sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | usbguard 0.7.8+ds-1 (arm64) Sat, 06 Jun 2020 02:23:10 +0000 | +==============================================================================+ Package: usbguard Version: 0.7.8+ds-1 Source Version: 0.7.8+ds-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-e6c4a40f-007c-4150-9174-c47c27686a8a' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-jdXgBt/resolver-K9VjF6' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [146 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-06-05-0808.58.pdiff [5715 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-06-05-1406.52.pdiff [15.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-06-05-2003.49.pdiff [16.5 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main Sources 2020-06-05-2003.49.pdiff [16.5 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-06-05-0808.58.pdiff [4520 B] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-06-05-1406.52.pdiff [16.6 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-06-05-2003.49.pdiff [23.8 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-06-05-2003.49.pdiff [23.8 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main arm64 Packages [8080 kB] Fetched 8364 kB in 2s (5401 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: libzstd1 make 2 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 719 kB of archives. After this operation, 209 kB of additional disk space will be used. Get:1 http://debian.oregonstate.edu/debian unstable/main amd64 libzstd1 amd64 1.4.5+dfsg-1 [323 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 make amd64 4.3-2 [395 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 719 kB in 0s (11.2 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10322 files and directories currently installed.) Preparing to unpack .../libzstd1_1.4.5+dfsg-1_amd64.deb ... Unpacking libzstd1:amd64 (1.4.5+dfsg-1) over (1.4.4+dfsg-3) ... Setting up libzstd1:amd64 (1.4.5+dfsg-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10322 files and directories currently installed.) Preparing to unpack .../archives/make_4.3-2_amd64.deb ... Unpacking make (4.3-2) over (4.3-1) ... Setting up make (4.3-2) ... Processing triggers for libc-bin (2.30-8) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/bisco-guest/usbguard.git Please use: git clone https://salsa.debian.org/bisco-guest/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 717 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-1 (dsc) [2346 B] Get:2 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-1 (tar) [699 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-1 (diff) [15.6 kB] Fetched 717 kB in 0s (33.7 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-jdXgBt/usbguard-0.7.8+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-jdXgBt' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [583 B] Get:5 copy:/<>/apt_archive ./ Packages [671 B] Fetched 2217 B in 0s (88.3 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-aarch64-linux-gnu bsdmainutils build-essential catch:arm64 cpp-9-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-9 g++-9-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-base:arm64 gcc-10-cross-base gcc-9-aarch64-linux-gnu gcc-9-aarch64-linux-gnu-base gcc-9-base:arm64 gcc-9-cross-base gcc-aarch64-linux-gnu gettext gettext-base gir1.2-glib-2.0:arm64 gir1.2-polkit-1.0:arm64 gir1.2-umockdev-1.0:arm64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:arm64 libasan5-arm64-cross libaspell15 libatomic1:arm64 libatomic1-arm64-cross libaudit-dev:arm64 libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libbsd0 libc-l10n libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng-dev:arm64 libcap-ng0:arm64 libcap2 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcryptsetup12 libdb5.3:arm64 libdbus-1-3:arm64 libdbus-1-dev:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libexpat1:arm64 libffi-dev:arm64 libffi7:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:arm64 libgcc-9-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgcrypt20:arm64 libgirepository-1.0-1:arm64 libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgpg-error0:arm64 libhogweed5:arm64 libicu67 libidn2-0:arm64 libio-string-perl libip4tc2 libitm1:arm64 libitm1-arm64-cross libjson-c4 libkmod2 libldap-2.4-2:arm64 libldap-common libldap2-dev:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblz4-1:arm64 liblzma5:arm64 libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libmpdec2 libnettle7:arm64 libp11-kit0:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix2:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.30 libpipeline1 libpolkit-agent-1-0:arm64 libpolkit-gobject-1-0:arm64 libpolkit-gobject-1-dev:arm64 libprotobuf-dev:arm64 libprotobuf-lite22:arm64 libprotobuf22 libprotobuf22:arm64 libprotoc22 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libqb-dev:arm64 libqb0:arm64 libreadline8 libsasl2-2:arm64 libsasl2-modules-db:arm64 libseccomp-dev:arm64 libseccomp2:arm64 libselinux1:arm64 libselinux1-dev:arm64 libsepol1:arm64 libsepol1-dev:arm64 libsigsegv2 libsodium-dev:arm64 libsodium23:arm64 libsqlite3-0 libssl1.1 libstdc++-9-dev libstdc++-9-dev:arm64 libstdc++-9-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsystemd0:arm64 libtasn1-6:arm64 libtext-iconv-perl libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libudev-dev:arm64 libudev1:arm64 libumockdev-dev:arm64 libumockdev0:arm64 libunistring2:arm64 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross locales-all m4 man-db mime-support pandoc pandoc-data perl perl-modules-5.30 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:arm64 ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 zlib1g-dev:arm64 Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc wamerican | wordlist whois vacation gcc-9-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch debian-keyring g++-multilib g++-9-multilib gcc-9-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 locales:arm64 glibc-doc manpages-dev:arm64 gnupg | gnupg2 git bzr rng-tools:arm64 libgirepository1.0-dev:arm64 libglib2.0-doc:arm64 libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev gnutls-bin:arm64 libqb-doc:arm64 seccomp:arm64 libstdc++-9-doc libstdc++-9-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax node-katex perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs opensp systemd-container policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary gnupg | gnupg2 libalgorithm-merge-perl curl | wget | lynx dbus:arm64 libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:arm64 xdg-user-dirs:arm64 libgpg-error-l10n:arm64 libsasl2-modules:arm64 libltdl-dev uuid-runtime:arm64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl libprotobuf-dev dbus The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-aarch64-linux-gnu bsdmainutils build-essential catch:arm64 cpp-9-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-9 g++-9-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-10-base:arm64 gcc-10-cross-base gcc-9-aarch64-linux-gnu gcc-9-aarch64-linux-gnu-base gcc-9-base:arm64 gcc-9-cross-base gcc-aarch64-linux-gnu gettext gettext-base gir1.2-glib-2.0:arm64 gir1.2-polkit-1.0:arm64 gir1.2-umockdev-1.0:arm64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:arm64 libasan5-arm64-cross libaspell15 libatomic1:arm64 libatomic1-arm64-cross libaudit-dev:arm64 libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libbsd0 libc-l10n libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng-dev:arm64 libcap-ng0:arm64 libcap2 libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcryptsetup12 libdb5.3:arm64 libdbus-1-3:arm64 libdbus-1-dev:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libexpat1:arm64 libffi-dev:arm64 libffi7:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-9-dev:arm64 libgcc-9-dev-arm64-cross libgcc-s1:arm64 libgcc-s1-arm64-cross libgcrypt20:arm64 libgirepository-1.0-1:arm64 libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgpg-error0:arm64 libhogweed5:arm64 libicu67 libidn2-0:arm64 libio-string-perl libip4tc2 libitm1:arm64 libitm1-arm64-cross libjson-c4 libkmod2 libldap-2.4-2:arm64 libldap-common