sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | usbguard 0.7.6+ds-2 (armhf) Thu, 16 Apr 2020 20:44:04 +0000 | +==============================================================================+ Package: usbguard Version: 0.7.6+ds-2 Source Version: 0.7.6+ds-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-285b978d-e705-492d-8fca-48784ebf120c' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-jAqFOM/resolver-vGt72j' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [146 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-04-16-0802.29.pdiff [10.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-04-16-1401.56.pdiff [17.2 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-04-16-2002.58.pdiff [8297 B] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-04-16-0802.29.pdiff [7893 B] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-04-16-1401.56.pdiff [27.2 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-04-16-2002.58.pdiff [11.2 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-04-16-2002.58.pdiff [8297 B] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-04-16-2002.58.pdiff [11.2 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main armhf Packages [7956 kB] Fetched 8240 kB in 2s (3422 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/bisco-guest/usbguard.git Please use: git clone https://salsa.debian.org/bisco-guest/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 684 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.6+ds-2 (dsc) [2346 B] Get:2 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.6+ds-2 (tar) [665 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.6+ds-2 (diff) [16.9 kB] Fetched 684 kB in 0s (12.8 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-jAqFOM/usbguard-0.7.6+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-jAqFOM' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 12), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 12), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [585 B] Get:5 copy:/<>/apt_archive ./ Packages [675 B] Fetched 2223 B in 0s (85.9 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabihf bsdmainutils build-essential catch:armhf cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dwz emacsen-common file g++ g++-9 g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-10-base:armhf gcc-10-cross-base gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base gir1.2-glib-2.0:armhf gir1.2-polkit-1.0:armhf gir1.2-umockdev-1.0:armhf groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armhf libasan5-armhf-cross libaspell15 libatomic1:armhf libatomic1-armhf-cross libaudit-dev:armhf libaudit1:armhf libblkid-dev:armhf libblkid1:armhf libbsd0 libc-l10n libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcap2 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libcryptsetup12 libdb5.3:armhf libdbus-1-3:armhf libdbus-1-dev:armhf libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libexpat1:armhf libffi-dev:armhf libffi7:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgcrypt20:armhf libgirepository-1.0-1:armhf libglib2.0-0 libglib2.0-0:armhf libglib2.0-bin libglib2.0-data libglib2.0-dev:armhf libglib2.0-dev-bin libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error0:armhf libhogweed5:armhf libicu63 libidn2-0:armhf libio-string-perl libip4tc2 libjson-c4 libkmod2 libldap-2.4-2:armhf libldap-common libldap2-dev:armhf liblocale-gettext-perl liblz4-1:armhf liblzma5:armhf libmagic-mgc libmagic1 libmount-dev:armhf libmount1:armhf libmpdec2 libnettle7:armhf libp11-kit0:armhf libpcre16-3:armhf libpcre2-16-0:armhf libpcre2-32-0:armhf libpcre2-8-0:armhf libpcre2-dev:armhf libpcre2-posix2:armhf libpcre3:armhf libpcre3-dev:armhf libpcre32-3:armhf libpcrecpp0v5:armhf libpipeline1 libpolkit-agent-1-0:armhf libpolkit-gobject-1-0:armhf libpolkit-gobject-1-dev:armhf libprotobuf-dev:armhf libprotobuf-lite22:armhf libprotobuf22 libprotobuf22:armhf libprotoc22 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libqb-dev:armhf libqb0:armhf libreadline8 libsasl2-2:armhf libsasl2-modules-db:armhf libseccomp-dev:armhf libseccomp2:armhf libselinux1:armhf libselinux1-dev:armhf libsepol1:armhf libsepol1-dev:armhf libsigsegv2 libsodium-dev:armhf libsodium23:armhf libsqlite3-0 libssl1.1 libstdc++-9-dev libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libsystemd0:armhf libtasn1-6:armhf libtext-iconv-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libudev-dev:armhf libudev1:armhf libumockdev-dev:armhf libumockdev0:armhf libunistring2:armhf libuuid1:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross locales-all m4 man-db mime-support pandoc pandoc-data pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:armhf ucf uuid-dev:armhf xml-core xsltproc zlib1g:armhf zlib1g-dev:armhf Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation gcc-9-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch g++-multilib g++-9-multilib gcc-9-doc manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf locales:armhf glibc-doc manpages-dev:armhf rng-tools:armhf libgirepository1.0-dev:armhf libglib2.0-doc:armhf libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev gnutls-bin:armhf libqb-doc:armhf seccomp:armhf libstdc++-9-doc libstdc++-9-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax node-katex libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs opensp systemd-container policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary curl | wget | lynx dbus:armhf libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:armhf xdg-user-dirs:armhf libgpg-error-l10n:armhf libsasl2-modules:armhf libltdl-dev uuid-runtime:armhf libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl libprotobuf-dev dbus The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabihf bsdmainutils build-essential catch:armhf cpp-9-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dwz emacsen-common file g++ g++-9 g++-9-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-10-base:armhf gcc-10-cross-base gcc-9-arm-linux-gnueabihf gcc-9-arm-linux-gnueabihf-base gcc-9-base:armhf gcc-9-cross-base gcc-arm-linux-gnueabihf gettext gettext-base gir1.2-glib-2.0:armhf gir1.2-polkit-1.0:armhf gir1.2-umockdev-1.0:armhf groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armhf libasan5-armhf-cross libaspell15 libatomic1:armhf libatomic1-armhf-cross libaudit-dev:armhf libaudit1:armhf libblkid-dev:armhf libblkid1:armhf libbsd0 libc-l10n libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcap2 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libcryptsetup12 libdb5.3:armhf libdbus-1-3:armhf libdbus-1-dev:armhf libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libelf1 libexpat1 libexpat1:armhf libffi-dev:armhf libffi7:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:armhf libgcc-9-dev-armhf-cross libgcc-s1:armhf libgcc-s1-armhf-cross libgcrypt20:armhf libgirepository-1.0-1:armhf libglib2.0-0 libglib2.0-0:armhf libglib2.0-bin libglib2.0-data libglib2.0-dev:armhf libglib2.0-dev-bin libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error0:armhf libhogweed5:armhf libicu63 libidn2-0:armhf libio-string-perl libip4tc2 libjson-c4 libkmod2 libldap-2.4-2:armhf libldap-common libldap2-dev:armhf liblocale-gettext-perl liblz4-1:armhf liblzma5:armhf libmagic-mgc libmagic1 libmount-dev:armhf libmount1:armhf libmpdec2 libnettle7:armhf libp11-kit0:armhf libpcre16-3:armhf libpcre2-16-0:armhf libpcre2-32-0:armhf libpcre2-8-0:armhf libpcre2-dev:armhf libpcre2-posix2:armhf libpcre3:armhf libpcre3-dev:armhf libpcre32-3:armhf libpcrecpp0v5:armhf libpipeline1 libpolkit-agent-1-0:armhf libpolkit-gobject-1-0:armhf libpolkit-gobject-1-dev:armhf libprotobuf-dev:armhf libprotobuf-lite22:armhf libprotobuf22 libprotobuf22:armhf libprotoc22 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libqb-dev:armhf libqb0:armhf libreadline8 libsasl2-2:armhf libsasl2-modules-db:armhf libseccomp-dev:armhf libseccomp2:armhf libselinux1:armhf libselinux1-dev:armhf libsepol1:armhf libsepol1-dev:armhf libsigsegv2 libsodium-dev:armhf libsodium23:armhf libsqlite3-0 libssl1.1 libstdc++-9-dev libstdc++-9-dev:armhf libstdc++-9-dev-armhf-cross libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libsystemd0:armhf libtasn1-6:armhf libtext-iconv-perl libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libudev-dev:armhf libudev1:armhf libumockdev-dev:armhf libumockdev0:armhf libunistring2:armhf libuuid1:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:armhf linux-libc-dev-armhf-cross locales-all m4 man-db mime-support pandoc pandoc-data pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sbuild-build-depends-main-dummy:armhf sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:armhf ucf uuid-dev:armhf xml-core xsltproc zlib1g:armhf zlib1g-dev:armhf 0 upgraded, 224 newly installed, 0 to remove and 0 not upgraded. Need to get 142 MB of archives. After this operation, 805 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1104 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 2.13.4-1+b1 [97.1 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libcap2 amd64 1:2.33-1 [22.5 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.6 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.167-1+b1 [91.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1+b1 [142 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c4 amd64 0.13.1+dfsg-7 [36.7 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1f-1 [1543 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.3.1-1 [239 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.4-3 [69.1 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 27-2 [54.8 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 systemd-timesyncd amd64 245.4-4 [124 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 245.4-4 [3955 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.6-3 [64.9 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-4 [919 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.1-1 [1308 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main armhf gcc-10-base armhf 10-20200411-1 [196 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-s1 armhf 10-20200411-1 [36.2 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt1 armhf 1:4.4.16-1 [101 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main armhf libc6 armhf 2.30-4 [2340 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main armhf libgpg-error0 armhf 1.37-1 [64.3 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main armhf libgcrypt20 armhf 1.8.5-5 [502 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main armhf liblz4-1 armhf 1.9.2-2 [52.6 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main armhf liblzma5 armhf 5.2.4-1+b1 [145 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armhf libsystemd0 armhf 245.4-4 [338 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.2-1+b1 [751 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-minimal amd64 3.8.2-1+b1 [1941 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.8.2-3 [37.6 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.64 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec2 amd64 2.4.2-3 [84.1 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.31.1-5 [661 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.2-1+b1 [1666 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8 amd64 3.8.2-1+b1 [410 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.8.2-3 [20.8 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.8.2-3 [63.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main armhf gcc-9-base armhf 9.3.0-10 [196 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 bash-completion all 1:2.10-1 [228 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-4 [262 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-4 [120 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-4 [67.9 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libc-l10n all 2.30-4 [869 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0038+nmu1 [69.0 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-common all 9.0.0~rc1-1 [285 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libicu63 amd64 63.2-3 [8296 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-5 [709 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.10+dfsg-5 [108 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-base all 9.0.0~rc1-1 [135 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libaspell15 amd64 0.60.8-1 [352 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-7 [15.8 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 dictionaries-common all 1.28.1 [239 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 aspell amd64 0.60.8-1 [266 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-1 [775 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.34-6 [2750 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.16-1 [104 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.30-4 [2629 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.3.0-10 [1699 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.3.0-10 [10.7 MB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:9.2.1-3.1 [1644 B] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:76 http://debian.oregonstate.edu/debian unstable/main armhf catch armhf 1.12.1-1 [114 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf-base amd64 9.3.0-8cross1 [197 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-arm-linux-gnueabihf amd64 9.3.0-8cross1 [6817 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [16.7 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.3.0-8cross1 [192 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10-20200324-1cross1 [192 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armhf-cross all 2.30-2cross1 [1111 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armhf-cross all 10-20200324-1cross1 [36.3 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armhf-cross all 10-20200324-1cross1 [82.3 