_all.o x86_64-linux-gnu-gcc test_all.o ../core/libophcrack.a ../samdump2/libsamdump2.a ../ntproba/libntproba.a -o test_all -Wl,-z,relro -Wl,-z,now -L/usr/lib -lm -lexpat -lpthread -lssl -lcrypto make[4]: Leaving directory '/<>/debian/tmpdir/cli/src/test' cp gui/main.cpp main.c x86_64-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -Wall -std=gnu9x -pedantic -I.. -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -I.. -I/usr/include -Icore -Intproba -c main.c -o main.o x86_64-linux-gnu-gcc main.o core/libophcrack.a samdump2/libsamdump2.a ntproba/libntproba.a -o ophcrack -Wl,-z,relro -Wl,-z,now -L/usr/lib -lm -lexpat -lpthread -lssl -lcrypto rm main.c main.o make[3]: Leaving directory '/<>/debian/tmpdir/cli/src' make[2]: Leaving directory '/<>/debian/tmpdir/cli' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' mkdir -p /<>/debian/ophcrack/usr/share/pixmaps install -D -m 755 /<>/debian/tmpdir/cli/src/ophcrack /<>/debian/ophcrack-cli/usr/bin/ophcrack-cli install -D -m 755 /<>/debian/tmpdir/qt5/src/ophcrack /<>/debian/ophcrack/usr/bin/ophcrack cp /<>/src/gui/pixmaps/os.xpm \ /<>/debian/ophcrack/usr/share/pixmaps/ophcrack.xpm || exit 1; make[1]: Leaving directory '/<>' dh_install -a dh_installdocs -a debian/rules override_dh_installchangelogs make[1]: Entering directory '/<>' dh_installchangelogs ChangeLog make[1]: Leaving directory '/<>' dh_installman -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a dh_missing -a dh_dwz -a dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'ophcrack' in '../ophcrack_3.8.0-3_amd64.deb'. dpkg-deb: building package 'ophcrack-dbgsym' in '../ophcrack-dbgsym_3.8.0-3_amd64.deb'. dpkg-deb: building package 'ophcrack-cli' in '../ophcrack-cli_3.8.0-3_amd64.deb'. dpkg-deb: building package 'ophcrack-cli-dbgsym' in '../ophcrack-cli-dbgsym_3.8.0-3_amd64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../ophcrack_3.8.0-3_amd64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2021-10-20T19:23:51Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ ophcrack_3.8.0-3_amd64.changes: ------------------------------- Format: 1.8 Date: Mon, 01 Feb 2021 00:10:16 +0000 Source: ophcrack Binary: ophcrack ophcrack-cli ophcrack-cli-dbgsym ophcrack-dbgsym Built-For-Profiles: cross nocheck Architecture: amd64 Version: 3.8.0-3 Distribution: unstable Urgency: medium Maintainer: Debian Security Tools Changed-By: Samuel Henrique Description: ophcrack - Microsoft Windows password cracker using rainbow tables (gui) ophcrack-cli - Microsoft Windows password cracker using rainbow tables (cmdline) Closes: 939812 Changes: ophcrack (3.8.0-3) unstable; urgency=medium . * Team Upload . [ Samuel Henrique ] * Bump DH to 13 * Bump Standards-Version to 4.5.1 * Bump d/watch to v4 * Add salsa-ci.yml * Configure git-buildpackage for Debian * d/control: Add 'Rules-Requires-Root: no' * d/p/apply-CPPFLAGS.patch: Remove patch file, applied upstream on 3.8.0 * d/p/make_crossbuild.diff: New patch to fix FTCBFS, thanks to Helmut Grohne (closes: #939812) . [ Debian Janitor ] * Trim trailing whitespace. * Bump debhelper from old 11 to 12. * Set debhelper-compat version in Build-Depends. Checksums-Sha1: 7a1eceedea2dae364d3e7fb1f8e14d00848f2a90 194712 ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 32478a99c3ebbe428bae5109a6186d22d7fdb7b8 68740 ophcrack-cli_3.8.0-3_amd64.deb ca42b660d63bea9261e999df4f9a3b7fc9b8bfa5 2421312 ophcrack-dbgsym_3.8.0-3_amd64.deb 789f0f0fe36cf17463df423a2356d7c035b2bc15 9193 ophcrack_3.8.0-3_amd64.buildinfo 8a8a41d7b217dcad1de5717c8b10c5b1d4172389 188092 ophcrack_3.8.0-3_amd64.deb Checksums-Sha256: 03c2e1c0667d2c309710d1af71cd759cda2296d489bf1a169ca3a12f225c952c 194712 ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 0d6323538b94434a8c6f75e759aa9a7acc985bfe18f6ea1bea4f4da4972bf47b 68740 ophcrack-cli_3.8.0-3_amd64.deb cb87ee946ff98c7512ca7a1455f1b3026d9fe4c69d89aa88f057bc0604043f82 2421312 ophcrack-dbgsym_3.8.0-3_amd64.deb ced6d2577ac9d79f82727b563a8b831580944221d21e97d58342b474bce7b5d8 9193 ophcrack_3.8.0-3_amd64.buildinfo f4ecab3bd639c510745b33882b4eea4544408d8704823023bb197a4a7e097e53 188092 ophcrack_3.8.0-3_amd64.deb Files: ff9c3ce898c89ba9c1614c0b9c116452 194712 debug optional ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 78386004be79e4ab25c4b61c94910119 68740 admin optional ophcrack-cli_3.8.0-3_amd64.deb 3838ec2bf90b9db27fd08dd3e8de88b1 2421312 debug optional ophcrack-dbgsym_3.8.0-3_amd64.deb fb801c84e2c309110395f37efa14646d 9193 admin optional ophcrack_3.8.0-3_amd64.buildinfo 8d25803a0f841205672cf4a6fdac7407 188092 admin optional ophcrack_3.8.0-3_amd64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: ophcrack Binary: ophcrack ophcrack-cli ophcrack-cli-dbgsym ophcrack-dbgsym Architecture: amd64 Version: 3.8.0-3 Checksums-Md5: ff9c3ce898c89ba9c1614c0b9c116452 194712 ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 78386004be79e4ab25c4b61c94910119 68740 ophcrack-cli_3.8.0-3_amd64.deb 3838ec2bf90b9db27fd08dd3e8de88b1 