libldap2-dev:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblz4-1:arm64 liblzma5:arm64 libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libmpdec2 libnettle7:arm64 libp11-kit0:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix2:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.30 libpipeline1 libpolkit-agent-1-0:arm64 libpolkit-gobject-1-0:arm64 libpolkit-gobject-1-dev:arm64 libprotobuf-dev:arm64 libprotobuf-lite22:arm64 libprotobuf22 libprotobuf22:arm64 libprotoc22 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libqb-dev:arm64 libqb0:arm64 libreadline8 libsasl2-2:arm64 libsasl2-modules-db:arm64 libseccomp-dev:arm64 libseccomp2:arm64 libselinux1:arm64 libselinux1-dev:arm64 libsepol1:arm64 libsepol1-dev:arm64 libsigsegv2 libsodium-dev:arm64 libsodium23:arm64 libsqlite3-0 libssl1.1 libstdc++-9-dev libstdc++-9-dev:arm64 libstdc++-9-dev-arm64-cross libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsystemd0:arm64 libtasn1-6:arm64 libtext-iconv-perl libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libudev-dev:arm64 libudev1:arm64 libumockdev-dev:arm64 libumockdev0:arm64 libunistring2:arm64 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl linux-libc-dev:arm64 linux-libc-dev-arm64-cross locales-all m4 man-db mime-support pandoc pandoc-data perl perl-modules-5.30 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.8 python3.8-minimal readline-common sbuild-build-depends-main-dummy:arm64 sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:arm64 ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 zlib1g-dev:arm64 0 upgraded, 235 newly installed, 0 to remove and 0 not upgraded. Need to get 154 MB of archives. After this operation, 898 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1104 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 2.13.4-2 [97.0 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libcap2 amd64 1:2.34-2 [22.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.6 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.167-1+b1 [91.3 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1+b1 [142 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c4 amd64 0.13.1+dfsg-7 [36.7 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1g-1 [1543 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.3.3-1 [239 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.5-1 [34.3 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 27+20200310-2 [55.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 systemd-timesyncd amd64 245.5-3 [125 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 245.5-3 [3959 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libbsd0 amd64 0.10.0-1 [107 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 bsdmainutils amd64 11.1.2+b1 [191 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.2-2 [33.9 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.2-1 [1315 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.30 all 5.30.3-2 [2807 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.30 amd64 5.30.3-2 [4017 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.30.3-2 [290 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4 [18.8 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-10-base arm64 10.1.0-3 [197 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-s1 arm64 10.1.0-3 [34.7 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt1 arm64 1:4.4.16-1 [90.4 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main arm64 libc6 arm64 2.30-8 [2468 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main arm64 libgpg-error0 arm64 1.37-1 [69.3 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main arm64 libgcrypt20 arm64 1.8.5-5 [487 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main arm64 liblz4-1 arm64 1.9.2-2 [53.9 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main arm64 liblzma5 arm64 5.2.4-1+b1 [149 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main arm64 libsystemd0 arm64 245.5-3 [338 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-minimal amd64 3.8.3-1 [760 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.9-1 [94.3 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8-minimal amd64 3.8.3-1 [1943 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.8.2-3 [37.6 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.64 [37.8 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec2 amd64 2.4.2-3 [84.1 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.0-4 [72.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.0-4 [160 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.32.1-2 [755 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.8-stdlib amd64 3.8.3-1 [1668 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 python3.8 amd64 3.8.3-1 [416 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.8.2-3 [20.8 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.8.2-3 [63.7 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-9-base arm64 9.3.0-13 [197 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 bash-completion all 1:2.10-1 [228 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.38-5 [262 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.38-5 [120 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.38-5 [67.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libc-l10n all 2.30-8 [870 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0042 [73.9 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-common all 9.0.0~rc2-1 [286 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-2 [8610 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-5+b1 [710 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.10+dfsg-5+b1 [109 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-base all 9.0.0~rc2-1 [135 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libaspell15 amd64 0.60.8-1 [352 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-7 [15.8 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 dictionaries-common all 1.28.1 [239 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 aspell amd64 0.60.8-1 [266 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.2-1 [775 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-aarch64-linux-gnu amd64 2.34-8 [2790 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.16-1 [104 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.30-8 [2631 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev amd64 9.3.0-13 [1701 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9 amd64 9.3.0-13 [10.7 MB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:9.2.1-3.1 [1644 B] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.19.7 [1414 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.19.7 [1773 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:83 http://debian.oregonstate.edu/debian unstable/main arm64 catch arm64 1.12.1-1 [114 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-aarch64-linux-gnu-base amd64 9.3.0-13cross1 [197 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-9-aarch64-linux-gnu amd64 9.3.0-13cross1 [6548 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-aarch64-linux-gnu amd64 4:9.2.1-3.1 [16.7 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3 [39.9 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-cross-base all 9.3.0-13cross1 [193 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.1.0-3cross1 [194 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-arm64-cross all 2.30-2cross1 [1246 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-arm64-cross all 10.1.0-3cross1 [34.7 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-arm64-cross all 10.1.0-3cross1 [89.