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armhf-cross all 10-20200324-1cross1 [6656 B] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-armhf-cross all 9.3.0-8cross1 [363 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armhf-cross all 10-20200324-1cross1 [380 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armhf-cross all 10-20200324-1cross1 [115 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-armhf-cross all 9.3.0-8cross1 [661 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-arm-linux-gnueabihf amd64 9.3.0-8cross1 [7173 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1476 B] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armhf-cross all 5.4.19-1cross1 [1155 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armhf-cross all 2.30-2cross1 [2118 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-armhf-cross all 9.3.0-8cross1 [1723 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-arm-linux-gnueabihf amd64 9.3.0-8cross1 [7400 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:9.2.1-3.1 [1184 B] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000002-1 [52.0 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armhf all 12.8 [6644 B] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13 [184 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [23.8 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.7.0-1 [14.8 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.64.2-1 [1343 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13 [1002 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.2 [26.6 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11 [179 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-9 [84.4 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.1+dfsg-2 [1249 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main armhf libffi7 armhf 3.3-4 [20.0 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main armhf libblkid1 armhf 2.34-0.1 [180 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-8-0 armhf 10.34-7 [211 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main armhf libselinux1 armhf 3.0-1+b3 [78.7 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main armhf libmount1 armhf 2.34-0.1 [194 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main armhf libpcre3 armhf 2:8.39-12+b1 [317 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main armhf zlib1g armhf 1:1.2.11.dfsg-2 [85.4 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main armhf libglib2.0-0 armhf 2.64.2-1 [1183 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main armhf libgirepository-1.0-1 armhf 1.64.1-1 [83.2 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-glib-2.0 armhf 1.64.1-1 [147 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main armhf libexpat1 armhf 2.2.9-1 [73.3 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-gobject-1-0 armhf 0.105-26 [41.8 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-agent-1-0 armhf 0.105-26 [25.1 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-polkit-1.0 armhf 0.105-26 [19.6 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main armhf libudev1 armhf 245.4-4 [158 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main armhf libumockdev0 armhf 0.14.1-1 [33.6 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-umockdev-1.0 armhf 0.14.1-1 [6148 B] Get:149 http://debian.oregonstate.edu/debian unstable/main armhf libasan5 armhf 9.3.0-10 [370 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main armhf libatomic1 armhf 10-20200411-1 [6880 B] Get:151 http://debian.oregonstate.edu/debian unstable/main armhf libcap-ng0 armhf 0.7.9-2.1+b2 [13.3 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main armhf libaudit1 armhf 1:2.8.5-3+b1 [55.8 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main armhf libcap-ng-dev armhf 0.7.9-2.1+b2 [26.0 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main armhf libaudit-dev armhf 1:2.8.5-3+b1 [85.5 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main armhf linux-libc-dev armhf 5.5.13-2 [1067 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt-dev armhf 1:4.4.16-1 [120 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main armhf libc6-dev armhf 2.30-4 [2137 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main armhf libuuid1 armhf 2.34-0.1 [77.6 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main armhf uuid-dev armhf 2.34-0.1 [92.7 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main armhf libblkid-dev armhf 2.34-0.1 [218 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.6 [597 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main armhf libdbus-1-3 armhf 1.12.16-2 [191 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29-6 [63.5 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main armhf libdbus-1-dev armhf 1.12.16-2 [232 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main armhf libffi-dev armhf 3.3-4 [53.0 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main armhf libgomp1 armhf 10-20200411-1 [84.4 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++6 armhf 10-20200411-1 [420 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main armhf libubsan1 armhf 10-20200411-1 [116 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-9-dev armhf 9.3.0-10 [663 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.64.2-1 [1158 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.64.2-1 [135 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.2-2 [78.4 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.2-2 [145 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.64.2-1 [172 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main armhf libmount-dev armhf 2.34-0.1 [227 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main armhf libpcre16-3 armhf 2:8.39-12+b1 [239 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main armhf libpcre32-3 armhf 2:8.39-12+b1 [231 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main armhf libpcrecpp0v5 armhf 2:8.39-12+b1 [150 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main armhf libpcre3-dev armhf 2:8.39-12+b1 [585 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main armhf libsepol1 armhf 3.0-1 [231 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main armhf libsepol1-dev armhf 3.0-1 [314 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-16-0 armhf 10.34-7 [194 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-32-0 armhf 10.34-7 [185 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-posix2 armhf 10.34-7 [44.6 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-dev armhf 10.34-7 [636 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main armhf libselinux1-dev armhf 3.0-1+b3 [164 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [185 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main armhf libglib2.0-dev armhf 2.64.2-1 [1464 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main armhf libgmp10 armhf 2:6.2.0+dfsg-4 [206 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main armhf libnettle7 armhf 3.5.1+really3.5.1-2 [237 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main armhf libhogweed5 armhf 3.5.1+really3.5.1-2 [128 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main armhf libunistring2 armhf 0.9.10-2 [371 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main armhf libidn2-0 armhf 2.3.0-1 [83.2 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main armhf libp11-kit0 armhf 0.23.20-1 [306 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main armhf libtasn1-6 armhf 4.16.0-2 [50.2 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls30 armhf 3.6.13-2 [1168 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-2 [67.5 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main armhf libsasl2-2 armhf 2.1.27+dfsg-2 [99.3 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-common all 2.4.49+dfsg-4 [92.5 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main armhf libldap-2.4-2 armhf 2.4.49+dfsg-4 [205 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main armhf libldap2-dev armhf 2.4.49+dfsg-4 [318 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-gobject-1-dev armhf 0.105-26 [65.2 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf22 armhf 3.11.4-4 [780 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf-lite22 armhf 3.11.4-4 [212 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf-dev armhf 3.11.4-4 [1201 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf22 amd64 3.11.4-4 [899 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc22 amd64 3.11.4-4 [807 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main armhf libqb0 armhf 1.0.5-1 [129 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main armhf libqb-dev armhf 1.0.5-1 [145 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main armhf libseccomp2 armhf 2.4.3-1+b1 [36.9 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main armhf libseccomp-dev armhf 2.4.3-1+b1 [70.8 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main armhf libsodium23 armhf 1.0.18-1 [147 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main armhf libsodium-dev armhf 1.0.18-1 [165 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++-9-dev armhf 9.3.0-10 [1754 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main armhf libudev-dev armhf 245.4-4 [116 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main armhf libumockdev-dev armhf 0.14.1-1 [24.7 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main amd64 locales-all amd64 2.30-4 [10.8 MB] Get:219 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc-data all 2.5-3 [349 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc amd64 2.5-3+b1 [15.7 MB] Get:221 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-compiler amd64 3.11.4-4 [72.5 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main amd64 tao-pegtl-dev all 2.8.2-1 [58.4 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main armhf tree armhf 1.8.0-1 [46.9 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 142 MB in 1s (100 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 12627 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.13.4-1+b1_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.4-1+b1) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.33-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.33-1) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../02-libargon2-1_0~20171227-0.2_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.167-1+b1_amd64.deb ... Unpacking dmsetup (2:1.02.167-1+b1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1+b1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1+b1) ... Selecting previously unselected package libjson-c4:amd64. Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-7) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../06-libssl1.1_1.1.1f-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1f-1) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../07-libcryptsetup12_2%3a2.3.1-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.3.1-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../08-libip4tc2_1.8.4-3_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.4-3) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../09-libkmod2_27-2_amd64.deb ... Unpacking libkmod2:amd64 (27-2) ... Selecting previously unselected package systemd-timesyncd. Preparing to unpack .../10-systemd-timesyncd_245.4-4_amd64.deb ... Unpacking systemd-timesyncd (245.4-4) ... Selecting previously unselected package systemd. Preparing to unpack .../11-systemd_245.4-4_amd64.deb ... Unpacking systemd (245.4-4) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../12-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../13-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../14-libuchardet0_0.0.6-3_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.6-3) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.4-4_amd64.deb ... Unpacking groff-base (1.22.4-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../16-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.9.1-1_amd64.deb ... Unpacking man-db (2.9.1-1) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../18-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-10-base:armhf. Preparing to unpack .../19-gcc-10-base_10-20200411-1_armhf.deb ... Unpacking gcc-10-base:armhf (10-20200411-1) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../20-libgcc-s1_10-20200411-1_armhf.deb ... Unpacking libgcc-s1:armhf (10-20200411-1) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../21-libcrypt1_1%3a4.4.16-1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.16-1) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../22-libc6_2.30-4_armhf.deb ... Unpacking libc6:armhf (2.30-4) ... Selecting previously unselected package libgpg-error0:armhf. Preparing to unpack .../23-libgpg-error0_1.37-1_armhf.deb ... Unpacking libgpg-error0:armhf (1.37-1) ... Selecting previously unselected package libgcrypt20:armhf. Preparing to unpack .../24-libgcrypt20_1.8.5-5_armhf.deb ... Unpacking libgcrypt20:armhf (1.8.5-5) ... Selecting previously unselected package liblz4-1:armhf. Preparing to unpack .../25-liblz4-1_1.9.2-2_armhf.deb ... Unpacking liblz4-1:armhf (1.9.2-2) ... Selecting previously unselected package liblzma5:armhf. Preparing to unpack .../26-liblzma5_5.2.4-1+b1_armhf.deb ... Unpacking liblzma5:armhf (5.2.4-1+b1) ... Setting up gcc-10-base:armhf (10-20200411-1) ... Setting up libgcc-s1:armhf (10-20200411-1) ... Setting up libcrypt1:armhf (1:4.4.16-1) ... Setting up libc6:armhf (2.30-4) ... Setting up libgpg-error0:armhf (1.37-1) ... Setting up libgcrypt20:armhf (1.8.5-5) ... Setting up liblz4-1:armhf (1.9.2-2) ... Setting up liblzma5:armhf (5.2.4-1+b1) ... Selecting previously unselected package libsystemd0:armhf. (Reading database ... 