2421312 ophcrack-dbgsym_3.8.0-3_amd64.deb 8d25803a0f841205672cf4a6fdac7407 188092 ophcrack_3.8.0-3_amd64.deb Checksums-Sha1: 7a1eceedea2dae364d3e7fb1f8e14d00848f2a90 194712 ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 32478a99c3ebbe428bae5109a6186d22d7fdb7b8 68740 ophcrack-cli_3.8.0-3_amd64.deb ca42b660d63bea9261e999df4f9a3b7fc9b8bfa5 2421312 ophcrack-dbgsym_3.8.0-3_amd64.deb 8a8a41d7b217dcad1de5717c8b10c5b1d4172389 188092 ophcrack_3.8.0-3_amd64.deb Checksums-Sha256: 03c2e1c0667d2c309710d1af71cd759cda2296d489bf1a169ca3a12f225c952c 194712 ophcrack-cli-dbgsym_3.8.0-3_amd64.deb 0d6323538b94434a8c6f75e759aa9a7acc985bfe18f6ea1bea4f4da4972bf47b 68740 ophcrack-cli_3.8.0-3_amd64.deb cb87ee946ff98c7512ca7a1455f1b3026d9fe4c69d89aa88f057bc0604043f82 2421312 ophcrack-dbgsym_3.8.0-3_amd64.deb f4ecab3bd639c510745b33882b4eea4544408d8704823023bb197a4a7e097e53 188092 ophcrack_3.8.0-3_amd64.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Wed, 20 Oct 2021 19:23:49 +0000 Build-Path: /<> Installed-Build-Depends: autoconf (= 2.71-2), automake (= 1:1.16.4-2), autopoint (= 0.21-4), autotools-dev (= 20180224.1+nmu1), base-files (= 12), base-passwd (= 3.5.52), bash (= 5.1-3+b2), binutils (= 2.37-7), binutils-aarch64-linux-gnu (= 2.37-7), binutils-common (= 2.37-7), bsdextrautils (= 2.37.2-4), bsdutils (= 1:2.37.2-4), build-essential (= 12.9), bzip2 (= 1.0.8-4), coreutils (= 8.32-4), cpp (= 4:11.2.0-2), cpp-11 (= 11.2.0-9), dash (= 0.5.11+git20210120+802ebd4-1), debconf (= 1.5.77), debhelper (= 13.5.2), debianutils (= 5.5-1), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.12.0-1), diffutils (= 1:3.7-5), dpkg (= 1.20.9), dpkg-dev (= 1.20.9), dwz (= 0.14-1), file (= 1:5.39-3), findutils (= 4.8.0-1), fontconfig (= 2.13.1-4.2), fontconfig-config (= 2.13.1-4.2), fonts-dejavu-core (= 2.37-2), g++ (= 4:11.2.0-2), g++-11 (= 11.2.0-9), gcc (= 4:11.2.0-2), gcc-11 (= 11.2.0-9), gcc-11-base (= 11.2.0-9), gettext (= 0.21-4), gettext-base (= 0.21-4), grep (= 3.7-1), groff-base (= 1.22.4-7), gzip (= 1.10-4), hostname (= 3.23), init-system-helpers (= 1.60), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.2.0-9), libatomic1 (= 11.2.0-9), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.6-1), libaudit1 (= 1:3.0.6-1), libavahi-client3 (= 0.8-5), libavahi-common-data (= 0.8-5), libavahi-common3 (= 0.8-5), libbinutils (= 2.37-7), libblkid1 (= 2.37.2-4), libbrotli1 (= 1.0.9-2+b2), libbsd0 (= 0.11.3-1), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.32-4), libc-dev-bin (= 2.32-4), libc6 (= 2.32-4), libc6-dev (= 2.32-4), libcap-ng0 (= 0.7.9-2.2+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 11.2.0-9), libcom-err2 (= 1.46.4-1), libcrypt-dev (= 1:4.4.25-2), libcrypt1 (= 1:4.4.25-2), libctf-nobfd0 (= 2.37-7), libctf0 (= 2.37-7), libcups2 (= 2.3.3op2-7), libdb5.3 (= 5.3.28+dfsg1-0.8), libdbus-1-3 (= 1.12.20-2), libdebconfclient0 (= 0.260), libdebhelper-perl (= 13.5.2), libdouble-conversion3 (= 3.1.5-6.1), libdpkg-perl (= 1.20.9), libdrm-amdgpu1 (= 2.4.107-8), libdrm-common (= 2.4.107-8), libdrm-intel1 (= 2.4.107-8), libdrm-nouveau2 (= 2.4.107-8), libdrm-radeon1 (= 2.4.107-8), libdrm2 (= 2.4.107-8), libedit2 (= 3.1-20210910-1), libegl-dev (= 1.3.4-2+b1), libegl-mesa0 (= 21.2.4-1), libegl1 (= 1.3.4-2+b1), libelf1 (= 0.185-2), libevdev2 (= 1.11.0+dfsg-1), libexpat1 (= 2.4.1-2+b1), libexpat1-dev (= 2.4.1-2+b1), libffi8 (= 3.4.2-3), libfile-stripnondeterminism-perl (= 1.12.0-1), libfontconfig1 (= 2.13.1-4.2), libfreetype6 (= 2.11.0+dfsg-1), libgbm1 (= 21.2.4-1), libgcc-11-dev (= 11.2.0-9), libgcc-s1 (= 11.2.0-9), libgcrypt20 (= 1.9.4-3+b1), libgdbm-compat4 (= 1.21-1), libgdbm6 (= 1.21-1), libgl-dev (= 1.3.4-2+b1), libgl1 (= 1.3.4-2+b1), libgl1-mesa-dri (= 21.2.4-1), libglapi-mesa (= 21.2.4-1), libglib2.0-0 (= 2.70.0-1+b1), libglu1-mesa (= 9.0.1-1), libglu1-mesa-dev (= 9.0.1-1), libglvnd0 (= 1.3.4-2+b1), libglx-dev (= 1.3.4-2+b1), libglx-mesa0 (= 21.2.4-1), libglx0 (= 1.3.4-2+b1), libgmp10 (= 2:6.2.1+dfsg-2), libgnutls30 (= 3.7.2-2), libgomp1 (= 11.2.0-9), libgpg-error0 (= 1.42-3), libgraphite2-3 (= 1.3.14-1), libgssapi-krb5-2 (= 1.18.3-7), libgudev-1.0-0 (= 237-2), libharfbuzz0b (= 2.7.4-1), libhogweed6 (= 3.7.3-1), libice6 (= 2:1.0.10-1), libicu67 (= 67.1-7), libidn2-0 (= 2.3.2-2), libinput-bin (= 1.19.1-1), libinput10 (= 1.19.1-1), libisl23 (= 0.24-2), libitm1 (= 11.2.0-9), libjpeg62-turbo (= 1:2.0.6-4), libk5crypto3 (= 1.18.3-7), libkeyutils1 (= 1.6.1-2), libkrb5-3 (= 1.18.3-7), libkrb5support0 (= 1.18.3-7), libllvm12 (= 1:12.0.1-12), liblsan0 (= 11.2.0-9), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmd0 (= 1.0.4-1), libmd4c0 (= 0.4.8-1), libmount1 (= 2.37.2-4), libmpc3 (= 1.2.1-1), libmpfr6 (= 4.1.0-3), libmtdev1 (= 1.1.6-1), libnettle8 (= 3.7.3-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.0-5), libpam-modules (= 1.4.0-10), libpam-modules-bin (= 1.4.0-10), libpam-runtime (= 1.4.0-10), libpam0g (= 1.4.0-10), libpciaccess0 (= 0.16-1), libpcre2-16-0 (= 10.36-2), libpcre2-8-0 (= 10.36-2), libpcre3 (= 2:8.39-13), libperl5.32 (= 5.32.1-6), libpipeline1 (= 1.5.3-1), libpng16-16 (= 1.6.37-3), libpthread-stubs0-dev (= 0.4-1), libqt5charts5 (= 5.15.2-2), libqt5charts5-dev (= 5.15.2-2), libqt5concurrent5 (= 5.15.2+dfsg-12), libqt5core5a (= 5.15.2+dfsg-12), libqt5dbus5 (= 5.15.2+dfsg-12), libqt5gui5 (= 5.15.2+dfsg-12), libqt5network5 (= 5.15.2+dfsg-12), libqt5printsupport5 (= 5.15.2+dfsg-12), libqt5sql5 (= 5.15.2+dfsg-12), libqt5test5 (= 5.15.2+dfsg-12), libqt5widgets5 (= 5.15.2+dfsg-12), libqt5xml5 (= 5.15.2+dfsg-12), libquadmath0 (= 11.2.0-9), libseccomp2 (= 2.5.2-2), libselinux1 (= 3.1-3), libsensors-config (= 1:3.6.0-7), libsensors5 (= 1:3.6.0-7), libsigsegv2 (= 2.13-1), libsm6 (= 2:1.2.3-1), libsmartcols1 (= 2.37.2-4), libssl-dev (= 1.1.1l-1), libssl1.1 (= 1.1.1l-1), libstdc++-11-dev (= 11.2.0-9), libstdc++6 (= 11.2.0-9), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.5-1), libtasn1-6 (= 4.17.0-2), libtinfo6 (= 6.2+20210905-1), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.6-15), libtsan0 (= 11.2.0-9), libubsan1 (= 11.2.0-9), libuchardet0 (= 0.0.7-1), libudev1 (= 249.5-1), libunistring2 (= 0.9.10-6), libuuid1 (= 2.37.2-4), libvulkan-dev (= 1.2.189.0-2), libvulkan1 (= 1.2.189.0-2), libwacom-common (= 1.11-1), libwacom2 (= 1.11-1), libwayland-client0 (= 1.19.0-2+b1), libwayland-server0 (= 1.19.0-2+b1), libx11-6 (= 2:1.7.2-2+b1), libx11-data (= 2:1.7.2-2), libx11-dev (= 2:1.7.2-2+b1), libx11-xcb1 (= 2:1.7.2-2+b1), libxau-dev (= 1:1.0.9-1), libxau6 (= 1:1.0.9-1), libxcb-dri2-0 (= 1.14-3), libxcb-dri3-0 (= 1.14-3), libxcb-glx0 (= 1.14-3), libxcb-icccm4 (= 0.4.1-1.1), libxcb-image0 (= 0.4.0-1+b3), libxcb-keysyms1 (= 0.4.0-1+b2), libxcb-present0 (= 1.14-3), libxcb-randr0 (= 1.14-3), libxcb-render-util0 (= 0.3.9-1+b1), libxcb-render0 (= 1.14-3), libxcb-shape0 (= 1.14-3), libxcb-shm0 (= 1.14-3), libxcb-sync1 (= 1.14-3), libxcb-util1 (= 0.4.0-1+b1), libxcb-xfixes0 (= 1.14-3), libxcb-xinerama0 (= 1.14-3), libxcb-xinput0 (= 1.14-3), libxcb-xkb1 (= 1.14-3), libxcb1 (= 1.14-3), libxcb1-dev (= 1.14-3), libxdmcp-dev (= 1:1.1.2-3), libxdmcp6 (= 1:1.1.2-3), libxext-dev (= 2:1.3.4-1), libxext6 (= 2:1.3.4-1), libxfixes3 (= 1:5.0.3-2), libxkbcommon-x11-0 (= 1.3.1-1), libxkbcommon0 (= 1.3.1-1), libxml2 (= 2.9.12+dfsg-5), libxrender1 (= 1:0.9.10-1), libxshmfence1 (= 1.3-1), libxxf86vm1 (= 1:1.1.4-1+b2), libz3-4 (= 4.8.12-1+b1), libzstd1 (= 1.4.8+dfsg-3), linux-libc-dev (= 5.14.12-1), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.9.4-2), mawk (= 1.3.4.20200120-2), ncurses-base (= 6.2+20210905-1), ncurses-bin (= 6.2+20210905-1), patch (= 2.7.6-7), perl (= 5.32.1-6), perl-base (= 5.32.1-6), perl-modules-5.32 (= 5.32.1-6), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), qt5-qmake (= 5.15.2+dfsg-12), qt5-qmake-bin (= 5.15.2+dfsg-12), qtbase5-dev (= 5.15.2+dfsg-12), qtbase5-dev-tools (= 5.15.2+dfsg-12), qtchooser (= 66-2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), shared-mime-info (= 2.0-1), sysvinit-utils (= 3.00-1), tar (= 1.34+dfsg-1), ucf (= 3.0043), util-linux (= 2.37.2-4), x11-common (= 1:7.7+23), x11proto-dev (= 2021.5-1), xkb-data (= 2.33-1), xorg-sgml-doctools (= 1:1.11-1.1), xtrans-dev (= 1.4.0-1), xz-utils (= 5.2.5-2), zlib1g (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1612138216" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ ophcrack-cli-dbgsym_3.8.0-3_amd64.deb ------------------------------------- new Debian package, version 2.0. size 194712 bytes: control archive=536 bytes. 374 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: ophcrack-cli-dbgsym Source: ophcrack Version: 3.8.0-3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 219 Depends: ophcrack-cli (= 3.8.0-3) Section: debug Priority: optional Description: debug symbols for ophcrack-cli Build-Ids: 68fee7f7cde8f3c4a8f5f3f629811e8dbda82a97 drwxr-xr-x root/root 0 2021-02-01 00:10 ./ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/.build-id/68/ -rw-r--r-- root/root 213576 2021-02-01 00:10 ./usr/lib/debug/.build-id/68/fee7f7cde8f3c4a8f5f3f629811e8dbda82a97.debug drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli-dbgsym -> ophcrack-cli ophcrack-cli_3.8.0-3_amd64.deb ------------------------------ new Debian package, version 2.0. size 68740 bytes: control archive=936 bytes. 