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-arm64-cross all 10.1.0-3cross1 [23.3 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-arm64-cross all 10.1.0-3cross1 [9252 B] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libasan5-arm64-cross all 9.3.0-13cross1 [347 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-arm64-cross all 10.1.0-3cross1 [125 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-arm64-cross all 10.1.0-3cross1 [285 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-arm64-cross all 10.1.0-3cross1 [411 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-arm64-cross all 10.1.0-3cross1 [122 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-9-dev-arm64-cross all 9.3.0-13cross1 [891 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-9-aarch64-linux-gnu amd64 9.3.0-13cross1 [6934 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-aarch64-linux-gnu amd64 4:9.2.1-3.1 [1460 B] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-arm64-cross all 5.4.19-1cross1 [1153 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-arm64-cross all 2.30-2cross1 [2265 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-9-dev-arm64-cross all 9.3.0-13cross1 [1640 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 g++-9-aarch64-linux-gnu amd64 9.3.0-13cross1 [7134 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 g++-aarch64-linux-gnu amd64 4:9.2.1-3.1 [1180 B] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2 [343 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.004-1 [42.7 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3 [38.7 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3 [49.3 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-arm64 all 12.8 [6644 B] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.1 [187 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.8.1-1 [25.2 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.8.1-1 [14.9 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.176-1.1 [161 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13-5 [151 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.64.3-1 [1341 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.1 [1012 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.2 [26.6 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11 [179 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-9 [84.4 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main arm64 libffi7 arm64 3.3-4 [20.5 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid1 arm64 2.35.2-2 [185 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-8-0 arm64 10.34-7 [208 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1 arm64 3.0-1+b3 [83.5 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main arm64 libmount1 arm64 2.35.2-2 [199 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3 arm64 2:8.39-12+b1 [317 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g arm64 1:1.2.11.dfsg-2 [87.9 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-0 arm64 2.64.3-1 [1258 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main arm64 libgirepository-1.0-1 arm64 1.64.1-1 [87.8 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-glib-2.0 arm64 1.64.1-1 [148 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main arm64 libexpat1 arm64 2.2.9-1 [81.6 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-gobject-1-0 arm64 0.105-26 [45.9 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-agent-1-0 arm64 0.105-26 [26.6 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-polkit-1.0 arm64 0.105-26 [19.6 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main arm64 libudev1 arm64 245.5-3 [160 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main arm64 libumockdev0 arm64 0.14.1-1 [35.0 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-umockdev-1.0 arm64 0.14.1-1 [6148 B] Get:159 http://debian.oregonstate.edu/debian unstable/main arm64 libasan5 arm64 9.3.0-13 [354 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main arm64 libatomic1 arm64 10.1.0-3 [9456 B] Get:161 http://debian.oregonstate.edu/debian unstable/main arm64 libcap-ng0 arm64 0.7.9-2.2 [14.0 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main arm64 libaudit1 arm64 1:2.8.5-3+b1 [58.2 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main arm64 libcap-ng-dev arm64 0.7.9-2.2 [26.9 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main arm64 libaudit-dev arm64 1:2.8.5-3+b1 [88.0 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main arm64 linux-libc-dev arm64 5.6.14-1 [1094 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt-dev arm64 1:4.4.16-1 [111 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main arm64 libc6-dev arm64 2.30-8 [2281 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main arm64 libuuid1 arm64 2.35.2-2 [80.5 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main arm64 uuid-dev arm64 2.35.2-2 [96.6 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid-dev arm64 2.35.2-2 [227 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main arm64 libdb5.3 arm64 5.3.28+dfsg1-0.6 [622 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main arm64 libdbus-1-3 arm64 1.12.18-1 [206 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main arm64 libdbus-1-dev arm64 1.12.18-1 [251 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main arm64 libffi-dev arm64 3.3-4 [53.2 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main arm64 libgomp1 arm64 10.1.0-3 [91.0 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main arm64 libitm1 arm64 10.1.0-3 [23.8 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main arm64 liblsan0 arm64 10.1.0-3 [126 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main arm64 libtsan0 arm64 10.1.0-3 [293 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++6 arm64 10.1.0-3 [450 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main arm64 libubsan1 arm64 10.1.0-3 [123 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-9-dev arm64 9.3.0-13 [887 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.64.3-1 [1152 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.64.3-1 [136 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.3-2 [76.8 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.3-2 [143 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.64.3-1 [172 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol1 arm64 3.0-1 [242 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol1-dev arm64 3.0-1 [328 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-16-0 arm64 10.34-7 [195 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-32-0 arm64 10.34-7 [185 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-posix2 arm64 10.34-7 [45.1 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-dev arm64 10.34-7 [635 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1-dev arm64 3.0-1+b3 [172 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main arm64 libmount-dev arm64 2.35.2-2 [240 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre16-3 arm64 2:8.39-12+b1 [236 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre32-3 arm64 2:8.39-12+b1 [230 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main arm64 libpcrecpp0v5 arm64 2:8.39-12+b1 [152 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3-dev arm64 2:8.39-12+b1 [579 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-2 [189 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-dev arm64 2.64.3-1 [1580 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main arm64 libgmp10 arm64 2:6.2.0+dfsg-4 [230 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main arm64 libnettle7 arm64 3.5.1+really3.5.1-2 [233 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main arm64 libhogweed5 arm64 3.5.1+really3.5.1-2 [135 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main arm64 libunistring2 arm64 0.9.10-4 [372 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main arm64 libidn2-0 arm64 2.3.0-1 [84.8 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main arm64 libp11-kit0 arm64 0.23.20-1 [315 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main arm64 libtasn1-6 arm64 4.16.0-2 [53.5 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main arm64 libgnutls30 arm64 3.6.13-4 [1156 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main arm64 libsasl2-modules-db arm64 2.1.27+dfsg-2 [69.2 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main arm64 libsasl2-2 arm64 2.1.27+dfsg-2 [105 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main amd64 libldap-common all 2.4.50+dfsg-1 [92.9 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main arm64 libldap-2.4-2 arm64 2.4.50+dfsg-1 [218 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main arm64 