14473 files and directories currently installed.) Preparing to unpack .../libsystemd0_245.4-4_armhf.deb ... Unpacking libsystemd0:armhf (245.4-4) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../libpython3.8-minimal_3.8.2-1+b1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.2-1+b1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.2-1+b1_amd64.deb ... Unpacking python3.8-minimal (3.8.2-1+b1) ... Setting up libssl1.1:amd64 (1.1.1f-1) ... Setting up libpython3.8-minimal:amd64 (3.8.2-1+b1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.8-minimal (3.8.2-1+b1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14769 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-3_amd64.deb ... Unpacking python3-minimal (3.8.2-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64_all.deb ... Unpacking mime-support (3.64) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-3) ... Selecting previously unselected package readline-common. Preparing to unpack .../3-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../4-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../5-libsqlite3-0_3.31.1-5_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.31.1-5) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../6-libpython3.8-stdlib_3.8.2-1+b1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.2-1+b1) ... Selecting previously unselected package python3.8. Preparing to unpack .../7-python3.8_3.8.2-1+b1_amd64.deb ... Unpacking python3.8 (3.8.2-1+b1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.8.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-3) ... Setting up python3-minimal (3.8.2-3) ... Selecting previously unselected package python3. (Reading database ... 15204 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-3_amd64.deb ... Unpacking python3 (3.8.2-3) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-9-base:armhf. Preparing to unpack .../002-gcc-9-base_9.3.0-10_armhf.deb ... Unpacking gcc-9-base:armhf (9.3.0-10) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package bash-completion. Preparing to unpack .../004-bash-completion_1%3a2.10-1_all.deb ... Unpacking bash-completion (1:2.10-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.38-4_amd64.deb ... Unpacking libmagic-mgc (1:5.38-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.38-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-4) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.38-4_amd64.deb ... Unpacking file (1:5.38-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../009-libc-l10n_2.30-4_all.deb ... Unpacking libc-l10n (2.30-4) ... Selecting previously unselected package ucf. Preparing to unpack .../010-ucf_3.0038+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0038+nmu1) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../011-asciidoc-common_9.0.0~rc1-1_all.deb ... Unpacking asciidoc-common (9.0.0~rc1-1) ... Selecting previously unselected package libicu63:amd64. Preparing to unpack .../012-libicu63_63.2-3_amd64.deb ... Unpacking libicu63:amd64 (63.2-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../013-libxml2_2.9.10+dfsg-5_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../014-libxml2-utils_2.9.10+dfsg-5_amd64.deb ... Unpacking libxml2-utils (2.9.10+dfsg-5) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../015-asciidoc-base_9.0.0~rc1-1_all.deb ... Unpacking asciidoc-base (9.0.0~rc1-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../016-libaspell15_0.60.8-1_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8-1) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../017-libtext-iconv-perl_1.7-7_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../018-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../019-dictionaries-common_1.28.1_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.1) ... Selecting previously unselected package aspell. Preparing to unpack .../020-aspell_0.60.8-1_amd64.deb ... Unpacking aspell (0.60.8-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../021-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../022-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../023-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../024-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../025-automake_1%3a1.16.2-1_all.deb ... Unpacking automake (1:1.16.2-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../026-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../027-binutils-arm-linux-gnueabihf_2.34-6_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.34-6) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../028-libcrypt-dev_1%3a4.4.16-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../029-libc6-dev_2.30-4_amd64.deb ... Unpacking libc6-dev:amd64 (2.30-4) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../030-libstdc++-9-dev_9.3.0-10_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.3.0-10) ... Selecting previously unselected package g++-9. Preparing to unpack .../031-g++-9_9.3.0-10_amd64.deb ... Unpacking g++-9 (9.3.0-10) ... Selecting previously unselected package g++. Preparing to unpack .../032-g++_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++ (4:9.2.1-3.1) ... Selecting previously unselected package build-essential. Preparing to unpack .../033-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package catch:armhf. Preparing to unpack .../034-catch_1.12.1-1_armhf.deb ... Unpacking catch:armhf (1.12.1-1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../035-gcc-9-arm-linux-gnueabihf-base_9.3.0-8cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf-base:amd64 (9.3.0-8cross1) ... Selecting previously unselected package cpp-9-arm-linux-gnueabihf. Preparing to unpack .../036-cpp-9-arm-linux-gnueabihf_9.3.0-8cross1_amd64.deb ... Unpacking cpp-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../037-cpp-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../038-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../039-gcc-9-cross-base_9.3.0-8cross1_all.deb ... Unpacking gcc-9-cross-base (9.3.0-8cross1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../040-gcc-10-cross-base_10-20200324-1cross1_all.deb ... Unpacking gcc-10-cross-base (10-20200324-1cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../041-libc6-armhf-cross_2.30-2cross1_all.deb ... Unpacking libc6-armhf-cross (2.30-2cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../042-libgcc-s1-armhf-cross_10-20200324-1cross1_all.deb ... Unpacking libgcc-s1-armhf-cross (10-20200324-1cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../043-libgomp1-armhf-cross_10-20200324-1cross1_all.deb ... Unpacking libgomp1-armhf-cross (10-20200324-1cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../044-libatomic1-armhf-cross_10-20200324-1cross1_all.deb ... Unpacking libatomic1-armhf-cross (10-20200324-1cross1) ... Selecting previously unselected package libasan5-armhf-cross. Preparing to unpack .../045-libasan5-armhf-cross_9.3.0-8cross1_all.deb ... Unpacking libasan5-armhf-cross (9.3.0-8cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../046-libstdc++6-armhf-cross_10-20200324-1cross1_all.deb ... Unpacking libstdc++6-armhf-cross (10-20200324-1cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../047-libubsan1-armhf-cross_10-20200324-1cross1_all.deb ... Unpacking libubsan1-armhf-cross (10-20200324-1cross1) ... Selecting previously unselected package libgcc-9-dev-armhf-cross. Preparing to unpack .../048-libgcc-9-dev-armhf-cross_9.3.0-8cross1_all.deb ... Unpacking libgcc-9-dev-armhf-cross (9.3.0-8cross1) ... Selecting previously unselected package gcc-9-arm-linux-gnueabihf. Preparing to unpack .../049-gcc-9-arm-linux-gnueabihf_9.3.0-8cross1_amd64.deb ... Unpacking gcc-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../050-gcc-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../051-linux-libc-dev-armhf-cross_5.4.19-1cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (5.4.19-1cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../052-libc6-dev-armhf-cross_2.30-2cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.30-2cross1) ... Selecting previously unselected package libstdc++-9-dev-armhf-cross. Preparing to unpack .../053-libstdc++-9-dev-armhf-cross_9.3.0-8cross1_all.deb ... Unpacking libstdc++-9-dev-armhf-cross (9.3.0-8cross1) ... Selecting previously unselected package g++-9-arm-linux-gnueabihf. Preparing to unpack .../054-g++-9-arm-linux-gnueabihf_9.3.0-8cross1_amd64.deb ... Unpacking g++-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../055-g++-arm-linux-gnueabihf_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../056-libconfig-inifiles-perl_3.000002-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000002-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../057-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../058-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../059-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../060-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../061-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../062-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../063-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../064-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../065-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../066-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../067-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../068-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../069-crossbuild-essential-armhf_12.8_all.deb ... Unpacking crossbuild-essential-armhf (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../070-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../071-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../072-libdebhelper-perl_13_all.deb ... Unpacking libdebhelper-perl (13) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../073-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../074-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../075-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../076-dh-strip-nondeterminism_1.7.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.7.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../077-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../078-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../079-libglib2.0-0_2.64.2-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.2-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../080-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../081-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../082-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../083-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../084-debhelper_13_all.deb ... Unpacking debhelper (13) ... Selecting previously unselected package dh-exec. Preparing to unpack .../085-dh-exec_0.23.2_amd64.deb ... Unpacking dh-exec (0.23.2) ... Selecting previously unselected package xml-core. Preparing to unpack .../086-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../087-sgml-data_2.0.11_all.deb ... Unpacking sgml-data (2.0.11) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../088-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../089-docbook-xsl_1.79.1+dfsg-2_all.deb ... Unpacking docbook-xsl (1.79.1+dfsg-2) ... Selecting previously unselected package libffi7:armhf. Preparing to unpack .../090-libffi7_3.3-4_armhf.deb ... Unpacking libffi7:armhf (3.3-4) ... Selecting previously unselected package libblkid1:armhf. Preparing to unpack .../091-libblkid1_2.34-0.1_armhf.deb ... Unpacking libblkid1:armhf (2.34-0.1) ... Selecting previously unselected package libpcre2-8-0:armhf. Preparing to unpack .../092-libpcre2-8-0_10.34-7_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.34-7) ... Selecting previously unselected package libselinux1:armhf. Preparing to unpack .../093-libselinux1_3.0-1+b3_armhf.deb ... Unpacking libselinux1:armhf (3.0-1+b3) ... Selecting previously unselected package libmount1:armhf. Preparing to unpack .../094-libmount1_2.34-0.1_armhf.deb ... Unpacking libmount1:armhf (2.34-0.1) ... Selecting previously unselected package libpcre3:armhf. Preparing to unpack .../095-libpcre3_2%3a8.39-12+b1_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-12+b1) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../096-zlib1g_1%3a1.2.11.dfsg-2_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../097-libglib2.0-0_2.64.2-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.64.2-1) ... Selecting previously unselected package libgirepository-1.0-1:armhf. Preparing to unpack .../098-libgirepository-1.0-1_1.64.1-1_armhf.deb ... Unpacking libgirepository-1.0-1:armhf (1.64.1-1) ... Selecting previously unselected package gir1.2-glib-2.0:armhf. Preparing to unpack .../099-gir1.2-glib-2.0_1.64.1-1_armhf.deb ... Unpacking gir1.2-glib-2.0:armhf (1.64.1-1) ... Selecting previously unselected package libexpat1:armhf. Preparing to unpack .../100-libexpat1_2.2.9-1_armhf.deb ... Unpacking libexpat1:armhf (2.2.9-1) ... Selecting previously unselected package libpolkit-gobject-1-0:armhf. Preparing to unpack .../101-libpolkit-gobject-1-0_0.105-26_armhf.deb ... Unpacking libpolkit-gobject-1-0:armhf (0.105-26) ... Selecting previously unselected package libpolkit-agent-1-0:armhf. Preparing to unpack .../102-libpolkit-agent-1-0_0.105-26_armhf.deb ... Unpacking libpolkit-agent-1-0:armhf (0.105-26) ... Selecting previously unselected package gir1.2-polkit-1.0:armhf. Preparing to unpack .../103-gir1.2-polkit-1.0_0.105-26_armhf.deb ... Unpacking gir1.2-polkit-1.0:armhf (0.105-26) ... Selecting previously unselected package libudev1:armhf. Preparing to unpack .../104-libudev1_245.4-4_armhf.deb ... Unpacking libudev1:armhf (245.4-4) ... Selecting previously unselected package libumockdev0:armhf. Preparing to unpack .../105-libumockdev0_0.14.1-1_armhf.deb ... Unpacking libumockdev0:armhf (0.14.1-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:armhf. Preparing to unpack .../106-gir1.2-umockdev-1.0_0.14.1-1_armhf.deb ... Unpacking gir1.2-umockdev-1.0:armhf (0.14.1-1) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../107-libasan5_9.3.0-10_armhf.deb ... Unpacking libasan5:armhf (9.3.0-10) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../108-libatomic1_10-20200411-1_armhf.deb ... Unpacking libatomic1:armhf (10-20200411-1) ... Selecting previously unselected package libcap-ng0:armhf. Preparing to unpack .../109-libcap-ng0_0.7.9-2.1+b2_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.1+b2) ... Selecting previously unselected package libaudit1:armhf. Preparing to unpack .../110-libaudit1_1%3a2.8.5-3+b1_armhf.deb ... Unpacking libaudit1:armhf (1:2.8.5-3+b1) ... Selecting previously unselected package libcap-ng-dev:armhf. Preparing to unpack .../111-libcap-ng-dev_0.7.9-2.1+b2_armhf.deb ... Unpacking libcap-ng-dev:armhf (0.7.9-2.1+b2) ... Selecting previously unselected package libaudit-dev:armhf. Preparing to unpack .../112-libaudit-dev_1%3a2.8.5-3+b1_armhf.deb ... Unpacking libaudit-dev:armhf (1:2.8.5-3+b1) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../113-linux-libc-dev_5.5.13-2_armhf.deb ... Unpacking linux-libc-dev:armhf (5.5.13-2) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../114-libcrypt-dev_1%3a4.4.16-1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../115-libc6-dev_2.30-4_armhf.deb ... Unpacking libc6-dev:armhf (2.30-4) ... Selecting previously unselected package libuuid1:armhf. Preparing to unpack .../116-libuuid1_2.34-0.1_armhf.deb ... Unpacking libuuid1:armhf (2.34-0.1) ... Selecting previously unselected package uuid-dev:armhf. Preparing to unpack .../117-uuid-dev_2.34-0.1_armhf.deb ... Unpacking uuid-dev:armhf (2.34-0.1) ... Selecting previously unselected package libblkid-dev:armhf. Preparing to unpack .../118-libblkid-dev_2.34-0.1_armhf.deb ... Unpacking libblkid-dev:armhf (2.34-0.1) ... Selecting previously unselected package libdb5.3:armhf. Preparing to unpack .../119-libdb5.3_5.3.28+dfsg1-0.6_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../120-libdbus-1-3_1.12.16-2_armhf.deb ... Unpacking libdbus-1-3:armhf (1.12.16-2) ... Selecting previously unselected package pkg-config. Preparing to unpack .../121-pkg-config_0.29-6_amd64.deb ... Unpacking pkg-config (0.29-6) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../122-libdbus-1-dev_1.12.16-2_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.12.16-2) ... Selecting previously unselected package libffi-dev:armhf. Preparing to unpack .../123-libffi-dev_3.3-4_armhf.deb ... Unpacking libffi-dev:armhf (3.3-4) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../124-libgomp1_10-20200411-1_armhf.deb ... Unpacking libgomp1:armhf (10-20200411-1) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../125-libstdc++6_10-20200411-1_armhf.deb ... Unpacking libstdc++6:armhf (10-20200411-1) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../126-libubsan1_10-20200411-1_armhf.deb ... Unpacking libubsan1:armhf (10-20200411-1) ... Selecting previously unselected package libgcc-9-dev:armhf. Preparing to unpack .../127-libgcc-9-dev_9.3.0-10_armhf.deb ... Unpacking libgcc-9-dev:armhf (9.3.0-10) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../128-libglib2.0-data_2.64.2-1_all.deb ... Unpacking libglib2.0-data (2.64.2-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../129-libglib2.0-bin_2.64.2-1_amd64.deb ... Unpacking libglib2.0-bin (2.64.2-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../130-python3-lib2to3_3.8.2-2_all.deb ... Unpacking python3-lib2to3 (3.8.2-2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../131-python3-distutils_3.8.2-2_all.deb ... Unpacking python3-distutils (3.8.2-2) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../132-libglib2.0-dev-bin_2.64.2-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.64.2-1) ... Selecting previously unselected package libmount-dev:armhf. Preparing to unpack .../133-libmount-dev_2.34-0.1_armhf.deb ... Unpacking libmount-dev:armhf (2.34-0.1) ... Selecting previously unselected package libpcre16-3:armhf. Preparing to unpack .../134-libpcre16-3_2%3a8.39-12+b1_armhf.deb ... Unpacking libpcre16-3:armhf (2:8.39-12+b1) ... Selecting previously unselected package libpcre32-3:armhf. Preparing to unpack .../135-libpcre32-3_2%3a8.39-12+b1_armhf.deb ... Unpacking libpcre32-3:armhf (2:8.39-12+b1) ... Selecting previously unselected package libpcrecpp0v5:armhf. Preparing to unpack .../136-libpcrecpp0v5_2%3a8.39-12+b1_armhf.deb ... Unpacking libpcrecpp0v5:armhf (2:8.39-12+b1) ... Selecting previously unselected package libpcre3-dev:armhf. Preparing to unpack .../137-libpcre3-dev_2%3a8.39-12+b1_armhf.deb ... Unpacking libpcre3-dev:armhf (2:8.39-12+b1) ... Selecting previously unselected package libsepol1:armhf. Preparing to unpack .../138-libsepol1_3.0-1_armhf.deb ... Unpacking libsepol1:armhf (3.0-1) ... Selecting previously unselected package libsepol1-dev:armhf. Preparing to unpack .../139-libsepol1-dev_3.0-1_armhf.deb ... Unpacking libsepol1-dev:armhf (3.0-1) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../140-libpcre2-16-0_10.34-7_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.34-7) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../141-libpcre2-32-0_10.34-7_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.34-7) ... Selecting previously unselected package libpcre2-posix2:armhf. Preparing to unpack .../142-libpcre2-posix2_10.34-7_armhf.deb ... Unpacking libpcre2-posix2:armhf (10.34-7) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../143-libpcre2-dev_10.34-7_armhf.deb ... Unpacking libpcre2-dev:armhf (10.34-7) ... Selecting previously unselected package libselinux1-dev:armhf. Preparing to unpack .../144-libselinux1-dev_3.0-1+b3_armhf.deb ... Unpacking libselinux1-dev:armhf (3.0-1+b3) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../145-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:armhf. Preparing to unpack .../146-libglib2.0-dev_2.64.2-1_armhf.deb ... Unpacking libglib2.0-dev:armhf (2.64.2-1) ... Selecting previously unselected package libgmp10:armhf. Preparing to unpack .../147-libgmp10_2%3a6.2.0+dfsg-4_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.0+dfsg-4) ... Selecting previously unselected package libnettle7:armhf. Preparing to unpack .../148-libnettle7_3.5.1+really3.5.1-2_armhf.deb ... Unpacking libnettle7:armhf (3.5.1+really3.5.1-2) ... Selecting previously unselected package libhogweed5:armhf. Preparing to unpack .../149-libhogweed5_3.5.1+really3.5.1-2_armhf.deb ... Unpacking libhogweed5:armhf (3.5.1+really3.5.1-2) ... Selecting previously unselected package libunistring2:armhf. Preparing to unpack .../150-libunistring2_0.9.10-2_armhf.deb ... Unpacking libunistring2:armhf (0.9.10-2) ... Selecting previously unselected package libidn2-0:armhf. Preparing to unpack .../151-libidn2-0_2.3.0-1_armhf.deb ... Unpacking libidn2-0:armhf (2.3.0-1) ... Selecting previously unselected package libp11-kit0:armhf. Preparing to unpack .../152-libp11-kit0_0.23.20-1_armhf.deb ... Unpacking libp11-kit0:armhf (0.23.20-1) ... Selecting previously unselected package libtasn1-6:armhf. Preparing to unpack .../153-libtasn1-6_4.16.0-2_armhf.deb ... Unpacking libtasn1-6:armhf (4.16.0-2) ... Selecting previously unselected package libgnutls30:armhf. Preparing to unpack .../154-libgnutls30_3.6.13-2_armhf.deb ... Unpacking libgnutls30:armhf (3.6.13-2) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../155-libsasl2-modules-db_2.1.27+dfsg-2_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../156-libsasl2-2_2.1.27+dfsg-2_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../157-libldap-common_2.4.49+dfsg-4_all.deb ... Unpacking libldap-common (2.4.49+dfsg-4) ... Selecting previously unselected package libldap-2.4-2:armhf. Preparing to unpack .../158-libldap-2.4-2_2.4.49+dfsg-4_armhf.deb ... Unpacking libldap-2.4-2:armhf (2.4.49+dfsg-4) ... Selecting previously unselected package libldap2-dev:armhf. Preparing to unpack .../159-libldap2-dev_2.4.49+dfsg-4_armhf.deb ... Unpacking libldap2-dev:armhf (2.4.49+dfsg-4) ... Selecting previously unselected package libpolkit-gobject-1-dev:armhf. Preparing to unpack .../160-libpolkit-gobject-1-dev_0.105-26_armhf.deb ... Unpacking libpolkit-gobject-1-dev:armhf (0.105-26) ... Selecting previously unselected package libprotobuf22:armhf. Preparing to unpack .../161-libprotobuf22_3.11.4-4_armhf.deb ... Unpacking libprotobuf22:armhf (3.11.4-4) ... Selecting previously unselected package libprotobuf-lite22:armhf. Preparing to unpack .../162-libprotobuf-lite22_3.11.4-4_armhf.deb ... Unpacking libprotobuf-lite22:armhf (3.11.4-4) ... Selecting previously unselected package libprotobuf-dev:armhf. Preparing to unpack .../163-libprotobuf-dev_3.11.4-4_armhf.deb ... Unpacking libprotobuf-dev:armhf (3.11.4-4) ... Selecting previously unselected package libprotobuf22:amd64. Preparing to unpack .../164-libprotobuf22_3.11.4-4_amd64.deb ... Unpacking libprotobuf22:amd64 (3.11.4-4) ... Selecting previously unselected package libprotoc22:amd64. Preparing to unpack .../165-libprotoc22_3.11.4-4_amd64.deb ... Unpacking libprotoc22:amd64 (3.11.4-4) ... Selecting previously unselected package libqb0:armhf. Preparing to unpack .../166-libqb0_1.0.5-1_armhf.deb ... Unpacking libqb0:armhf (1.0.5-1) ... Selecting previously unselected package libqb-dev:armhf. Preparing to unpack .../167-libqb-dev_1.0.5-1_armhf.deb ... Unpacking libqb-dev:armhf (1.0.5-1) ... Selecting previously unselected package libseccomp2:armhf. Preparing to unpack .../168-libseccomp2_2.4.3-1+b1_armhf.deb ... Unpacking libseccomp2:armhf (2.4.3-1+b1) ... Selecting previously unselected package libseccomp-dev:armhf. Preparing to unpack .../169-libseccomp-dev_2.4.3-1+b1_armhf.deb ... Unpacking libseccomp-dev:armhf (2.4.3-1+b1) ... Selecting previously unselected package libsodium23:armhf. Preparing to unpack .../170-libsodium23_1.0.18-1_armhf.deb ... Unpacking libsodium23:armhf (1.0.18-1) ... Selecting previously unselected package libsodium-dev:armhf. Preparing to unpack .../171-libsodium-dev_1.0.18-1_armhf.deb ... Unpacking libsodium-dev:armhf (1.0.18-1) ... Selecting previously unselected package libstdc++-9-dev:armhf. Preparing to unpack .../172-libstdc++-9-dev_9.3.0-10_armhf.deb ... Unpacking libstdc++-9-dev:armhf (9.3.0-10) ... Selecting previously unselected package libudev-dev:armhf. Preparing to unpack .../173-libudev-dev_245.4-4_armhf.deb ... Unpacking libudev-dev:armhf (245.4-4) ... Selecting previously unselected package libumockdev-dev:armhf. Preparing to unpack .../174-libumockdev-dev_0.14.1-1_armhf.deb ... Unpacking libumockdev-dev:armhf (0.14.1-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../175-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package locales-all. Preparing to unpack .../176-locales-all_2.30-4_amd64.deb ... Unpacking locales-all (2.30-4) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../177-pandoc-data_2.5-3_all.deb ... Unpacking pandoc-data (2.5-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../178-pandoc_2.5-3+b1_amd64.deb ... Unpacking pandoc (2.5-3+b1) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../179-protobuf-compiler_3.11.4-4_amd64.deb ... Unpacking protobuf-compiler (3.11.4-4) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../180-tao-pegtl-dev_2.8.2-1_all.deb ... Unpacking tao-pegtl-dev (2.8.2-1) ... Selecting previously unselected package tree:armhf. Preparing to unpack .../181-tree_1.8.0-1_armhf.deb ... Unpacking tree:armhf (1.8.0-1) ... Selecting previously unselected package xsltproc. Preparing to unpack .../182-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../183-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000002-1) ... Setting up libip4tc2:amd64 (1.8.4-3) ... Setting up libexpat1:armhf (2.2.9-1) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libtext-iconv-perl (1.7-7) ... Setting up libfile-which-perl (1.23-1) ... Setting up libapparmor1:amd64 (2.13.4-1+b1) ... Setting up libc-l10n (2.30-4) ... Setting up libsodium23:armhf (1.0.18-1) ... Setting up libc6-armhf-cross (2.30-2cross1) ... Setting up mime-support (3.64) ... Setting up libpcre16-3:armhf (2:8.39-12+b1) ... Setting up libqb0:armhf (1.0.5-1) ... Setting up libmagic-mgc (1:5.38-4) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:amd64 (2.64.2-1) ... No schema files found: doing nothing. Setting up libaspell15:amd64 (0.60.8-1) ... Setting up libargon2-1:amd64 (0~20171227-0.2) ... Setting up libdebhelper-perl (13) ... Setting up libsqlite3-0:amd64 (3.31.1-5) ... Setting up libffi7:armhf (3.3-4) ... Setting up libmagic1:amd64 (1:5.38-4) ... Setting up libunistring2:armhf (0.9.10-2) ... Setting up linux-libc-dev:armhf (5.5.13-2) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-2) ... Setting up libidn2-0:armhf (2.3.0-1) ... Setting up file (1:5.38-4) ... Setting up libgomp1:armhf (10-20200411-1) ... Setting up libffi-dev:armhf (3.3-4) ... Setting up libldap-common (2.4.49+dfsg-4) ... Setting up libyaml-perl (1.30-1) ... Setting up libprotobuf22:amd64 (3.11.4-4) ... Setting up locales-all (2.30-4) ... Setting up libseccomp2:armhf (2.4.3-1+b1) ... Setting up libpcre2-16-0:armhf (10.34-7) ... Setting up libicu63:amd64 (63.2-3) ... Setting up libsystemd0:armhf (245.4-4) ... Setting up libcap2:amd64 (1:2.33-1) ... Setting up gcc-9-arm-linux-gnueabihf-base:amd64 (9.3.0-8cross1) ... Setting up asciidoc-common (9.0.0~rc1-1) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up libpcre3:armhf (2:8.39-12+b1) ... Setting up libcap-ng0:armhf (0.7.9-2.1+b2) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:armhf (10.34-7) ... Setting up libglib2.0-data (2.64.2-1) ... Setting up cross-config (2.6.15-3) ... Setting up emacsen-common (3.0.4) ... Setting up bash-completion (1:2.10-1) ... Setting up libgmp10:armhf (2:6.2.0+dfsg-4) ... Setting up libdbus-1-3:armhf (1.12.16-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libp11-kit0:armhf (0.23.20-1) ... Setting up libaudit1:armhf (1:2.8.5-3+b1) ... Setting up tree:armhf (1.8.0-1) ... Setting up libpcre32-3:armhf (2:8.39-12+b1) ... Setting up libatomic1:armhf (10-20200411-1) ... Setting up libuuid1:armhf (2.34-0.1) ... Setting up linux-libc-dev-armhf-cross (5.4.19-1cross1) ... Setting up autopoint (0.19.8.1-10) ... Setting up pkg-config (0.29-6) ... Setting up libprotoc22:amd64 (3.11.4-4) ... Setting up gcc-9-cross-base (9.3.0-8cross1) ... Setting up libpcre2-8-0:armhf (10.34-7) ... Setting up libsodium-dev:armhf (1.0.18-1) ... Setting up gcc-10-cross-base (10-20200324-1cross1) ... Setting up libudev1:armhf (245.4-4) ... Setting up libsepol1:armhf (3.0-1) ... Setting up libnettle7:armhf (3.5.1+really3.5.1-2) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.16-1) ... Setting up libcrypt-dev:armhf (1:4.4.16-1) ... Setting up libuchardet0:amd64 (0.0.6-3) ... Setting up libcap-ng-dev:armhf (0.7.9-2.1+b2) ... Setting up libtasn1-6:armhf (4.16.0-2) ... Setting up catch:armhf (1.12.1-1) ... Setting up libsub-override-perl (0.09-2) ... Setting up libc6-dev:amd64 (2.30-4) ... Setting up libc6-dev:armhf (2.30-4) ... Setting up sgml-base (1.30) ... Setting up libmpdec2:amd64 (2.4.2-3) ... Setting up pandoc-data (2.5-3) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-7) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up binutils-arm-linux-gnueabihf (2.34-6) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up readline-common (8.0-4) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.6) ... Setting up libxml2:amd64 (2.9.10+dfsg-5) ... Setting up libblkid1:armhf (2.34-0.1) ... Setting up libstdc++6:armhf (10-20200411-1) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up tao-pegtl-dev (2.8.2-1) ... Setting up libkmod2:amd64 (27-2) ... Setting up gcc-9-base:armhf (9.3.0-10) ... Setting up libgomp1-armhf-cross (10-20200324-1cross1) ... Setting up libpcrecpp0v5:armhf (2:8.39-12+b1) ... Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Setting up libseccomp-dev:armhf (2.4.3-1+b1) ... Setting up libqb-dev:armhf (1.0.5-1) ... Setting up libstdc++-9-dev:amd64 (9.3.0-10) ... Setting up protobuf-compiler (3.11.4-4) ... Setting up libhogweed5:armhf (3.5.1+really3.5.1-2) ... Setting up dictionaries-common (1.28.1) ... Setting up libtool (2.4.6-14) ... Setting up cpp-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Setting up libpcre3-dev:armhf (2:8.39-12+b1) ... Setting up libgcc-s1-armhf-cross (10-20200324-1cross1) ... Setting up libaudit-dev:armhf (1:2.8.5-3+b1) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libc6-dev-armhf-cross (2.30-2cross1) ... Setting up libsepol1-dev:armhf (3.0-1) ... Setting up libglib2.0-bin (2.64.2-1) ... Setting up m4 (1.4.18-4) ... Setting up libatomic1-armhf-cross (10-20200324-1cross1) ... Setting up libasan5-armhf-cross (9.3.0-8cross1) ... Setting up libprotobuf22:armhf (3.11.4-4) ... Setting up libprotobuf-lite22:armhf (3.11.4-4) ... Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-2) ... Setting up libselinux1:armhf (3.0-1+b3) ... Setting up libasan5:armhf (9.3.0-10) ... Setting up libgnutls30:armhf (3.6.13-2) ... Setting up libstdc++6-armhf-cross (10-20200324-1cross1) ... Setting up pandoc (2.5-3+b1) ... Setting up libdbus-1-dev:armhf (1.12.16-2) ... Setting up uuid-dev:armhf (2.34-0.1) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libubsan1-armhf-cross (10-20200324-1cross1) ... Setting up libudev-dev:armhf (245.4-4) ... Setting up ucf (3.0038+nmu1) ... Setting up libpcre2-posix2:armhf (10.34-7) ... Setting up g++-9 (9.3.0-10) ... Setting up aspell (0.60.8-1) ... Setting up libsasl2-2:armhf (2.1.27+dfsg-2) ... Setting up autoconf (2.69-11.1) ... Setting up libubsan1:armhf (10-20200411-1) ... Setting up dh-strip-nondeterminism (1.7.0-1) ... Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ... Setting up g++ (4:9.2.1-3.1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-4) ... Setting up libmount1:armhf (2.34-0.1) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libgcc-9-dev-armhf-cross (9.3.0-8cross1) ... Setting up build-essential (12.8) ... Setting up libpython3.8-stdlib:amd64 (3.8.2-1+b1) ... Setting up libxml2-utils (2.9.10+dfsg-5) ... Setting up python3.8 (3.8.2-1+b1) ... Setting up cpp-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up libpython3-stdlib:amd64 (3.8.2-3) ... Setting up automake (1:1.16.2-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libblkid-dev:armhf (2.34-0.1) ... Setting up gettext (0.19.8.1-10) ... Setting up libpcre2-dev:armhf (10.34-7) ... Setting up libselinux1-dev:armhf (3.0-1+b3) ... Setting up libglib2.0-0:armhf (2.64.2-1) ... /var/lib/dpkg/info/libglib2.0-0:armhf.postinst: 47: /usr/lib/arm-linux-gnueabihf/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:armhf.postinst: 50: /usr/lib/arm-linux-gnueabihf/glib-2.0/gio-querymodules: Exec format error Setting up xsltproc (1.1.34-4) ... Setting up libldap-2.4-2:armhf (2.4.49+dfsg-4) ... Setting up python3 (3.8.2-3) ... Setting up man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libprotobuf-dev:armhf (3.11.4-4) ... Setting up libldap2-dev:armhf (2.4.49+dfsg-4) ... Setting up libgcc-9-dev:armhf (9.3.0-10) ... Setting up asciidoc-base (9.0.0~rc1-1) ... Setting up libumockdev0:armhf (0.14.1-1) ... Setting up gcc-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-9-dev-armhf-cross (9.3.0-8cross1) ... Setting up libgirepository-1.0-1:armhf (1.64.1-1) ... Setting up python3-lib2to3 (3.8.2-2) ... Setting up libmount-dev:armhf (2.34-0.1) ... Setting up libpolkit-gobject-1-0:armhf (0.105-26) ... Setting up gcc-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up python3-distutils (3.8.2-2) ... Setting up libglib2.0-dev-bin (2.64.2-1) ... Setting up libstdc++-9-dev:armhf (9.3.0-10) ... Setting up po-debconf (1.0.21) ... Setting up g++-9-arm-linux-gnueabihf (9.3.0-8cross1) ... Setting up libglib2.0-dev:armhf (2.64.2-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gir1.2-glib-2.0:armhf (1.64.1-1) ... Setting up libpolkit-agent-1-0:armhf (0.105-26) ... Setting up g++-arm-linux-gnueabihf (4:9.2.1-3.1) ... Setting up gir1.2-umockdev-1.0:armhf (0.14.1-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up gir1.2-polkit-1.0:armhf (0.105-26) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up libumockdev-dev:armhf (0.14.1-1) ... Setting up libpolkit-gobject-1-dev:armhf (0.105-26) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-armhf (12.8) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1+b1) ... Setting up dmsetup (2:1.02.167-1+b1) ... Setting up libcryptsetup12:amd64 (2:2.3.1-1) ... Setting up systemd (245.4-4) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Setting up dh-autoreconf (19) ... Setting up systemd-timesyncd (245.4-4) ... Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Setting up debhelper (13) ... Setting up dh-exec (0.23.2) ... Processing triggers for libc-bin (2.30-4) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11) ... Setting up docbook-xsl (1.79.1+dfsg-2) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-6-amd64 #1 SMP Debian 4.19.67-2+deb10u2 (2019-11-11) amd64 (x86_64) Toolchain package versions: binutils_2.34-6 dpkg-dev_1.19.7 g++-9_9.3.0-10 gcc-9_9.3.0-10 libc6-dev_2.30-4 libstdc++-9-dev_9.3.0-10 libstdc++-9-dev-armhf-cross_9.3.0-8cross1 libstdc++6_10-20200411-1 libstdc++6-armhf-cross_10-20200324-1cross1 linux-libc-dev_5.5.13-2 Package versions: adduser_3.118 apt_2.0.2 asciidoc-base_9.0.0~rc1-1 asciidoc-common_9.0.0~rc1-1 aspell_0.60.8-1 autoconf_2.69-11.1 automake_1:1.16.2-1 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-6 bash-completion_1:2.10-1 binutils_2.34-6 binutils-arm-linux-gnueabihf_2.34-6 binutils-common_2.34-6 binutils-x86-64-linux-gnu_2.34-6 bsdmainutils_11.1.2+b1 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 catch_1.12.1-1 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.4.0-3 cpp-9_9.3.0-10 cpp-9-arm-linux-gnueabihf_9.3.0-8cross1 cpp-arm-linux-gnueabihf_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-armhf_12.8 dash_0.5.10.2-7 debconf_1.5.73 debhelper_13 debian-archive-keyring_2019.1 debianutils_4.9.1 dh-autoreconf_19 dh-exec_0.23.2 dh-strip-nondeterminism_1.7.0-1 dictionaries-common_1.28.1 diffutils_1:3.7-3 dmsetup_2:1.02.167-1+b1 docbook-xml_4.5-9 docbook-xsl_1.79.1+dfsg-2 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 emacsen-common_3.0.4 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.38-4 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.3.0-10 g++-9-arm-linux-gnueabihf_9.3.0-8cross1 g++-arm-linux-gnueabihf_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-10-base_10-20200411-1 gcc-10-cross-base_10-20200324-1cross1 gcc-8-base_8.4.0-3 gcc-9_9.3.0-10 gcc-9-arm-linux-gnueabihf_9.3.0-8cross1 gcc-9-arm-linux-gnueabihf-base_9.3.0-8cross1 gcc-9-base_9.3.0-10 gcc-9-cross-base_9.3.0-8cross1 gcc-arm-linux-gnueabihf_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gir1.2-glib-2.0_1.64.1-1 gir1.2-polkit-1.0_0.105-26 gir1.2-umockdev-1.0_0.14.1-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-4 gzip_1.10-2 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-6 libapparmor1_2.13.4-1+b1 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.0.2 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan5_9.3.0-10 libasan5-armhf-cross_9.3.0-8cross1 libaspell15_0.60.8-1 libatomic1_10-20200411-1 libatomic1-armhf-cross_10-20200324-1cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit-dev_1:2.8.5-3+b1 libaudit1_1:2.8.5-3+b1 libbinutils_2.34-6 libblkid-dev_2.34-0.1 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.30-4 libc-dev-bin_2.30-4 libc-l10n_2.30-4 libc6_2.30-4 libc6-armhf-cross_2.30-2cross1 libc6-dev_2.30-4 libc6-dev-armhf-cross_2.30-2cross1 libcap-ng-dev_0.7.9-2.1+b2 libcap-ng0_0.7.9-2.1+b2 libcap2_1:2.33-1 libcc1-0_10-20200411-1 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000002-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libcryptsetup12_2:2.3.1-1 libctf-nobfd0_2.34-6 libctf0_2.34-6 libdb5.3_5.3.28+dfsg1-0.6 libdbus-1-3_1.12.16-2 libdbus-1-dev_1.12.16-2 libdebconfclient0_0.251 libdebhelper-perl_13 libdebian-dpkgcross-perl_2.6.15-3 libdevmapper1.02.1_2:1.02.167-1+b1 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libexpat1_2.2.9-1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi-dev_3.3-4 libffi6_3.2.1-9 libffi7_3.3-4 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.7.0-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.3.0-10 libgcc-9-dev-armhf-cross_9.3.0-8cross1 libgcc-s1_10-20200411-1 libgcc-s1-armhf-cross_10-20200324-1cross1 libgcc1_1:10-20200411-1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libgirepository-1.0-1_1.64.1-1 libglib2.0-0_2.64.2-1 libglib2.0-bin_2.64.2-1 libglib2.0-data_2.64.2-1 libglib2.0-dev_2.64.2-1 libglib2.0-dev-bin_2.64.2-1 libgmp10_2:6.2.0+dfsg-4 libgnutls30_3.6.13-2 libgomp1_10-20200411-1 libgomp1-armhf-cross_10-20200324-1cross1 libgpg-error0_1.37-1 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu63_63.2-3 libidn2-0_2.3.0-1 libio-string-perl_1.08-3 libip4tc2_1.8.4-3 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10-20200411-1 libjson-c4_0.13.1+dfsg-7 libkmod2_27-2 libldap-2.4-2_2.4.49+dfsg-4 libldap-common_2.4.49+dfsg-4 libldap2-dev_2.4.49+dfsg-4 liblocale-gettext-perl_1.07-4 liblsan0_10-20200411-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-4 libmagic1_1:5.38-4 libmount-dev_2.34-0.1 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libmpx2_8.4.0-3 libncursesw6_6.2-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre16-3_2:8.39-12+b1 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-12+b1 libpcre3-dev_2:8.39-12+b1 libpcre32-3_2:8.39-12+b1 libpcrecpp0v5_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.0-9 libpipeline1_1.5.2-2 libpolkit-agent-1-0_0.105-26 libpolkit-gobject-1-0_0.105-26 libpolkit-gobject-1-dev_0.105-26 libprotobuf-dev_3.11.4-4 libprotobuf-lite22_3.11.4-4 libprotobuf22_3.11.4-4 libprotoc22_3.11.4-4 libpython3-stdlib_3.8.2-3 libpython3.8-minimal_3.8.2-1+b1 libpython3.8-stdlib_3.8.2-1+b1 libqb-dev_1.0.5-1 libqb0_1.0.5-1 libquadmath0_10-20200411-1 libreadline8_8.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp-dev_2.4.3-1+b1 libseccomp2_2.4.3-1+b1 libselinux1_3.0-1+b3 libselinux1-dev_3.0-1+b3 libsemanage-common_3.0-1 libsemanage1_3.0-1+b3 libsepol1_3.0-1 libsepol1-dev_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.31.1-5 libss2_1.45.6-1 libssl1.1_1.1.1f-1 libstdc++-9-dev_9.3.0-10 libstdc++-9-dev-armhf-cross_9.3.0-8cross1 libstdc++6_10-20200411-1 libstdc++6-armhf-cross_10-20200324-1cross1 libsub-override-perl_0.09-2 libsystemd0_245.4-4 libtasn1-6_4.16.0-2 libtext-iconv-perl_1.7-7 libtinfo6_6.2-1 libtool_2.4.6-14 libtsan0_10-20200411-1 libubsan1_10-20200411-1 libubsan1-armhf-cross_10-20200324-1cross1 libuchardet0_0.0.6-3 libudev-dev_245.4-4 libudev1_245.4-4 libumockdev-dev_0.14.1-1 libumockdev0_0.14.1-1 libunistring2_0.9.10-2 libuuid1_2.34-0.1 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-5 libxml2-utils_2.9.10+dfsg-5 libxslt1.1_1.1.34-4 libyaml-perl_1.30-1 libzstd1_1.4.4+dfsg-3 linux-libc-dev_5.5.13-2 linux-libc-dev-armhf-cross_5.4.19-1cross1 locales-all_2.30-4 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.1-1 mawk_1.3.4.20200120-2 mime-support_3.64 mount_2.34-0.1 ncurses-base_6.2-1 ncurses-bin_6.2-1 pandoc_2.5-3+b1 pandoc-data_2.5-3 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.0-9 pkg-config_0.29-6 po-debconf_1.0.21 protobuf-compiler_3.11.4-4 python3_3.8.2-3 python3-distutils_3.8.2-2 python3-lib2to3_3.8.2-2 python3-minimal_3.8.2-3 python3.8_3.8.2-1+b1 python3.8-minimal_3.8.2-1+b1 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.30 sgml-data_2.0.11 systemd_245.4-4 systemd-timesyncd_245.4-4 sysvinit-utils_2.96-3 tao-pegtl-dev_2.8.2-1 tar_1.30+dfsg-7 tree_1.8.0-1 tzdata_2019c-3 ucf_3.0038+nmu1 util-linux_2.34-0.1 uuid-dev_2.34-0.1 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 0.7.6+ds-2 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/bisco-guest/usbguard Vcs-Git: https://salsa.debian.org/bisco-guest/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 12), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: bdde527b08ad434faad6c33067c7ef6d6934ea14 665172 usbguard_0.7.6+ds.orig.tar.gz 3c66a9427febb3927ac03ada10ed5a153586a90f 16944 usbguard_0.7.6+ds-2.debian.tar.xz Checksums-Sha256: f754132ce3640b9634aff03e064688f82f4ef07627e37b28d4c038152d4f8188 665172 usbguard_0.7.6+ds.orig.tar.gz 133019497e0961bea58802e622ccd4eaf4e821b6c47a9a6992d43221c40303d6 16944 usbguard_0.7.6+ds-2.debian.tar.xz Files: 2315827da9015fa85e41c43c6d5b2e15 665172 usbguard_0.7.6+ds.orig.tar.gz 837d4cf0a9aacdacd5c05498488fe20d 16944 usbguard_0.7.6+ds-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJKBAEBCgA0FiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAl6UZyQWHGJpcmdlckBy YW50YW5wbGFuLm9yZwAKCRAqDF1g8gS9sMSPEAC1TjegbrhkTI1z3s/O0GjQgQUd pqu6Zk4LtqeHf4KwZ126w7q1cOQ6DFSmY5fmAtBvT3vpXAzQB0doj50y/c6JZqmh n1u7kfS8lH9jJ7LD5ZA3lLGT7/9c5SxfqDw3pdMO7lNSJhERPifbPQZVWhF7kGWh 7IznGW5a+FeCE0p6PAITkalsaFh+4RqAykt1BA0T8d6JNBPFyganmL6zHiPUmk8z r/fY3V0Xwzioly61peRMEw9mSQ2imChE4KjHPS7DhHc1+mRboiSKhFE3/m9+dH2s 0i5IrO2cx8+nEvC8BI5HSLSq0LIIKqFFiPW6aWh9YXNd+jIODBKdPdMTQgR//BWF oTsv0ERfXy+RG+qcvkRqORJiJtNwz4BKPyMPpqgyH64qeWRW6iRyPkNFngwt0BnL UO6NyxZRSWH+VHGfFlimJFBNqEmvBtGD6bP0FuLWrceNxcbN8zZ7+2TGpgh1z+6I S8+PLQ/sgopls2+3n34H2pauGlBoAJtRAuAO7xl7u10xgOwuL5E/9ztk1k3se+7O BzF28a9VDkP03HQGmpePhRk3Hmh0u9Nr10aiJjK9NUwOYvI28j3DAJN0wHGmkmfV 3k7NPVjAhtYcqWFTkrFQyuWTHIEVHJZP1esMMo2ymTpAug1gFaiFWqV+g6fdVCmS duTCs3t1C4BlSQal5g== =UQ5L -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Mon Apr 13 13:20:36 2020 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@rantanplan.