742 bytes, 19 lines control 498 bytes, 7 lines md5sums Package: ophcrack-cli Source: ophcrack Version: 3.8.0-3 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 176 Depends: libc6 (>= 2.29), libexpat1 (>= 2.0.1), libssl1.1 (>= 1.1.0) Section: admin Priority: optional Homepage: http://ophcrack.sourceforge.net/ Description: Microsoft Windows password cracker using rainbow tables (cmdline) Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds. . It works for Windows NT/2000/XP/Vista/7. . This package contains ophcrack with command line interface only. drwxr-xr-x root/root 0 2021-02-01 00:10 ./ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/bin/ -rwxr-xr-x root/root 154568 2021-02-01 00:10 ./usr/bin/ophcrack-cli drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli/ -rw-r--r-- root/root 591 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli/README.Debian -rw-r--r-- root/root 3541 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli/README.md -rw-r--r-- root/root 2952 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli/changelog.Debian.gz -rw-r--r-- root/root 2325 2018-03-06 15:11 ./usr/share/doc/ophcrack-cli/changelog.gz -rw-r--r-- root/root 2598 2021-02-01 00:10 ./usr/share/doc/ophcrack-cli/copyright drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/man/man1/ -rw-r--r-- root/root 1300 2021-02-01 00:10 ./usr/share/man/man1/ophcrack-cli.1.gz ophcrack-dbgsym_3.8.0-3_amd64.deb --------------------------------- new Debian package, version 2.0. size 2421312 bytes: control archive=532 bytes. 363 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: ophcrack-dbgsym Source: ophcrack Version: 3.8.0-3 Auto-Built-Package: debug-symbols Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 2439 Depends: ophcrack (= 3.8.0-3) Section: debug Priority: optional Description: debug symbols for ophcrack Build-Ids: 29c1ae559fcb7ac33e4c602cbfee1c4731b40b72 drwxr-xr-x root/root 0 2021-02-01 00:10 ./ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 2486968 2021-02-01 00:10 ./usr/lib/debug/.build-id/29/c1ae559fcb7ac33e4c602cbfee1c4731b40b72.debug drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ lrwxrwxrwx root/root 0 2021-02-01 00:10 ./usr/share/doc/ophcrack-dbgsym -> ophcrack ophcrack_3.8.0-3_amd64.deb -------------------------- new Debian package, version 2.0. size 188092 bytes: control archive=1104 bytes. 949 bytes, 19 lines control 609 bytes, 9 lines md5sums Package: ophcrack Version: 3.8.0-3 Architecture: amd64 Maintainer: Debian Security Tools Installed-Size: 478 Depends: libc6 (>= 2.29), libexpat1 (>= 2.0.1), libgcc-s1 (>= 3.0), libqt5charts5 (>= 5.7.1), libqt5core5a (>= 5.15.1), libqt5gui5 (>= 5.0.2) | libqt5gui5-gles (>= 5.0.2), libqt5widgets5 (>= 5.11.0~rc1), libssl1.1 (>= 1.1.0), libstdc++6 (>= 4.1.1) Section: admin Priority: optional Homepage: http://ophcrack.sourceforge.net/ Description: Microsoft Windows password cracker using rainbow tables (gui) Ophcrack is a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds. . It works for Windows NT/2000/XP/Vista/7. . This package contains ophcrack with QT4 based graphical UI. Please note that it can be used in command line as well. drwxr-xr-x root/root 0 2021-02-01 00:10 ./ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/bin/ -rwxr-xr-x root/root 457832 2021-02-01 00:10 ./usr/bin/ophcrack drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/applications/ -rw-r--r-- root/root 275 2021-02-01 00:10 ./usr/share/applications/ophcrack.desktop drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/doc/ophcrack/ -rw-r--r-- root/root 591 2021-02-01 00:10 ./usr/share/doc/ophcrack/README.Debian -rw-r--r-- root/root 3541 2021-02-01 00:10 ./usr/share/doc/ophcrack/README.md -rw-r--r-- root/root 2952 2021-02-01 00:10 ./usr/share/doc/ophcrack/changelog.Debian.gz -rw-r--r-- root/root 2325 2018-03-06 15:11 ./usr/share/doc/ophcrack/changelog.gz -rw-r--r-- root/root 2598 2021-02-01 00:10 ./usr/share/doc/ophcrack/copyright drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/man/ drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/man/man1/ -rw-r--r-- root/root 1300 2021-02-01 00:10 ./usr/share/man/man1/ophcrack.1.gz drwxr-xr-x root/root 0 2021-02-01 00:10 ./usr/share/pixmaps/ -rw-r--r-- root/root 1450 2021-02-01 00:10 ./usr/share/pixmaps/ophcrack.xpm lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [570 B] Get:5 copy:/<>/apt_archive ./ Packages [655 B] Fetched 2188 B in 0s (51.3 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils readline-common t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg liblist-someutils-xs-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils readline-common sbuild-build-depends-lintian-dummy:amd64 t1utils unzip 0 upgraded, 97 newly installed, 0 to remove and 0 not upgraded. Need to get 7666 kB of archives. After this operation, 22.