libldap2-dev arm64 2.4.50+dfsg-1 [334 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-gobject-1-dev arm64 0.105-26 [69.7 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf22 arm64 3.11.4-5 [789 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf-lite22 arm64 3.11.4-5 [216 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf-dev arm64 3.11.4-5 [1173 kB] Get:219 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf22 amd64 3.11.4-5 [898 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc22 amd64 3.11.4-5 [806 kB] Get:221 http://debian.oregonstate.edu/debian unstable/main arm64 libqb0 arm64 1.0.5-1 [137 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main arm64 libqb-dev arm64 1.0.5-1 [145 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main arm64 libseccomp2 arm64 2.4.3-1+b1 [47.0 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main arm64 libseccomp-dev arm64 2.4.3-1+b1 [73.5 kB] Get:225 http://debian.oregonstate.edu/debian unstable/main arm64 libsodium23 arm64 1.0.18-1 [119 kB] Get:226 http://debian.oregonstate.edu/debian unstable/main arm64 libsodium-dev arm64 1.0.18-1 [137 kB] Get:227 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++-9-dev arm64 9.3.0-13 [1659 kB] Get:228 http://debian.oregonstate.edu/debian unstable/main arm64 libudev-dev arm64 245.5-3 [117 kB] Get:229 http://debian.oregonstate.edu/debian unstable/main arm64 libumockdev-dev arm64 0.14.1-1 [24.7 kB] Get:230 http://debian.oregonstate.edu/debian unstable/main amd64 locales-all amd64 2.30-8 [10.8 MB] Get:231 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc-data all 2.5-3 [349 kB] Get:232 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc amd64 2.5-3+b1 [15.7 MB] Get:233 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-compiler amd64 3.11.4-5 [72.6 kB] Get:234 http://debian.oregonstate.edu/debian unstable/main amd64 tao-pegtl-dev all 2.8.3-1 [59.0 kB] Get:235 http://debian.oregonstate.edu/debian unstable/main arm64 tree arm64 1.8.0-1 [48.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 154 MB in 1s (104 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10322 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.13.4-2_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.4-2) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.34-2_amd64.deb ... Unpacking libcap2:amd64 (1:2.34-2) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../02-libargon2-1_0~20171227-0.2_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.167-1+b1_amd64.deb ... Unpacking dmsetup (2:1.02.167-1+b1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1+b1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1+b1) ... Selecting previously unselected package libjson-c4:amd64. Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7_amd64.deb ... Unpacking libjson-c4:amd64 (0.13.1+dfsg-7) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../06-libssl1.1_1.1.1g-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1g-1) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../07-libcryptsetup12_2%3a2.3.3-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.3.3-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../08-libip4tc2_1.8.5-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.5-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../09-libkmod2_27+20200310-2_amd64.deb ... Unpacking libkmod2:amd64 (27+20200310-2) ... Selecting previously unselected package systemd-timesyncd. Preparing to unpack .../10-systemd-timesyncd_245.5-3_amd64.deb ... Unpacking systemd-timesyncd (245.5-3) ... Selecting previously unselected package systemd. Preparing to unpack .../11-systemd_245.5-3_amd64.deb ... Unpacking systemd (245.5-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../12-libbsd0_0.10.0-1_amd64.deb ... Unpacking libbsd0:amd64 (0.10.0-1) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../13-bsdmainutils_11.1.2+b1_amd64.deb ... Unpacking bsdmainutils (11.1.2+b1) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../14-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../16-libpipeline1_1.5.2-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.2-2) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.9.2-1_amd64.deb ... Unpacking man-db (2.9.2-1) ... Selecting previously unselected package perl-modules-5.30. Preparing to unpack .../18-perl-modules-5.30_5.30.3-2_all.deb ... Unpacking perl-modules-5.30 (5.30.3-2) ... Selecting previously unselected package libperl5.30:amd64. Preparing to unpack .../19-libperl5.30_5.30.3-2_amd64.deb ... Unpacking libperl5.30:amd64 (5.30.3-2) ... Selecting previously unselected package perl. Preparing to unpack .../20-perl_5.30.3-2_amd64.deb ... Unpacking perl (5.30.3-2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../21-liblocale-gettext-perl_1.07-4_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4) ... Selecting previously unselected package gcc-10-base:arm64. Preparing to unpack .../22-gcc-10-base_10.1.0-3_arm64.deb ... Unpacking gcc-10-base:arm64 (10.1.0-3) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../23-libgcc-s1_10.1.0-3_arm64.deb ... Unpacking libgcc-s1:arm64 (10.1.0-3) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../24-libcrypt1_1%3a4.4.16-1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.16-1) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../25-libc6_2.30-8_arm64.deb ... Unpacking libc6:arm64 (2.30-8) ... Selecting previously unselected package libgpg-error0:arm64. Preparing to unpack .../26-libgpg-error0_1.37-1_arm64.deb ... Unpacking libgpg-error0:arm64 (1.37-1) ... Selecting previously unselected package libgcrypt20:arm64. Preparing to unpack .../27-libgcrypt20_1.8.5-5_arm64.deb ... Unpacking libgcrypt20:arm64 (1.8.5-5) ... Selecting previously unselected package liblz4-1:arm64. Preparing to unpack .../28-liblz4-1_1.9.2-2_arm64.deb ... Unpacking liblz4-1:arm64 (1.9.2-2) ... Selecting previously unselected package liblzma5:arm64. Preparing to unpack .../29-liblzma5_5.2.4-1+b1_arm64.deb ... Unpacking liblzma5:arm64 (5.2.4-1+b1) ... Setting up gcc-10-base:arm64 (10.1.0-3) ... Setting up libgcc-s1:arm64 (10.1.0-3) ... Setting up libcrypt1:arm64 (1:4.4.16-1) ... Setting up libc6:arm64 (2.30-8) ... Setting up libgpg-error0:arm64 (1.37-1) ... Setting up libgcrypt20:arm64 (1.8.5-5) ... Setting up liblz4-1:arm64 (1.9.2-2) ... Setting up liblzma5:arm64 (5.2.4-1+b1) ... Selecting previously unselected package libsystemd0:arm64. (Reading database ... 14097 files and directories currently installed.) Preparing to unpack .../libsystemd0_245.5-3_arm64.deb ... Unpacking libsystemd0:arm64 (245.5-3) ... Selecting previously unselected package libpython3.8-minimal:amd64. Preparing to unpack .../libpython3.8-minimal_3.8.3-1_amd64.deb ... Unpacking libpython3.8-minimal:amd64 (3.8.3-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.9-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.9-1) ... Selecting previously unselected package python3.8-minimal. Preparing to unpack .../python3.8-minimal_3.8.3-1_amd64.deb ... Unpacking python3.8-minimal (3.8.3-1) ... Setting up libssl1.1:amd64 (1.1.1g-1) ... Setting up libpython3.8-minimal:amd64 (3.8.3-1) ... Setting up libexpat1:amd64 (2.2.9-1) ... Setting up python3.8-minimal (3.8.3-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14391 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.8.2-3_amd64.deb ... Unpacking python3-minimal (3.8.2-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../1-mime-support_3.64_all.deb ... Unpacking mime-support (3.64) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-3) ... Selecting previously unselected package readline-common. Preparing to unpack .../3-readline-common_8.0-4_all.deb ... Unpacking readline-common (8.0-4) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../4-libreadline8_8.0-4_amd64.deb ... Unpacking libreadline8:amd64 (8.0-4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../5-libsqlite3-0_3.32.1-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.32.1-2) ... Selecting previously unselected package libpython3.8-stdlib:amd64. Preparing to unpack .../6-libpython3.8-stdlib_3.8.3-1_amd64.deb ... Unpacking libpython3.8-stdlib:amd64 (3.8.3-1) ... Selecting previously unselected package python3.8. Preparing to unpack .../7-python3.8_3.8.3-1_amd64.deb ... Unpacking python3.8 (3.8.3-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../8-libpython3-stdlib_3.8.2-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.8.2-3) ... Setting up python3-minimal (3.8.2-3) ... Selecting previously unselected package python3. (Reading database ... 