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./usbguard_0.7.6+ds-2.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_0.7.6+ds.orig.tar.gz dpkg-source: info: unpacking usbguard_0.7.6+ds-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-Patch-ReadWritePaths-and-CapabilityBoundingSet.patch dpkg-source: info: applying 0005-Remove-traces-of-dbus-glib-1.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-285b978d-e705-492d-8fca-48784ebf120c SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 0.7.6+ds-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:51: installing 'config/compile' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: WARNING: unrecognized options: --disable-maintainer-mode configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabihf-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for arm-linux-gnueabihf-g++... arm-linux-gnueabihf-g++ checking whether we are using the GNU C++ compiler... yes checking whether arm-linux-gnueabihf-g++ accepts -g... yes checking dependency style of arm-linux-gnueabihf-g++... none checking for arm-linux-gnueabihf-gcc option to accept ISO C99... none needed checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... arm-linux-gnueabihf-g++ -E checking for ld used by arm-linux-gnueabihf-g++... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking for arm-linux-gnueabihf-g++ option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-g++ PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-g++ static flag -static works... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for arm-linux-gnueabihf-pkg-config... /usr/bin/arm-linux-gnueabihf-pkg-config checking pkg-config is at least version 0.9.0... yes checking for qb... yes checking for sodium... yes checking for arm-linux-gnueabihf-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for audit... yes checking whether audit_encode_nv_string is declared... yes checking for seccomp... yes checking for libcapng... yes checking for umockdev... yes checking for protobuf... yes checking for protoc... protoc checking catch.hpp usability... yes checking catch.hpp presence... yes checking for catch.hpp... yes checking tao/pegtl.hpp usability... yes checking tao/pegtl.hpp presence... yes checking for tao/pegtl.hpp... yes checking for dbus... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking limits.hi usability... no checking limits.hi presence... no checking for limits.hi... no checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking ext/stdio_filebuf.h usability... yes checking ext/stdio_filebuf.h presence... yes checking for ext/stdio_filebuf.h... yes checking for stdbool.h that conforms to C99... no checking for _Bool... no checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... no checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for BASH_COMPLETION... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -L/usr/lib/arm-linux-gnueabihf -lqb -ldl crypto: system-wide; -L/usr/lib/arm-linux-gnueabihf -lsodium libaudit: system-wide; -L/lib/arm-linux-gnueabihf -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/arm-linux-gnueabihf -lseccomp libcap-ng: system-wide; -L/usr/lib/arm-linux-gnueabihf -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/arm-linux-gnueabihf -lprotobuf Catch: system-wide; -I/usr/include/catch PEGTL: system-wide; ; version <= 1.3.1: GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/arm-linux-gnueabihf -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: ${datadir}/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard.1.xml" "/<>/doc/man/usbguard.1.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: WARNING: usbguard.1.adoc: line 249: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard.1.adoc: line 253: include file not found: /<>/doc/man/example-allow-device.adoc asciidoc: WARNING: usbguard.1.adoc: line 262: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Warn: meta author : no refentry/info/author usbguard Note: meta author : see http://docbook.sf.net/el/author usbguard Warn: meta author : no author data, so inserted a fixme usbguard Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-dbus.8.xml" "/<>/doc/man/usbguard-dbus.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: WARNING: usbguard-dbus.8.adoc: line 33: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Warn: meta author : no refentry/info/author usbguard-dbus Note: meta author : see http://docbook.sf.net/el/author usbguard-dbus Warn: meta author : no author data, so inserted a fixme usbguard-dbus Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.8.xml" "/<>/doc/man/usbguard-daemon.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: WARNING: usbguard-daemon.8.adoc: line 73: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Warn: meta author : no refentry/info/author usbguard-daemon Note: meta author : see http://docbook.sf.net/el/author usbguard-daemon Warn: meta author : no author data, so inserted a fixme usbguard-daemon Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.conf.5.xml" "/<>/doc/man/usbguard-daemon.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: WARNING: usbguard-daemon.conf.5.adoc: line 143: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-daemon.conf Note: meta author : see http://docbook.sf.net/el/author usbguard-daemon.conf Warn: meta author : no author data, so inserted a fixme usbguard-daemon.conf Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-ldap.conf.5.xml" "/<>/doc/man/usbguard-ldap.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: WARNING: usbguard-ldap.conf.5.adoc: line 68: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-ldap.conf Note: meta author : see http://docbook.sf.net/el/author usbguard-ldap.conf Warn: meta author : no author data, so inserted a fixme usbguard-ldap.conf Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-rules.conf.5.xml" "/<>/doc/man/usbguard-rules.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 245: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 315: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-rules.conf Note: meta author : see http://docbook.sf.net/el/author usbguard-rules.conf Warn: meta author : no author data, so inserted a fixme usbguard-rules.conf Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/IPCClientPrivate.cpp: In member function ‘void usbguard::IPCClientPrivate::process(const string&)’: src/Library/IPCClientPrivate.cpp:327:77: warning: cast from ‘const char*’ to ‘const qb_ipc_response_header*’ increases required alignment of target type [-Wcast-align] 327 | reinterpret_cast(buffer.data()); | ^ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/IPCPrivate.cpp: In function ‘uint64_t usbguard::IPC::getMessageHeaderID(const MessageType&)’: src/Library/IPCPrivate.cpp:108:83: warning: cast from ‘const google::protobuf::Message*’ to ‘const usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 108 | const auto header = reinterpret_cast(header_message); | ^ src/Library/IPCPrivate.cpp: In function ‘void usbguard::IPC::setMessageHeaderID(usbguard::IPC::MessageType&, uint64_t)’: src/Library/IPCPrivate.cpp:122:71: warning: cast from ‘google::protobuf::Message*’ to ‘usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 122 | auto header = reinterpret_cast(header_message); | ^ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/UEventDeviceManager.cpp: In member function ‘void usbguard::UEventDeviceManager::ueventProcessRead()’: src/Library/UEventDeviceManager.cpp:566:69: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 566 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/UMockdevDeviceManager.cpp: In member function ‘bool usbguard::UMockdevDevice::isLinuxRootHubDeviceDescriptor(const usbguard::USBDescriptor*)’: src/Library/UMockdevDeviceManager.cpp:242:68: warning: type qualifiers ignored on cast result type [-Wignored-qualifiers] 242 | reinterpret_cast(descriptor); | ^ src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDevice::updateHashLinuxRootHubDeviceDescriptor(const usbguard::USBDescriptor*)’: src/Library/UMockdevDeviceManager.cpp:262:109: warning: type qualifiers ignored on cast result type [-Wignored-qualifiers] 262 | USBDeviceDescriptor descriptor_modified = *reinterpret_cast(descriptor); | ^ src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::umockdevProcessInotify()’: src/Library/UMockdevDeviceManager.cpp:517:86: warning: cast from ‘char*’ to ‘inotify_event*’ increases required alignment of target type [-Wcast-align] 517 | const struct inotify_event* const event = reinterpret_cast(buffer); | ^ src/Library/UMockdevDeviceManager.cpp: In member function ‘virtual std::shared_ptr usbguard::UMockdevDeviceManager::applyDevicePolicy(uint32_t, usbguard::Rule::Target)’: src/Library/UMockdevDeviceManager.cpp:617:21: warning: redundant move in return statement [-Wredundant-move] 617 | return std::move(device); | ~~~~~~~~~^~~~~~~~ src/Library/UMockdevDeviceManager.cpp:617:21: note: remove ‘std::move’ call src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::ueventProcessRead()’: src/Library/UMockdevDeviceManager.cpp:799:75: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 799 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^ src/Library/UMockdevDeviceManager.cpp:799:75: warning: type qualifiers ignored on cast result type [-Wignored-qualifiers] src/Library/UMockdevDeviceManager.cpp:852:93: warning: cast from ‘__gnu_cxx::__alloc_traits, char>::value_type*’ {aka ‘char*’} to ‘const usbguard::UMockdevDeviceManager::ueventProcessRead()::libudev_netlink_header*’ increases required alignment of target type [-Wcast-align] 852 | } * const header = reinterpret_cast(&buffer[0]); | ^ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 0:0:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/arm-linux-gnueabihf src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/arm-linux-gnueabihf -lqb -ldl -L/usr/lib/arm-linux-gnueabihf -lprotobuf -L/usr/lib/arm-linux-gnueabihf -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/arm-linux-gnueabihf -lumockdev -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabihf-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/arm-linux-gnueabihf/9/../../../../arm-linux-gnueabihf/lib/crti.o /usr/lib/gcc-cross/arm-linux-gnueabihf/9/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/arm-linux-gnueabihf -lqb -ldl -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/arm-linux-gnueabihf/9 -L/usr/lib/gcc-cross/arm-linux-gnueabihf/9/../../../../arm-linux-gnueabihf/lib -L/lib/arm-linux-gnueabihf -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/arm-linux-gnueabihf/9/crtendS.o /usr/lib/gcc-cross/arm-linux-gnueabihf/9/../../../../arm-linux-gnueabihf/lib/crtn.o -g -O2 -fstack-protector-strong -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.0 -o .libs/libusbguard.so.0.0.0 /usr/lib/gcc-cross/arm-linux-gnueabihf/9/../../../../arm-linux-gnueabihf/bin/ld: warning: /usr/lib/arm-linux-gnueabihf/libqb.so contains output sections; did you forget -T? libtool: link: (cd ".libs" && rm -f "libusbguard.so.0" && ln -s "libusbguard.so.0.0.0" "libusbguard.so.0") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.0.0.0" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: arm-linux-gnueabihf-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: arm-linux-gnueabihf-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:533:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’, declared with attribute warn_unused_result [-Wunused-result] 533 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:602:16: warning: ignoring return value of ‘int chdir(const char*)’, declared with attribute warn_unused_result [-Wunused-result] 602 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabihf -lseccomp -L/usr/lib/arm-linux-gnueabihf -lcap-ng -L/lib/arm-linux-gnueabihf -laudit libtool: link: arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabihf -lseccomp -lcap-ng -L/lib/arm-linux-gnueabihf -laudit -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabihf-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh_auto_test -a create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-0.7.6\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libusbguard.so.0.0.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libusbguard.so.0.0.0 libusbguard.so.0 || { rm -f libusbguard.so.0 && ln -s libusbguard.so.0.0.0 libusbguard.