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://mirror.einval.org/debian sid/main arm64 readline-common all 8.1-2 [73.8 kB] Get:3 http://mirror.einval.org/debian sid/main arm64 libreadline8 arm64 8.1-2 [160 kB] Get:4 http://mirror.einval.org/debian sid/main arm64 diffstat arm64 1.64-1 [34.6 kB] Get:5 http://mirror.einval.org/debian sid/main arm64 libassuan0 arm64 2.5.5-1 [49.3 kB] Get:6 http://mirror.einval.org/debian sid/main arm64 gpgconf arm64 2.2.27-2 [540 kB] Get:7 http://mirror.einval.org/debian sid/main arm64 libsqlite3-0 arm64 3.36.0-2 [768 kB] Get:8 http://mirror.einval.org/debian sid/main arm64 gpg arm64 2.2.27-2 [883 kB] Get:9 http://mirror.einval.org/debian sid/main arm64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:10 http://mirror.einval.org/debian sid/main arm64 libapt-pkg-perl arm64 0.1.40 [69.4 kB] Get:11 http://mirror.einval.org/debian sid/main arm64 libb-hooks-op-check-perl arm64 0.22-1+b3 [11.2 kB] Get:12 http://mirror.einval.org/debian sid/main arm64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:13 http://mirror.einval.org/debian sid/main arm64 libdevel-callchecker-perl arm64 0.008-1+b2 [15.8 kB] Get:14 http://mirror.einval.org/debian sid/main arm64 libparams-classify-perl arm64 0.015-1+b3 [25.5 kB] Get:15 http://mirror.einval.org/debian sid/main arm64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:16 http://mirror.einval.org/debian sid/main arm64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:17 http://mirror.einval.org/debian sid/main arm64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:18 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:19 http://mirror.einval.org/debian sid/main arm64 libvariable-magic-perl arm64 0.62-1+b3 [44.2 kB] Get:20 http://mirror.einval.org/debian sid/main arm64 libb-hooks-endofscope-perl all 0.25-1 [19.5 kB] Get:21 http://mirror.einval.org/debian sid/main arm64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:22 http://mirror.einval.org/debian sid/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:23 http://mirror.einval.org/debian sid/main arm64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:24 http://mirror.einval.org/debian sid/main arm64 libclass-xsaccessor-perl arm64 1.19-3+b7 [36.9 kB] Get:25 http://mirror.einval.org/debian sid/main arm64 libclone-perl arm64 0.45-1+b1 [15.3 kB] Get:26 http://mirror.einval.org/debian sid/main arm64 libconfig-tiny-perl all 2.27-1 [17.1 kB] Get:27 http://mirror.einval.org/debian sid/main arm64 libparams-util-perl arm64 1.102-1+b1 [25.3 kB] Get:28 http://mirror.einval.org/debian sid/main arm64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:29 http://mirror.einval.org/debian sid/main arm64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:30 http://mirror.einval.org/debian sid/main arm64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:31 http://mirror.einval.org/debian sid/main arm64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:32 http://mirror.einval.org/debian sid/main arm64 libcpanel-json-xs-perl arm64 4.27-1 [126 kB] Get:33 http://mirror.einval.org/debian sid/main arm64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:34 http://mirror.einval.org/debian sid/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:35 http://mirror.einval.org/debian sid/main arm64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:36 http://mirror.einval.org/debian sid/main arm64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:37 http://mirror.einval.org/debian sid/main arm64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:38 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-xs-perl arm64 0.430-2 [36.8 kB] Get:39 http://mirror.einval.org/debian sid/main arm64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:40 http://mirror.einval.org/debian sid/main arm64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:41 http://mirror.einval.org/debian sid/main arm64 libdata-messagepack-perl arm64 1.01-2 [34.3 kB] Get:42 http://mirror.einval.org/debian sid/main arm64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:43 http://mirror.einval.org/debian sid/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:44 http://mirror.einval.org/debian sid/main arm64 libdevel-size-perl arm64 0.83-1+b2 [25.8 kB] Get:45 http://mirror.einval.org/debian sid/main arm64 libemail-address-xs-perl arm64 1.04-1+b3 [26.7 kB] Get:46 http://mirror.einval.org/debian sid/main arm64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:47 http://mirror.einval.org/debian sid/main arm64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:48 http://mirror.einval.org/debian sid/main arm64 libnumber-compare-perl all 0.03-1.1 [6956 B] Get:49 http://mirror.einval.org/debian sid/main arm64 libtext-glob-perl all 0.11-1 [8888 B] Get:50 http://mirror.einval.org/debian sid/main arm64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:51 http://mirror.einval.org/debian sid/main arm64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:52 http://mirror.einval.org/debian sid/main arm64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:53 http://mirror.einval.org/debian sid/main arm64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:54 http://mirror.einval.org/debian sid/main arm64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:55 http://mirror.einval.org/debian sid/main arm64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:56 http://mirror.einval.org/debian sid/main arm64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:57 http://mirror.einval.org/debian sid/main arm64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:58 http://mirror.einval.org/debian sid/main arm64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:59 