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libusbguard.so.0.0.0 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.0.0.0 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3421: warning: overriding recipe for target 'check' Makefile:2933: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (18) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libusbguard0/usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.0.0.0 contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard-rule-parser contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-dbus contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-daemon contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_0.7.6+ds-2_armhf.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_0.7.6+ds-2_armhf.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_0.7.6+ds-2_armhf.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../usbguard_0.7.6+ds-2_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-04-16T20:51:42Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_0.7.6+ds-2_armhf.changes: ---------------------------------- Format: 1.8 Date: Sun, 05 Apr 2020 17:38:55 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 0.7.6+ds-2 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Closes: 955852 Changes: usbguard (0.7.6+ds-2) unstable; urgency=medium . * d/control: Remove libdbus-glib-1-dev build dependency and patch upstream config scripts accordingly (Closes: #955852) See also https://github.com/USBGuard/usbguard/pull/371 * Bump standards version to 4.5.0 (no changes required) Checksums-Sha1: c2da91245be7c3c40eceb59dc230c9ab488b7caf 7704556 libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb 3864e4b126c5b85d03a16ea1f3ecd648ce1baa26 314924 libusbguard0_0.7.6+ds-2_armhf.deb a1459df9ddc3ab42327c186030848e88a9e49057 1622428 usbguard-dbgsym_0.7.6+ds-2_armhf.deb cc66b1c8e2032571dfc7fa09735a79e9db39788c 8494 usbguard_0.7.6+ds-2_armhf.buildinfo c8a32180aa83887a5a2869ca16f3dd7da126bae5 127192 usbguard_0.7.6+ds-2_armhf.deb Checksums-Sha256: f65d275538a95b2391c22ff03739f9fbc22282e843534af7b08bdff8044c129a 7704556 libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb f1f3e2371a77e3118c48a44374d29445256df59791f1b4a73b5db788997d9bf7 314924 libusbguard0_0.7.6+ds-2_armhf.deb 21728d805e2be0c93b0ebb356cbd17c20202ab100fdfe77d678c9b59ae586a2f 1622428 usbguard-dbgsym_0.7.6+ds-2_armhf.deb 875e650c65a62b197369a2e850f0b98e7ee91de18e3b02776bf382f26b98c464 8494 usbguard_0.7.6+ds-2_armhf.buildinfo e934ffcb353a6578975b8be1a8a1bbf680ac91b4b7c087cb4cfc04945a4b7edf 127192 usbguard_0.7.6+ds-2_armhf.deb Files: 52e613255ca7025ebf5b6b50a6866ccc 7704556 debug optional libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb 5aceb9f7ef03bc36eca8794b8cb647c1 314924 libs optional libusbguard0_0.7.6+ds-2_armhf.deb 02ada4fc6e966c9d1232d52346f305c3 1622428 debug optional usbguard-dbgsym_0.7.6+ds-2_armhf.deb 87356e28592cb7c2e0848a496254bd1e 8494 utils optional usbguard_0.7.6+ds-2_armhf.buildinfo 54512dd9bb4ab7e054dd9ee0d3d81f52 127192 utils optional usbguard_0.7.6+ds-2_armhf.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 usbguard Architecture: armhf Version: 0.7.6+ds-2 Checksums-Md5: 52e613255ca7025ebf5b6b50a6866ccc 7704556 libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb 5aceb9f7ef03bc36eca8794b8cb647c1 314924 libusbguard0_0.7.6+ds-2_armhf.deb 02ada4fc6e966c9d1232d52346f305c3 1622428 usbguard-dbgsym_0.7.6+ds-2_armhf.deb 54512dd9bb4ab7e054dd9ee0d3d81f52 127192 usbguard_0.7.6+ds-2_armhf.deb Checksums-Sha1: c2da91245be7c3c40eceb59dc230c9ab488b7caf 7704556 libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb 3864e4b126c5b85d03a16ea1f3ecd648ce1baa26 314924 libusbguard0_0.7.6+ds-2_armhf.deb a1459df9ddc3ab42327c186030848e88a9e49057 1622428 usbguard-dbgsym_0.7.6+ds-2_armhf.deb c8a32180aa83887a5a2869ca16f3dd7da126bae5 127192 usbguard_0.7.6+ds-2_armhf.deb Checksums-Sha256: f65d275538a95b2391c22ff03739f9fbc22282e843534af7b08bdff8044c129a 7704556 libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb f1f3e2371a77e3118c48a44374d29445256df59791f1b4a73b5db788997d9bf7 314924 libusbguard0_0.7.6+ds-2_armhf.deb 21728d805e2be0c93b0ebb356cbd17c20202ab100fdfe77d678c9b59ae586a2f 1622428 usbguard-dbgsym_0.7.6+ds-2_armhf.deb e934ffcb353a6578975b8be1a8a1bbf680ac91b4b7c087cb4cfc04945a4b7edf 127192 usbguard_0.7.6+ds-2_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Thu, 16 Apr 2020 20:51:42 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), asciidoc-base (= 9.0.0~rc1-1), asciidoc-common (= 9.0.0~rc1-1), aspell (= 0.60.8-1), autoconf (= 2.69-11.1), automake (= 1:1.16.2-1), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-6), bash-completion (= 1:2.10-1), binutils (= 2.34-6), binutils-common (= 2.34-6), binutils-x86-64-linux-gnu (= 2.34-6), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.34-0.1), build-essential (= 12.8), bzip2 (= 1.0.8-2), catch (= 1.12.1-1), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-9 (= 9.3.0-10), dash (= 0.5.10.2-7), debconf (= 1.5.73), debhelper (= 13), debianutils (= 4.9.1), dh-autoreconf (= 19), dh-exec (= 0.23.2), dh-strip-nondeterminism (= 1.7.0-1), dictionaries-common (= 1.28.1), diffutils (= 1:3.7-3), dmsetup (= 2:1.02.167-1+b1), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.1+dfsg-2), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-5), emacsen-common (= 3.0.4), fdisk (= 2.34-0.1), file (= 1:5.38-4), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.3.0-10), gcc (= 4:9.2.1-3.1), gcc-10-base (= 10-20200411-1), gcc-9 (= 9.3.0-10), gcc-9-base (= 9.3.0-10), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), gir1.2-glib-2.0 (= 1.64.1-1), gir1.2-polkit-1.0 (= 0.105-26), gir1.2-umockdev-1.0 (= 0.14.1-1), grep (= 3.4-1), groff-base (= 1.22.4-4), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-6), libapparmor1 (= 2.13.4-1+b1), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.2), libasan5 (= 9.3.0-10), libaspell15 (= 0.60.8-1), libatomic1 (= 10-20200411-1), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3), libaudit-dev (= 1:2.8.5-3+b1), libaudit1 (= 1:2.8.5-3+b1), libbinutils (= 2.34-6), libblkid-dev (= 2.34-0.1), libblkid1 (= 2.34-0.1), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-2), libc-bin (= 2.30-4), libc-dev-bin (= 2.30-4), libc-l10n (= 2.30-4), libc6 (= 2.30-4), libc6-dev (= 2.30-4), libcap-ng-dev (= 0.7.9-2.1+b2), libcap-ng0 (= 0.7.9-2.1+b2), libcap2 (= 1:2.33-1), libcc1-0 (= 10-20200411-1), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.16-1), libcrypt1 (= 1:4.4.16-1), libcryptsetup12 (= 2:2.3.1-1), libctf-nobfd0 (= 2.34-6), libctf0 (= 2.34-6), libdb5.3 (= 5.3.28+dfsg1-0.6), libdbus-1-3 (= 1.12.16-2), libdbus-1-dev (= 1.12.16-2), libdebconfclient0 (= 0.251), libdebhelper-perl (= 13), libdevmapper1.02.1 (= 2:1.02.167-1+b1), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libexpat1 (= 2.2.9-1), libfdisk1 (= 2.34-0.1), libffi-dev (= 3.3-4), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.7.0-1), libgcc-9-dev (= 9.3.0-10), libgcc-s1 (= 10-20200411-1), libgcc1 (= 1:10-20200411-1), libgcrypt20 (= 1.8.5-5), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libgirepository-1.0-1 (= 1.64.1-1), libglib2.0-0 (= 2.64.2-1), libglib2.0-bin (= 2.64.2-1), libglib2.0-data (= 2.64.2-1), libglib2.0-dev (= 2.64.2-1), libglib2.0-dev-bin (= 2.64.2-1), libgmp10 (= 2:6.2.0+dfsg-4), libgnutls30 (= 3.6.13-2), libgomp1 (= 10-20200411-1), libgpg-error0 (= 1.37-1), libhogweed5 (= 3.5.1+really3.5.1-2), libicu63 (= 63.2-3), libidn2-0 (= 2.3.0-1), libip4tc2 (= 1.8.4-3), libisl22 (= 0.22.1-1), libitm1 (= 10-20200411-1), libjson-c4 (= 0.13.1+dfsg-7), libkmod2 (= 27-2), libldap-2.4-2 (= 2.4.49+dfsg-4), libldap-common (= 2.4.49+dfsg-4), libldap2-dev (= 2.4.49+dfsg-4), liblsan0 (= 10-20200411-1), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-4), libmagic1 (= 1:5.38-4), libmount-dev (= 2.34-0.1), libmount1 (= 2.34-0.1), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-3), libmpfr6 (= 4.0.2-1), libncursesw6 (= 6.2-1), libnettle7 (= 3.5.1+really3.5.1-2), libp11-kit0 (= 0.23.20-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre16-3 (= 2:8.39-12+b1), libpcre2-16-0 (= 10.34-7), libpcre2-32-0 (= 10.34-7), libpcre2-8-0 (= 10.34-7), libpcre2-dev (= 10.34-7), libpcre2-posix2 (= 10.34-7), libpcre3 (= 2:8.39-12+b1), libpcre3-dev (= 2:8.39-12+b1), libpcre32-3 (= 2:8.39-12+b1), libpcrecpp0v5 (= 2:8.39-12+b1), libperl5.30 (= 5.30.0-9), libpipeline1 (= 1.5.2-2), libpolkit-agent-1-0 (= 0.105-26), libpolkit-gobject-1-0 (= 0.105-26), libpolkit-gobject-1-dev (= 0.105-26), libprotobuf-dev (= 3.11.4-4), libprotobuf-lite22 (= 3.11.4-4), libprotobuf22 (= 3.11.4-4), libprotoc22 (= 3.11.4-4), libpython3-stdlib (= 3.8.2-3), libpython3.8-minimal (= 3.8.2-1+b1), libpython3.8-stdlib (= 3.8.2-1+b1), libqb-dev (= 1.0.5-1), libqb0 (= 1.0.5-1), libquadmath0 (= 10-20200411-1), libreadline8 (= 8.0-4), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp-dev (= 2.4.3-1+b1), libseccomp2 (= 2.4.3-1+b1), libselinux1 (= 3.0-1+b3), libselinux1-dev (= 3.0-1+b3), libsemanage-common (= 3.0-1), libsemanage1 (= 3.0-1+b3), libsepol1 (= 3.0-1), libsepol1-dev (= 3.0-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.34-0.1), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.31.1-5), libssl1.1 (= 1.1.1f-1), libstdc++-9-dev (= 9.3.0-10), libstdc++6 (= 10-20200411-1), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.4-4), libtasn1-6 (= 4.16.0-2), libtext-iconv-perl (= 1.7-7), libtinfo6 (= 6.2-1), libtool (= 2.4.6-14), libtsan0 (= 10-20200411-1), libubsan1 (= 10-20200411-1), libuchardet0 (= 0.0.6-3), libudev-dev (= 245.4-4), libudev1 (= 245.4-4), libumockdev-dev (= 0.14.1-1), libumockdev0 (= 0.14.1-1), libunistring2 (= 0.9.10-2), libuuid1 (= 2.34-0.1), libxml2 (= 2.9.10+dfsg-5), libxml2-utils (= 2.9.10+dfsg-5), libxslt1.1 (= 1.1.34-4), linux-libc-dev (= 5.5.13-2), locales-all (= 2.30-4), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.2.1-1.2), man-db (= 2.9.1-1), mawk (= 1.3.4.20200120-2), mime-support (= 3.64), mount (= 2.34-0.1), ncurses-base (= 6.2-1), ncurses-bin (= 6.2-1), pandoc (= 2.5-3+b1), pandoc-data (= 2.5-3), passwd (= 1:4.8.1-1), patch (= 2.7.6-6), perl (= 5.30.0-9), perl-base (= 5.30.0-9), perl-modules-5.30 (= 5.30.0-9), pkg-config (= 0.29-6), po-debconf (= 1.0.21), protobuf-compiler (= 3.11.4-4), python3 (= 3.8.2-3), python3-distutils (= 3.8.2-2), python3-lib2to3 (= 3.8.2-2), python3-minimal (= 3.8.2-3), python3.8 (= 3.8.2-1+b1), python3.8-minimal (= 3.8.2-1+b1), readline-common (= 8.0-4), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sgml-base (= 1.30), sgml-data (= 2.0.11), systemd (= 245.4-4), systemd-timesyncd (= 245.4-4), sysvinit-utils (= 2.96-3), tao-pegtl-dev (= 2.8.2-1), tar (= 1.30+dfsg-7), tree (= 1.8.0-1), util-linux (= 2.34-0.1), uuid-dev (= 2.34-0.1), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1586101135" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_0.7.6+ds-2_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 7704556 bytes: control archive=528 bytes. 359 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 0.7.6+ds-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Birger Schacht Installed-Size: 8008 Depends: libusbguard0 (= 0.7.6+ds-2) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: 64fa8bd9eb31e38e7332282efd8a67c4d41dadc8 drwxr-xr-x root/root 0 2020-04-05 15:38 ./ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 8189520 2020-04-05 15:38 ./usr/lib/debug/.build-id/64/fa8bd9eb31e38e7332282efd8a67c4d41dadc8.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-04-05 15:38 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_0.7.6+ds-2_armhf.deb --------------------------------- new Debian package, version 2.0. size 314924 bytes: control archive=944 bytes. 760 bytes, 17 lines control 394 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 0.7.6+ds-2 Architecture: armhf Maintainer: Birger Schacht Installed-Size: 823 Depends: libc6 (>= 2.15), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.12.0), libprotobuf22 (>= 3.11.4), libqb0 (>= 0.16.0), libsodium23 (>= 0.6.0), libstdc++6 (>= 9), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 0.7.6+ds-2) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2020-04-05 15:38 ./ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/arm-linux-gnueabihf/usbguard/ lrwxrwxrwx root/root 0 2020-04-05 15:38 ./usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.0 -> libusbguard.so.0.0.0 -rw-r--r-- root/root 817120 2020-04-05 15:38 ./usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.0.0.0 drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2020-04-05 15:38 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 2796 2020-04-05 15:38 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 6394 2019-11-15 15:41 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2950 2020-04-05 15:38 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_0.7.6+ds-2_armhf.deb ------------------------------------ new Debian package, version 2.0. size 1622428 bytes: control archive=728 bytes. 470 bytes, 12 lines control 512 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 0.7.6+ds-2 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Birger Schacht Installed-Size: 1706 Depends: usbguard (= 0.7.6+ds-2) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 1a613d1626cbf240abd3a5b57a1f159454d998cb 782315801008839a853493d3190eba3e4175dc73 a6403dbb9b33a986b2a5e4f36d60d20193077034 d329527e7d68e3af803a6d4bf3e2acf49bf96515 drwxr-xr-x root/root 0 2020-04-05 15:38 ./ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/1a/ -rw-r--r-- root/root 993632 2020-04-05 15:38 ./usr/lib/debug/.build-id/1a/613d1626cbf240abd3a5b57a1f159454d998cb.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/78/ -rw-r--r-- root/root 65044 2020-04-05 15:38 ./usr/lib/debug/.build-id/78/2315801008839a853493d3190eba3e4175dc73.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/a6/ -rw-r--r-- root/root 571948 2020-04-05 15:38 ./usr/lib/debug/.build-id/a6/403dbb9b33a986b2a5e4f36d60d20193077034.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 20196 2020-04-05 15:38 ./usr/lib/debug/.build-id/d3/29527e7d68e3af803a6d4bf3e2acf49bf96515.