http://mirror.einval.org/debian sid/main arm64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:60 http://mirror.einval.org/debian sid/main arm64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:61 http://mirror.einval.org/debian sid/main arm64 liblzo2-2 arm64 2.10-2 [51.8 kB] Get:62 http://mirror.einval.org/debian sid/main arm64 libmarkdown2 arm64 2.2.7-2 [34.1 kB] Get:63 http://mirror.einval.org/debian sid/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:64 http://mirror.einval.org/debian sid/main arm64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:65 http://mirror.einval.org/debian sid/main arm64 libmoo-perl all 2.005004-2 [60.4 kB] Get:66 http://mirror.einval.org/debian sid/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:67 http://mirror.einval.org/debian sid/main arm64 libmoox-aliases-perl all 0.001006-1.1 [10.8 kB] Get:68 http://mirror.einval.org/debian sid/main arm64 libmouse-perl arm64 2.5.10-1+b1 [170 kB] Get:69 http://mirror.einval.org/debian sid/main arm64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:70 http://mirror.einval.org/debian sid/main arm64 libsub-identify-perl arm64 0.14-1+b3 [11.9 kB] Get:71 http://mirror.einval.org/debian sid/main arm64 libsub-name-perl arm64 0.26-1+b1 [13.5 kB] Get:72 http://mirror.einval.org/debian sid/main arm64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:73 http://mirror.einval.org/debian sid/main arm64 libpath-tiny-perl all 0.118-1 [53.5 kB] Get:74 http://mirror.einval.org/debian sid/main arm64 libperlio-gzip-perl arm64 0.19-1+b7 [17.0 kB] Get:75 http://mirror.einval.org/debian sid/main arm64 libperlio-utf8-strict-perl arm64 0.008-1+b1 [11.8 kB] Get:76 http://mirror.einval.org/debian sid/main arm64 libproc-processtable-perl arm64 0.634-1 [46.1 kB] Get:77 http://mirror.einval.org/debian sid/main arm64 libsereal-decoder-perl arm64 4.018+ds-1+b1 [95.3 kB] Get:78 http://mirror.einval.org/debian sid/main arm64 libsereal-encoder-perl arm64 4.018+ds-1+b1 [98.3 kB] Get:79 http://mirror.einval.org/debian sid/main arm64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:80 http://mirror.einval.org/debian sid/main arm64 libterm-readkey-perl arm64 2.38-1+b2 [27.3 kB] Get:81 http://mirror.einval.org/debian sid/main arm64 libtext-levenshteinxs-perl arm64 0.03-4+b8 [8680 B] Get:82 http://mirror.einval.org/debian sid/main arm64 libtext-markdown-discount-perl arm64 0.13-1 [13.1 kB] Get:83 http://mirror.einval.org/debian sid/main arm64 libtext-xslate-perl arm64 3.5.8-1+b1 [195 kB] Get:84 http://mirror.einval.org/debian sid/main arm64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:85 http://mirror.einval.org/debian sid/main arm64 libtime-moment-perl arm64 0.44-1+b3 [75.1 kB] Get:86 http://mirror.einval.org/debian sid/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:87 http://mirror.einval.org/debian sid/main arm64 libtype-tiny-perl all 1.012004-1 [351 kB] Get:88 http://mirror.einval.org/debian sid/main arm64 libunicode-utf8-perl arm64 0.62-1+b2 [19.8 kB] Get:89 http://mirror.einval.org/debian sid/main arm64 liburi-perl all 5.08-1 [90.6 kB] Get:90 http://mirror.einval.org/debian sid/main arm64 libyaml-0-2 arm64 0.2.2-1 [45.1 kB] Get:91 http://mirror.einval.org/debian sid/main arm64 libyaml-libyaml-perl arm64 0.83+ds-1 [34.2 kB] Get:92 http://mirror.einval.org/debian sid/main arm64 lzip arm64 1.22-4 [84.6 kB] Get:93 http://mirror.einval.org/debian sid/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:94 http://mirror.einval.org/debian sid/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:95 http://mirror.einval.org/debian sid/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:96 http://mirror.einval.org/debian sid/main arm64 unzip arm64 6.0-26 [165 kB] Get:97 http://mirror.einval.org/debian sid/main arm64 lintian all 2.109.0 [1338 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 7666 kB in 0s (41.5 MB/s) Selecting previously unselected package readline-common. (Reading database ... 24297 files and directories currently installed.) Preparing to unpack .../00-readline-common_8.1-2_all.deb ... Unpacking readline-common (8.1-2) ... Selecting previously unselected package libreadline8:arm64. Preparing to unpack .../01-libreadline8_8.1-2_arm64.deb ... Unpacking libreadline8:arm64 (8.1-2) ... Selecting previously unselected package diffstat. Preparing to unpack .../02-diffstat_1.64-1_arm64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../03-libassuan0_2.5.5-1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../04-gpgconf_2.2.27-2_arm64.deb ... Unpacking gpgconf (2.2.27-2) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../05-libsqlite3-0_3.36.0-2_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.36.0-2) ... Selecting previously unselected package gpg. Preparing to unpack .../06-gpg_2.2.27-2_arm64.deb ... Unpacking gpg (2.2.27-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../07-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../08-libapt-pkg-perl_0.1.40_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../09-libb-hooks-op-check-perl_0.22-1+b3_arm64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../10-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../11-libdevel-callchecker-perl_0.008-1+b2_arm64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../12-libparams-classify-perl_0.015-1+b3_arm64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../13-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../14-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../15-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../16-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../17-libvariable-magic-perl_0.62-1+b3_arm64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../18-libb-hooks-endofscope-perl_0.25-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.25-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../19-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../20-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../21-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../22-libclass-xsaccessor-perl_1.19-3+b7_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b7) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../23-libclone-perl_0.45-1+b1_arm64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../24-libconfig-tiny-perl_2.27-1_all.deb ... Unpacking libconfig-tiny-perl (2.27-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../25-libparams-util-perl_1.102-1+b1_arm64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../26-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../27-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../28-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../29-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../30-libcpanel-json-xs-perl_4.27-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.27-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../31-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../32-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../33-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../34-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../35-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../36-liblist-moreutils-xs-perl_0.430-2_arm64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../37-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../38-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../39-libdata-messagepack-perl_1.01-2_arm64.deb ... Unpacking libdata-messagepack-perl (1.01-2) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../40-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../41-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../42-libdevel-size-perl_0.83-1+b2_arm64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../43-libemail-address-xs-perl_1.04-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../44-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../45-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../46-libnumber-compare-perl_0.03-1.1_all.deb ... Unpacking libnumber-compare-perl (0.03-1.1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../47-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../48-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../49-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../50-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../51-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../52-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../53-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../54-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../55-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../56-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../57-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../58-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../59-liblzo2-2_2.10-2_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-2) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../60-libmarkdown2_2.2.7-2_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../61-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../62-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../63-libmoo-perl_2.005004-2_all.deb ... Unpacking libmoo-perl (2.005004-2) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../64-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../65-libmoox-aliases-perl_0.001006-1.1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1.1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../66-libmouse-perl_2.5.10-1+b1_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../67-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../68-libsub-identify-perl_0.14-1+b3_arm64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../69-libsub-name-perl_0.26-1+b1_arm64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../70-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../71-libpath-tiny-perl_0.118-1_all.deb ... Unpacking libpath-tiny-perl (0.118-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../72-libperlio-gzip-perl_0.19-1+b7_arm64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../73-libperlio-utf8-strict-perl_0.008-1+b1_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.008-1+b1) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../74-libproc-processtable-perl_0.634-1_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.634-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../75-libsereal-decoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../76-libsereal-encoder-perl_4.018+ds-1+b1_arm64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../77-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../78-libterm-readkey-perl_2.38-1+b2_arm64.deb ... Unpacking libterm-readkey-perl (2.38-1+b2) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../79-libtext-levenshteinxs-perl_0.03-4+b8_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:arm64. Preparing to unpack .../80-libtext-markdown-discount-perl_0.13-1_arm64.deb ... Unpacking libtext-markdown-discount-perl:arm64 (0.13-1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../81-libtext-xslate-perl_3.5.8-1+b1_arm64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../82-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../83-libtime-moment-perl_0.44-1+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../84-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../85-libtype-tiny-perl_1.012004-1_all.deb ... Unpacking libtype-tiny-perl (1.012004-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../86-libunicode-utf8-perl_0.62-1+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../87-liburi-perl_5.08-1_all.deb ... Unpacking liburi-perl (5.08-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../88-libyaml-0-2_0.2.2-1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../89-libyaml-libyaml-perl_0.83+ds-1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1) ... Selecting previously unselected package lzip. Preparing to unpack .../90-lzip_1.22-4_arm64.deb ... Unpacking lzip (1.22-4) ... Selecting previously unselected package lzop. Preparing to unpack .../91-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../92-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../93-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../94-unzip_6.0-26_arm64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../95-lintian_2.109.0_all.deb ... Unpacking lintian (2.109.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:amd64. Preparing to unpack .../96-sbuild-build-depends-lintian-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.01-2) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:arm64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl:arm64 (4.27-1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-26) ... Setting up libsqlite3-0:arm64 (3.36.0-2) ... Setting up libyaml-libyaml-perl (0.83+ds-1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:arm64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:arm64 (2.5.5-1) ... Setting up libconfig-tiny-perl (2.27-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-1.1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.008-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.22-4) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up liblist-moreutils-xs-perl (0.430-2) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.634-1) ... Setting up libpath-tiny-perl (0.118-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b7) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b2) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up readline-common (8.1-2) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:arm64 (2.2.7-2) ... Setting up liburi-perl (5.08-1) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libreadline8:arm64 (8.1-2) ... Setting up libtype-tiny-perl (1.012004-1) ... Setting up libtext-markdown-discount-perl:arm64 (0.13-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up gpgconf (2.2.27-2) ... Setting up gpg (2.2.27-2) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-2) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-1.1) ... Setting up libb-hooks-endofscope-perl (0.25-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.109.0) ... Setting up sbuild-build-depends-lintian-dummy:amd64 (0.invalid.0) ... Processing triggers for man-db (2.9.4-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.32-4) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 56340 Build-Time: 284 Distribution: unstable Foreign Architectures: amd64 Host Architecture: amd64 Install-Time: 88 Job: ophcrack_3.8.0-3 Lintian: pass Machine Architecture: arm64 Package: ophcrack Package-Time: 410 Source-Version: 3.8.0-3 Space: 56340 Status: successful Version: 3.8.0-3 -------------------------------------------------------------------------------- Finished at 2021-10-20T19:23:51Z Build needed 00:06:50, 56340k disk space