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/ -rw-r--r-- root/root 77972 2020-04-05 15:38 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/usbguard.debug drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-04-05 15:38 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_0.7.6+ds-2_armhf.deb ----------------------------- new Debian package, version 2.0. size 127192 bytes: control archive=2516 bytes. 82 bytes, 3 lines conffiles 700 bytes, 14 lines control 1581 bytes, 22 lines md5sums 3954 bytes, 102 lines * postinst #!/bin/sh 1312 bytes, 50 lines * postrm #!/bin/sh 652 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 0.7.6+ds-2 Architecture: armhf Maintainer: Birger Schacht Installed-Size: 338 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.4), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.26.0), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 5.2), libusbguard0 (>= 0.7.6+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2020-04-05 15:38 ./ drwxr-xr-x root/root 0 2020-04-05 15:38 ./etc/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./etc/init.d/ -rwxr-xr-x root/root 1869 2020-04-05 15:38 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2020-04-05 15:38 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2020-04-05 15:38 ./etc/usbguard/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 5766 2020-04-05 15:38 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2020-04-05 15:38 ./lib/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./lib/systemd/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./lib/systemd/system/ -rw-r--r-- root/root 279 2020-04-05 15:38 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 898 2020-04-05 15:38 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/bin/ -rwxr-xr-x root/root 83604 2020-04-05 15:38 ./usr/bin/usbguard -rwxr-xr-x root/root 9876 2020-04-05 15:38 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/sbin/ -rwxr-xr-x root/root 128660 2020-04-05 15:38 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 22164 2020-04-05 15:38 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 1664 2020-04-05 15:38 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2020-04-05 15:38 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2020-04-05 15:38 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2020-04-05 15:38 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2020-04-05 15:38 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 2796 2020-04-05 15:38 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 6394 2019-11-15 15:41 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2950 2020-04-05 15:38 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 178 2020-04-05 15:38 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/man/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/man/man1/ -rw-r--r-- root/root 2341 2020-04-05 15:38 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/man/man5/ -rw-r--r-- root/root 2919 2020-04-05 15:38 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 4815 2020-04-05 15:38 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/man/man8/ -rw-r--r-- root/root 1311 2020-04-05 15:38 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 676 2020-04-05 15:38 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2759 2020-04-05 15:38 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/zsh/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2020-04-05 15:38 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2020-04-05 15:38 ./var/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./var/log/ drwxr-xr-x root/root 0 2020-04-05 15:38 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [725 B] Get:5 copy:/<>/apt_archive ./ Packages [804 B] Fetched 2492 B in 0s (92.6 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libxml-parser-perl libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-pty-perl libio-socket-ssl-perl libipc-run-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:armhf t1utils 0 upgraded, 76 newly installed, 0 to remove and 0 not upgraded. Need to get 6928 kB of archives. After this operation, 20.6 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.1 [19.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b3 [38.4 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.43-2 [15.0 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.19-1 [126 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 4 [7148 B] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-3 [320 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.067-1 [212 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3200-1 [39.1 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.23-1 [369 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002001-1 [36.9 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.10-1 [8362 B] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.44-1 [83.5 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-5 [105 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.09-1 [11.1 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.75-1 [269 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libio-pty-perl amd64 1:1.12-1 [36.3 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run-perl all 20180523.0-2 [101 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004000-1 [12.5 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.108-1 [53.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.011+ds-1 [106 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.011+ds-1 [108 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.010001-1 [338 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b1 [20.2 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-writer-perl all 0.625-1 [29.7 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.81+repack-1 [35.4 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-2+b1 [91.4 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.65.0 [1295 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6928 kB in 0s (28.5 MB/s) Selecting previously unselected package netbase. (Reading database ... 33941 files and directories currently installed.) Preparing to unpack .../00-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../17-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../18-libclass-xsaccessor-perl_1.19-3+b3_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b3) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../19-libclone-perl_0.43-2_amd64.deb ... Unpacking libclone-perl (0.43-2) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../20-libcpanel-json-xs-perl_4.19-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.19-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../21-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../22-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../23-perl-openssl-defaults_4_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (4) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../24-libnet-ssleay-perl_1.88-3_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-3) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../25-libio-socket-ssl-perl_2.067-1_all.deb ... Unpacking libio-socket-ssl-perl (2.067-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../26-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../27-libtimedate-perl_2.3200-1_all.deb ... Unpacking libtimedate-perl (2.3200-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../28-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../29-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../30-libnet-dns-perl_1.23-1_all.deb ... Unpacking libnet-dns-perl (1.23-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../31-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../32-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../33-libexporter-tiny-perl_1.002001-1_all.deb ... Unpacking libexporter-tiny-perl (1.002001-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../34-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../35-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../36-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../37-libtext-glob-perl_0.10-1_all.deb ... Unpacking libtext-glob-perl (0.10-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../38-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../39-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../40-libfuture-perl_0.44-1_all.deb ... Unpacking libfuture-perl (0.44-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../41-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../42-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../43-libhtml-parser-perl_3.72-5_amd64.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../44-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../45-libstruct-dumb-perl_0.09-1_all.deb ... Unpacking libstruct-dumb-perl (0.09-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../46-libio-async-perl_0.75-1_all.deb ... Unpacking libio-async-perl (0.75-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../47-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../48-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libio-pty-perl. Preparing to unpack .../49-libio-pty-perl_1%3a1.12-1_amd64.deb ... Unpacking libio-pty-perl (1:1.12-1) ... Selecting previously unselected package libipc-run-perl. Preparing to unpack .../50-libipc-run-perl_20180523.0-2_all.deb ... Unpacking libipc-run-perl (20180523.0-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../51-libjson-maybexs-perl_1.004000-1_all.deb ... Unpacking libjson-maybexs-perl (1.004000-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../52-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../53-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../54-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../55-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../56-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../57-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../58-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../59-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../60-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../61-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../62-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../63-libpath-tiny-perl_0.108-1_all.deb ... Unpacking libpath-tiny-perl (0.108-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../64-libsereal-decoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.011+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../65-libsereal-encoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.011+ds-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../66-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../67-libtype-tiny-perl_1.010001-1_all.deb ... Unpacking libtype-tiny-perl (1.010001-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../68-libunicode-utf8-perl_0.62-1+b1_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b1) ... Selecting previously unselected package libxml-writer-perl. Preparing to unpack .../69-libxml-writer-perl_0.625-1_all.deb ... Unpacking libxml-writer-perl (0.625-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../70-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../71-libyaml-libyaml-perl_0.81+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.81+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../72-patchutils_0.3.4-2+b1_amd64.deb ... Unpacking patchutils (0.3.4-2+b1) ... Selecting previously unselected package t1utils. Preparing to unpack .../73-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package lintian. Preparing to unpack .../74-lintian_2.65.0_all.deb ... Unpacking lintian (2.65.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../75-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libunicode-utf8-perl (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.09-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.10-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libio-pty-perl (1:1.12-1) ... Setting up libclone-perl (0.43-2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.19-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up libfuture-perl (0.44-1) ... Setting up libyaml-libyaml-perl (0.81+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (4) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libsereal-encoder-perl (4.011+ds-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.75-1) ... Setting up patchutils (0.3.4-2+b1) ... Setting up libjson-maybexs-perl (1.004000-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up libxml-writer-perl (0.625-1) ... Setting up t1utils (1.41-4) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libipc-run-perl (20180523.0-2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3200-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.108-1) ... Setting up gpgconf (2.2.20-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (6.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b3) ... Setting up libexporter-tiny-perl (1.002001-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up libsereal-decoder-perl (4.011+ds-1) ... Setting up liburi-perl (1.76-2) ... Setting up gpg (2.2.20-1) ... Setting up libnet-ssleay-perl (1.88-3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.010001-1) ... Setting up libnet-dns-perl (1.23-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up libio-socket-ssl-perl (2.067-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.65.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.9.1-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.30-4) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 367888 Build-Time: 405 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 43 Job: usbguard_0.7.6+ds-2 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 458 Source-Version: 0.7.6+ds-2 Space: 367888 Status: successful Version: 0.7.6+ds-2 -------------------------------------------------------------------------------- Finished at 2020-04-16T20:51:42Z Build needed 00:07:38, 367888k disk space