14825 files and directories currently installed.) Preparing to unpack .../000-python3_3.8.2-3_amd64.deb ... Unpacking python3 (3.8.2-3) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-9-base:arm64. Preparing to unpack .../002-gcc-9-base_9.3.0-13_arm64.deb ... Unpacking gcc-9-base:arm64 (9.3.0-13) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package bash-completion. Preparing to unpack .../004-bash-completion_1%3a2.10-1_all.deb ... Unpacking bash-completion (1:2.10-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.38-5_amd64.deb ... Unpacking libmagic-mgc (1:5.38-5) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.38-5_amd64.deb ... Unpacking libmagic1:amd64 (1:5.38-5) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.38-5_amd64.deb ... Unpacking file (1:5.38-5) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../009-libc-l10n_2.30-8_all.deb ... Unpacking libc-l10n (2.30-8) ... Selecting previously unselected package ucf. Preparing to unpack .../010-ucf_3.0042_all.deb ... Moving old data out of the way Unpacking ucf (3.0042) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../011-asciidoc-common_9.0.0~rc2-1_all.deb ... Unpacking asciidoc-common (9.0.0~rc2-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../012-libicu67_67.1-2_amd64.deb ... Unpacking libicu67:amd64 (67.1-2) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../013-libxml2_2.9.10+dfsg-5+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-5+b1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../014-libxml2-utils_2.9.10+dfsg-5+b1_amd64.deb ... Unpacking libxml2-utils (2.9.10+dfsg-5+b1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../015-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../016-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../017-asciidoc-base_9.0.0~rc2-1_all.deb ... Unpacking asciidoc-base (9.0.0~rc2-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../018-libaspell15_0.60.8-1_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8-1) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../019-libtext-iconv-perl_1.7-7_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../020-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../021-dictionaries-common_1.28.1_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.1) ... Selecting previously unselected package aspell. Preparing to unpack .../022-aspell_0.60.8-1_amd64.deb ... Unpacking aspell (0.60.8-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../023-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../024-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../025-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../026-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../027-automake_1%3a1.16.2-1_all.deb ... Unpacking automake (1:1.16.2-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../028-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../029-binutils-aarch64-linux-gnu_2.34-8_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.34-8) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../030-libcrypt-dev_1%3a4.4.16-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../031-libc6-dev_2.30-8_amd64.deb ... Unpacking libc6-dev:amd64 (2.30-8) ... Selecting previously unselected package libstdc++-9-dev:amd64. Preparing to unpack .../032-libstdc++-9-dev_9.3.0-13_amd64.deb ... Unpacking libstdc++-9-dev:amd64 (9.3.0-13) ... Selecting previously unselected package g++-9. Preparing to unpack .../033-g++-9_9.3.0-13_amd64.deb ... Unpacking g++-9 (9.3.0-13) ... Selecting previously unselected package g++. Preparing to unpack .../034-g++_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++ (4:9.2.1-3.1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../035-libdpkg-perl_1.19.7_all.deb ... Unpacking libdpkg-perl (1.19.7) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../036-dpkg-dev_1.19.7_all.deb ... Unpacking dpkg-dev (1.19.7) ... Selecting previously unselected package build-essential. Preparing to unpack .../037-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package catch:arm64. Preparing to unpack .../038-catch_1.12.1-1_arm64.deb ... Unpacking catch:arm64 (1.12.1-1) ... Selecting previously unselected package gcc-9-aarch64-linux-gnu-base:amd64. Preparing to unpack .../039-gcc-9-aarch64-linux-gnu-base_9.3.0-13cross1_amd64.deb ... Unpacking gcc-9-aarch64-linux-gnu-base:amd64 (9.3.0-13cross1) ... Selecting previously unselected package cpp-9-aarch64-linux-gnu. Preparing to unpack .../040-cpp-9-aarch64-linux-gnu_9.3.0-13cross1_amd64.deb ... Unpacking cpp-9-aarch64-linux-gnu (9.3.0-13cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../041-cpp-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package cross-config. Preparing to unpack .../042-cross-config_2.6.15-3_all.deb ... Unpacking cross-config (2.6.15-3) ... Selecting previously unselected package gcc-9-cross-base. Preparing to unpack .../043-gcc-9-cross-base_9.3.0-13cross1_all.deb ... Unpacking gcc-9-cross-base (9.3.0-13cross1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../044-gcc-10-cross-base_10.1.0-3cross1_all.deb ... Unpacking gcc-10-cross-base (10.1.0-3cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../045-libc6-arm64-cross_2.30-2cross1_all.deb ... Unpacking libc6-arm64-cross (2.30-2cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../046-libgcc-s1-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../047-libgomp1-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libgomp1-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../048-libitm1-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libitm1-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../049-libatomic1-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libatomic1-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libasan5-arm64-cross. Preparing to unpack .../050-libasan5-arm64-cross_9.3.0-13cross1_all.deb ... Unpacking libasan5-arm64-cross (9.3.0-13cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../051-liblsan0-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking liblsan0-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libtsan0-arm64-cross. Preparing to unpack .../052-libtsan0-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libtsan0-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../053-libstdc++6-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libstdc++6-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../054-libubsan1-arm64-cross_10.1.0-3cross1_all.deb ... Unpacking libubsan1-arm64-cross (10.1.0-3cross1) ... Selecting previously unselected package libgcc-9-dev-arm64-cross. Preparing to unpack .../055-libgcc-9-dev-arm64-cross_9.3.0-13cross1_all.deb ... Unpacking libgcc-9-dev-arm64-cross (9.3.0-13cross1) ... Selecting previously unselected package gcc-9-aarch64-linux-gnu. Preparing to unpack .../056-gcc-9-aarch64-linux-gnu_9.3.0-13cross1_amd64.deb ... Unpacking gcc-9-aarch64-linux-gnu (9.3.0-13cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../057-gcc-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../058-linux-libc-dev-arm64-cross_5.4.19-1cross1_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.4.19-1cross1) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../059-libc6-dev-arm64-cross_2.30-2cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.30-2cross1) ... Selecting previously unselected package libstdc++-9-dev-arm64-cross. Preparing to unpack .../060-libstdc++-9-dev-arm64-cross_9.3.0-13cross1_all.deb ... Unpacking libstdc++-9-dev-arm64-cross (9.3.0-13cross1) ... Selecting previously unselected package g++-9-aarch64-linux-gnu. Preparing to unpack .../061-g++-9-aarch64-linux-gnu_9.3.0-13cross1_amd64.deb ... Unpacking g++-9-aarch64-linux-gnu (9.3.0-13cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../062-g++-aarch64-linux-gnu_4%3a9.2.1-3.1_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:9.2.1-3.1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../063-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../064-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../065-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../066-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../067-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../068-libxml-libxml-perl_2.0134+dfsg-2_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../069-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../070-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../071-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../072-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../073-libfile-homedir-perl_1.004-1_all.deb ... Unpacking libfile-homedir-perl (1.004-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../074-libdebian-dpkgcross-perl_2.6.15-3_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../075-dpkg-cross_2.6.15-3_all.deb ... Unpacking dpkg-cross (2.6.15-3) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../076-crossbuild-essential-arm64_12.8_all.deb ... Unpacking crossbuild-essential-arm64 (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../077-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../078-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../079-libdebhelper-perl_13.1_all.deb ... Unpacking libdebhelper-perl (13.1) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../080-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../081-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../082-libfile-stripnondeterminism-perl_1.8.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.8.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../083-dh-strip-nondeterminism_1.8.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.8.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../084-libelf1_0.176-1.1_amd64.deb ... Unpacking libelf1:amd64 (0.176-1.1) ... Selecting previously unselected package dwz. Preparing to unpack .../085-dwz_0.13-5_amd64.deb ... Unpacking dwz (0.13-5) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../086-libglib2.0-0_2.64.3-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.64.3-1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../087-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../088-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../089-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../090-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../091-debhelper_13.1_all.deb ... Unpacking debhelper (13.1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../092-dh-exec_0.23.2_amd64.deb ... Unpacking dh-exec (0.23.2) ... Selecting previously unselected package xml-core. Preparing to unpack .../093-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../094-sgml-data_2.0.11_all.deb ... Unpacking sgml-data (2.0.11) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../095-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../096-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libffi7:arm64. Preparing to unpack .../097-libffi7_3.3-4_arm64.deb ... Unpacking libffi7:arm64 (3.3-4) ... Selecting previously unselected package libblkid1:arm64. Preparing to unpack .../098-libblkid1_2.35.2-2_arm64.deb ... Unpacking libblkid1:arm64 (2.35.2-2) ... Selecting previously unselected package libpcre2-8-0:arm64. Preparing to unpack .../099-libpcre2-8-0_10.34-7_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.34-7) ... Selecting previously unselected package libselinux1:arm64. Preparing to unpack .../100-libselinux1_3.0-1+b3_arm64.deb ... Unpacking libselinux1:arm64 (3.0-1+b3) ... Selecting previously unselected package libmount1:arm64. Preparing to unpack .../101-libmount1_2.35.2-2_arm64.deb ... Unpacking libmount1:arm64 (2.35.2-2) ... Selecting previously unselected package libpcre3:arm64. Preparing to unpack .../102-libpcre3_2%3a8.39-12+b1_arm64.deb ... Unpacking libpcre3:arm64 (2:8.39-12+b1) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../103-zlib1g_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../104-libglib2.0-0_2.64.3-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.64.3-1) ... Selecting previously unselected package libgirepository-1.0-1:arm64. Preparing to unpack .../105-libgirepository-1.0-1_1.64.1-1_arm64.deb ... Unpacking libgirepository-1.0-1:arm64 (1.64.1-1) ... Selecting previously unselected package gir1.2-glib-2.0:arm64. Preparing to unpack .../106-gir1.2-glib-2.0_1.64.1-1_arm64.deb ... Unpacking gir1.2-glib-2.0:arm64 (1.64.1-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../107-libexpat1_2.2.9-1_arm64.deb ... Unpacking libexpat1:arm64 (2.2.9-1) ... Selecting previously unselected package libpolkit-gobject-1-0:arm64. Preparing to unpack .../108-libpolkit-gobject-1-0_0.105-26_arm64.deb ... Unpacking libpolkit-gobject-1-0:arm64 (0.105-26) ... Selecting previously unselected package libpolkit-agent-1-0:arm64. Preparing to unpack .../109-libpolkit-agent-1-0_0.105-26_arm64.deb ... Unpacking libpolkit-agent-1-0:arm64 (0.105-26) ... Selecting previously unselected package gir1.2-polkit-1.0:arm64. Preparing to unpack .../110-gir1.2-polkit-1.0_0.105-26_arm64.deb ... Unpacking gir1.2-polkit-1.0:arm64 (0.105-26) ... Selecting previously unselected package libudev1:arm64. Preparing to unpack .../111-libudev1_245.5-3_arm64.deb ... Unpacking libudev1:arm64 (245.5-3) ... Selecting previously unselected package libumockdev0:arm64. Preparing to unpack .../112-libumockdev0_0.14.1-1_arm64.deb ... Unpacking libumockdev0:arm64 (0.14.1-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:arm64. Preparing to unpack .../113-gir1.2-umockdev-1.0_0.14.1-1_arm64.deb ... Unpacking gir1.2-umockdev-1.0:arm64 (0.14.1-1) ... Selecting previously unselected package libasan5:arm64. Preparing to unpack .../114-libasan5_9.3.0-13_arm64.deb ... Unpacking libasan5:arm64 (9.3.0-13) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../115-libatomic1_10.1.0-3_arm64.deb ... Unpacking libatomic1:arm64 (10.1.0-3) ... Selecting previously unselected package libcap-ng0:arm64. Preparing to unpack .../116-libcap-ng0_0.7.9-2.2_arm64.deb ... Unpacking libcap-ng0:arm64 (0.7.9-2.2) ... Selecting previously unselected package libaudit1:arm64. Preparing to unpack .../117-libaudit1_1%3a2.8.5-3+b1_arm64.deb ... Unpacking libaudit1:arm64 (1:2.8.5-3+b1) ... Selecting previously unselected package libcap-ng-dev:arm64. Preparing to unpack .../118-libcap-ng-dev_0.7.9-2.2_arm64.deb ... Unpacking libcap-ng-dev:arm64 (0.7.9-2.2) ... Selecting previously unselected package libaudit-dev:arm64. Preparing to unpack .../119-libaudit-dev_1%3a2.8.5-3+b1_arm64.deb ... Unpacking libaudit-dev:arm64 (1:2.8.5-3+b1) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../120-linux-libc-dev_5.6.14-1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.6.14-1) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../121-libcrypt-dev_1%3a4.4.16-1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.16-1) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../122-libc6-dev_2.30-8_arm64.deb ... Unpacking libc6-dev:arm64 (2.30-8) ... Selecting previously unselected package libuuid1:arm64. Preparing to unpack .../123-libuuid1_2.35.2-2_arm64.deb ... Unpacking libuuid1:arm64 (2.35.2-2) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../124-uuid-dev_2.35.2-2_arm64.deb ... Unpacking uuid-dev:arm64 (2.35.2-2) ... Selecting previously unselected package libblkid-dev:arm64. Preparing to unpack .../125-libblkid-dev_2.35.2-2_arm64.deb ... Unpacking libblkid-dev:arm64 (2.35.2-2) ... Selecting previously unselected package libdb5.3:arm64. Preparing to unpack .../126-libdb5.3_5.3.28+dfsg1-0.6_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../127-libdbus-1-3_1.12.18-1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.12.18-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../128-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:arm64. Preparing to unpack .../129-libdbus-1-dev_1.12.18-1_arm64.deb ... Unpacking libdbus-1-dev:arm64 (1.12.18-1) ... Selecting previously unselected package libffi-dev:arm64. Preparing to unpack .../130-libffi-dev_3.3-4_arm64.deb ... Unpacking libffi-dev:arm64 (3.3-4) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../131-libgomp1_10.1.0-3_arm64.deb ... Unpacking libgomp1:arm64 (10.1.0-3) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../132-libitm1_10.1.0-3_arm64.deb ... Unpacking libitm1:arm64 (10.1.0-3) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../133-liblsan0_10.1.0-3_arm64.deb ... Unpacking liblsan0:arm64 (10.1.0-3) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../134-libtsan0_10.1.0-3_arm64.deb ... Unpacking libtsan0:arm64 (10.1.0-3) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../135-libstdc++6_10.1.0-3_arm64.deb ... Unpacking libstdc++6:arm64 (10.1.0-3) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../136-libubsan1_10.1.0-3_arm64.deb ... Unpacking libubsan1:arm64 (10.1.0-3) ... Selecting previously unselected package libgcc-9-dev:arm64. Preparing to unpack .../137-libgcc-9-dev_9.3.0-13_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.3.0-13) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../138-libglib2.0-data_2.64.3-1_all.deb ... Unpacking libglib2.0-data (2.64.3-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../139-libglib2.0-bin_2.64.3-1_amd64.deb ... Unpacking libglib2.0-bin (2.64.3-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../140-python3-lib2to3_3.8.3-2_all.deb ... Unpacking python3-lib2to3 (3.8.3-2) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../141-python3-distutils_3.8.3-2_all.deb ... Unpacking python3-distutils (3.8.3-2) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../142-libglib2.0-dev-bin_2.64.3-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.64.3-1) ... Selecting previously unselected package libsepol1:arm64. Preparing to unpack .../143-libsepol1_3.0-1_arm64.deb ... Unpacking libsepol1:arm64 (3.0-1) ... Selecting previously unselected package libsepol1-dev:arm64. Preparing to unpack .../144-libsepol1-dev_3.0-1_arm64.deb ... Unpacking libsepol1-dev:arm64 (3.0-1) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../145-libpcre2-16-0_10.34-7_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../146-libpcre2-32-0_10.34-7_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-posix2:arm64. Preparing to unpack .../147-libpcre2-posix2_10.34-7_arm64.deb ... Unpacking libpcre2-posix2:arm64 (10.34-7) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../148-libpcre2-dev_10.34-7_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.34-7) ... Selecting previously unselected package libselinux1-dev:arm64. Preparing to unpack .../149-libselinux1-dev_3.0-1+b3_arm64.deb ... Unpacking libselinux1-dev:arm64 (3.0-1+b3) ... Selecting previously unselected package libmount-dev:arm64. Preparing to unpack .../150-libmount-dev_2.35.2-2_arm64.deb ... Unpacking libmount-dev:arm64 (2.35.2-2) ... Selecting previously unselected package libpcre16-3:arm64. Preparing to unpack .../151-libpcre16-3_2%3a8.39-12+b1_arm64.deb ... Unpacking libpcre16-3:arm64 (2:8.39-12+b1) ... Selecting previously unselected package libpcre32-3:arm64. Preparing to unpack .../152-libpcre32-3_2%3a8.39-12+b1_arm64.deb ... Unpacking libpcre32-3:arm64 (2:8.39-12+b1) ... Selecting previously unselected package libpcrecpp0v5:arm64. Preparing to unpack .../153-libpcrecpp0v5_2%3a8.39-12+b1_arm64.deb ... Unpacking libpcrecpp0v5:arm64 (2:8.39-12+b1) ... Selecting previously unselected package libpcre3-dev:arm64. Preparing to unpack .../154-libpcre3-dev_2%3a8.39-12+b1_arm64.deb ... Unpacking libpcre3-dev:arm64 (2:8.39-12+b1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../155-zlib1g-dev_1%3a1.2.11.dfsg-2_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:arm64. Preparing to unpack .../156-libglib2.0-dev_2.64.3-1_arm64.deb ... Unpacking libglib2.0-dev:arm64 (2.64.3-1) ... Selecting previously unselected package libgmp10:arm64. Preparing to unpack .../157-libgmp10_2%3a6.2.0+dfsg-4_arm64.deb ... Unpacking libgmp10:arm64 (2:6.2.0+dfsg-4) ... Selecting previously unselected package libnettle7:arm64. Preparing to unpack .../158-libnettle7_3.5.1+really3.5.1-2_arm64.deb ... Unpacking libnettle7:arm64 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libhogweed5:arm64. Preparing to unpack .../159-libhogweed5_3.5.1+really3.5.1-2_arm64.deb ... Unpacking libhogweed5:arm64 (3.5.1+really3.5.1-2) ... Selecting previously unselected package libunistring2:arm64. Preparing to unpack .../160-libunistring2_0.9.10-4_arm64.deb ... Unpacking libunistring2:arm64 (0.9.10-4) ... Selecting previously unselected package libidn2-0:arm64. Preparing to unpack .../161-libidn2-0_2.3.0-1_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.0-1) ... Selecting previously unselected package libp11-kit0:arm64. Preparing to unpack .../162-libp11-kit0_0.23.20-1_arm64.deb ... Unpacking libp11-kit0:arm64 (0.23.20-1) ... Selecting previously unselected package libtasn1-6:arm64. Preparing to unpack .../163-libtasn1-6_4.16.0-2_arm64.deb ... Unpacking libtasn1-6:arm64 (4.16.0-2) ... Selecting previously unselected package libgnutls30:arm64. Preparing to unpack .../164-libgnutls30_3.6.13-4_arm64.deb ... Unpacking libgnutls30:arm64 (3.6.13-4) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../165-libsasl2-modules-db_2.1.27+dfsg-2_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../166-libsasl2-2_2.1.27+dfsg-2_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-common. Preparing to unpack .../167-libldap-common_2.4.50+dfsg-1_all.deb ... Unpacking libldap-common (2.4.50+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:arm64. Preparing to unpack .../168-libldap-2.4-2_2.4.50+dfsg-1_arm64.deb ... Unpacking libldap-2.4-2:arm64 (2.4.50+dfsg-1) ... Selecting previously unselected package libldap2-dev:arm64. Preparing to unpack .../169-libldap2-dev_2.4.50+dfsg-1_arm64.deb ... Unpacking libldap2-dev:arm64 (2.4.50+dfsg-1) ... Selecting previously unselected package libpolkit-gobject-1-dev:arm64. Preparing to unpack .../170-libpolkit-gobject-1-dev_0.105-26_arm64.deb ... Unpacking libpolkit-gobject-1-dev:arm64 (0.105-26) ... Selecting previously unselected package libprotobuf22:arm64. Preparing to unpack .../171-libprotobuf22_3.11.4-5_arm64.deb ... Unpacking libprotobuf22:arm64 (3.11.4-5) ... Selecting previously unselected package libprotobuf-lite22:arm64. Preparing to unpack .../172-libprotobuf-lite22_3.11.4-5_arm64.deb ... Unpacking libprotobuf-lite22:arm64 (3.11.4-5) ... Selecting previously unselected package libprotobuf-dev:arm64. Preparing to unpack .../173-libprotobuf-dev_3.11.4-5_arm64.deb ... Unpacking libprotobuf-dev:arm64 (3.11.4-5) ... Selecting previously unselected package libprotobuf22:amd64. Preparing to unpack .../174-libprotobuf22_3.11.4-5_amd64.deb ... Unpacking libprotobuf22:amd64 (3.11.4-5) ... Selecting previously unselected package libprotoc22:amd64. Preparing to unpack .../175-libprotoc22_3.11.4-5_amd64.deb ... Unpacking libprotoc22:amd64 (3.11.4-5) ... Selecting previously unselected package libqb0:arm64. Preparing to unpack .../176-libqb0_1.0.5-1_arm64.deb ... Unpacking libqb0:arm64 (1.0.5-1) ... Selecting previously unselected package libqb-dev:arm64. Preparing to unpack .../177-libqb-dev_1.0.5-1_arm64.deb ... Unpacking libqb-dev:arm64 (1.0.5-1) ... Selecting previously unselected package libseccomp2:arm64. Preparing to unpack .../178-libseccomp2_2.4.3-1+b1_arm64.deb ... Unpacking libseccomp2:arm64 (2.4.3-1+b1) ... Selecting previously unselected package libseccomp-dev:arm64. Preparing to unpack .../179-libseccomp-dev_2.4.3-1+b1_arm64.deb ... Unpacking libseccomp-dev:arm64 (2.4.3-1+b1) ... Selecting previously unselected package libsodium23:arm64. Preparing to unpack .../180-libsodium23_1.0.18-1_arm64.deb ... Unpacking libsodium23:arm64 (1.0.18-1) ... Selecting previously unselected package libsodium-dev:arm64. Preparing to unpack .../181-libsodium-dev_1.0.18-1_arm64.deb ... Unpacking libsodium-dev:arm64 (1.0.18-1) ... Selecting previously unselected package libstdc++-9-dev:arm64. Preparing to unpack .../182-libstdc++-9-dev_9.3.0-13_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.3.0-13) ... Selecting previously unselected package libudev-dev:arm64. Preparing to unpack .../183-libudev-dev_245.5-3_arm64.deb ... Unpacking libudev-dev:arm64 (245.5-3) ... Selecting previously unselected package libumockdev-dev:arm64. Preparing to unpack .../184-libumockdev-dev_0.14.1-1_arm64.deb ... Unpacking libumockdev-dev:arm64 (0.14.1-1) ... Selecting previously unselected package locales-all. Preparing to unpack .../185-locales-all_2.30-8_amd64.deb ... Unpacking locales-all (2.30-8) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../186-pandoc-data_2.5-3_all.deb ... Unpacking pandoc-data (2.5-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../187-pandoc_2.5-3+b1_amd64.deb ... Unpacking pandoc (2.5-3+b1) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../188-protobuf-compiler_3.11.4-5_amd64.deb ... Unpacking protobuf-compiler (3.11.4-5) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../189-tao-pegtl-dev_2.8.3-1_all.deb ... Unpacking tao-pegtl-dev (2.8.3-1) ... Selecting previously unselected package tree:arm64. Preparing to unpack .../190-tree_1.8.0-1_arm64.deb ... Unpacking tree:arm64 (1.8.0-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../191-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:amd64 (1.8.5-1) ... Setting up libexpat1:arm64 (2.2.9-1) ... Setting up libpipeline1:amd64 (1.5.2-2) ... Setting up libtext-iconv-perl (1.7-7) ... Setting up libapparmor1:amd64 (2.13.4-2) ... Setting up libc-l10n (2.30-8) ... Setting up libsodium23:arm64 (1.0.18-1) ... Setting up perl-modules-5.30 (5.30.3-2) ... Setting up mime-support (3.64) ... Setting up libpcre16-3:arm64 (2:8.39-12+b1) ... Setting up libicu67:amd64 (67.1-2) ... Setting up libqb0:arm64 (1.0.5-1) ... Setting up libmagic-mgc (1:5.38-5) ... Setting up libglib2.0-0:amd64 (2.64.3-1) ... No schema files found: doing nothing. Setting up libaspell15:amd64 (0.60.8-1) ... Setting up libargon2-1:amd64 (0~20171227-0.2) ... Setting up gcc-9-aarch64-linux-gnu-base:amd64 (9.3.0-13cross1) ... Setting up libsqlite3-0:amd64 (3.32.1-2) ... Setting up libffi7:arm64 (3.3-4) ... Setting up libmagic1:amd64 (1:5.38-5) ... Setting up libunistring2:arm64 (0.9.10-4) ... Setting up linux-libc-dev:arm64 (5.6.14-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up binutils-aarch64-linux-gnu (2.34-8) ... Setting up cpp-9-aarch64-linux-gnu (9.3.0-13cross1) ... Setting up zlib1g:arm64 (1:1.2.11.dfsg-2) ... Setting up libidn2-0:arm64 (2.3.0-1) ... Setting up file (1:5.38-5) ... Setting up libgomp1:arm64 (10.1.0-3) ... Setting up libffi-dev:arm64 (3.3-4) ... Setting up libldap-common (2.4.50+dfsg-1) ... Setting up libprotobuf22:amd64 (3.11.4-5) ... Setting up locales-all (2.30-8) ... Setting up libseccomp2:arm64 (2.4.3-1+b1) ... Setting up libpcre2-16-0:arm64 (10.34-7) ... Setting up libsystemd0:arm64 (245.5-3) ... Setting up libcap2:amd64 (1:2.34-2) ... Setting up asciidoc-common (9.0.0~rc2-1) ... Setting up libpcre3:arm64 (2:8.39-12+b1) ... Setting up libcap-ng0:arm64 (0.7.9-2.2) ... Setting up cpp-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:arm64 (10.34-7) ... Setting up libglib2.0-data (2.64.3-1) ... Setting up cross-config (2.6.15-3) ... Setting up emacsen-common (3.0.4) ... Setting up bash-completion (1:2.10-1) ... Setting up libgmp10:arm64 (2:6.2.0+dfsg-4) ... Setting up libdbus-1-3:arm64 (1.12.18-1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libc6-arm64-cross (2.30-2cross1) ... Setting up libp11-kit0:arm64 (0.23.20-1) ... Setting up libaudit1:arm64 (1:2.8.5-3+b1) ... Setting up tree:arm64 (1.8.0-1) ... Setting up libpcre32-3:arm64 (2:8.39-12+b1) ... Setting up libatomic1:arm64 (10.1.0-3) ... Setting up libuuid1:arm64 (2.35.2-2) ... Setting up autopoint (0.19.8.1-10) ... Setting up libprotoc22:amd64 (3.11.4-5) ... Setting up gcc-9-cross-base (9.3.0-13cross1) ... Setting up libpcre2-8-0:arm64 (10.34-7) ... Setting up libsodium-dev:arm64 (1.0.18-1) ... Setting up gcc-10-cross-base (10.1.0-3cross1) ... Setting up linux-libc-dev-arm64-cross (5.4.19-1cross1) ... Setting up libudev1:arm64 (245.5-3) ... Setting up libsepol1:arm64 (3.0-1) ... Setting up libnettle7:arm64 (3.5.1+really3.5.1-2) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.16-1) ... Setting up libcrypt-dev:arm64 (1:4.4.16-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libcap-ng-dev:arm64 (0.7.9-2.2) ... Setting up libtasn1-6:arm64 (4.16.0-2) ... Setting up catch:arm64 (1.12.1-1) ... Setting up libperl5.30:amd64 (5.30.3-2) ... Setting up libc6-dev:amd64 (2.30-8) ... Setting up libc6-dev:arm64 (2.30-8) ... Setting up sgml-base (1.30) ... Setting up libmpdec2:amd64 (2.4.2-3) ... Setting up pandoc-data (2.5-3) ... Setting up libjson-c4:amd64 (0.13.1+dfsg-7) ... Setting up libbsd0:amd64 (0.10.0-1) ... Setting up libelf1:amd64 (0.176-1.1) ... Setting up readline-common (8.0-4) ... Setting up libdb5.3:arm64 (5.3.28+dfsg1-0.6) ... Setting up libxml2:amd64 (2.9.10+dfsg-5+b1) ... Setting up libblkid1:arm64 (2.35.2-2) ... Setting up libstdc++6:arm64 (10.1.0-3) ... Setting up liblocale-gettext-perl (1.07-4) ... Setting up liblsan0:arm64 (10.1.0-3) ... Setting up tao-pegtl-dev (2.8.3-1) ... Setting up libitm1:arm64 (10.1.0-3) ... Setting up libkmod2:amd64 (27+20200310-2) ... Setting up gcc-9-base:arm64 (9.3.0-13) ... Setting up libgcc-s1-arm64-cross (10.1.0-3cross1) ... Setting up libtsan0:arm64 (10.1.0-3) ... Setting up libatomic1-arm64-cross (10.1.0-3cross1) ... Setting up libpcrecpp0v5:arm64 (2:8.39-12+b1) ... Setting up liblsan0-arm64-cross (10.1.0-3cross1) ... Setting up libgomp1-arm64-cross (10.1.0-3cross1) ... Setting up libseccomp-dev:arm64 (2.4.3-1+b1) ... Setting up libqb-dev:arm64 (1.0.5-1) ... Setting up libstdc++-9-dev:amd64 (9.3.0-13) ... Setting up protobuf-compiler (3.11.4-5) ... Setting up libhogweed5:arm64 (3.5.1+really3.5.1-2) ... Setting up dictionaries-common (1.28.1) ... Setting up libtool (2.4.6-14) ... Setting up libpcre3-dev:arm64 (2:8.39-12+b1) ... Setting up libaudit-dev:arm64 (1:2.8.5-3+b1) ... Setting up libreadline8:amd64 (8.0-4) ... Setting up libtsan0-arm64-cross (10.1.0-3cross1) ... Setting up libsepol1-dev:arm64 (3.0-1) ... Setting up libglib2.0-bin (2.64.3-1) ... Setting up m4 (1.4.18-4) ... Setting up libc6-dev-arm64-cross (2.30-2cross1) ... Setting up libprotobuf22:arm64 (3.11.4-5) ... Setting up libprotobuf-lite22:arm64 (3.11.4-5) ... Setting up libsasl2-modules-db:arm64 (2.1.27+dfsg-2) ... Setting up libasan5-arm64-cross (9.3.0-13cross1) ... Setting up libstdc++6-arm64-cross (10.1.0-3cross1) ... Setting up libselinux1:arm64 (3.0-1+b3) ... Setting up libasan5:arm64 (9.3.0-13) ... Setting up perl (5.30.3-2) ... Setting up libgnutls30:arm64 (3.6.13-4) ... Setting up pandoc (2.5-3+b1) ... Setting up uuid-dev:arm64 (2.35.2-2) ... Setting up bsdmainutils (11.1.2+b1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libudev-dev:arm64 (245.5-3) ... Setting up libitm1-arm64-cross (10.1.0-3cross1) ... Setting up ucf (3.0042) ... Setting up libpcre2-posix2:arm64 (10.34-7) ... Setting up g++-9 (9.3.0-13) ... Setting up aspell (0.60.8-1) ... Setting up libdpkg-perl (1.19.7) ... Setting up libsasl2-2:arm64 (2.1.27+dfsg-2) ... Setting up autoconf (2.69-11.1) ... Setting up libubsan1:arm64 (10.1.0-3) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-2) ... Setting up g++ (4:9.2.1-3.1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up dwz (0.13-5) ... Setting up groff-base (1.22.4-5) ... Setting up libmount1:arm64 (2.35.2-2) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libpython3.8-stdlib:amd64 (3.8.3-1) ... Setting up libxml2-utils (2.9.10+dfsg-5+b1) ... Setting up python3.8 (3.8.3-1) ... Setting up libpython3-stdlib:amd64 (3.8.2-3) ... Setting up automake (1:1.16.2-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libblkid-dev:arm64 (2.35.2-2) ... Setting up libfile-which-perl (1.23-1) ... Setting up gettext (0.19.8.1-10) ... Setting up libubsan1-arm64-cross (10.1.0-3cross1) ... Setting up libpcre2-dev:arm64 (10.34-7) ... Setting up libselinux1-dev:arm64 (3.0-1+b3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.64.3-1) ... /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 47: /usr/lib/aarch64-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 50: /usr/lib/aarch64-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libdebhelper-perl (13.1) ... Setting up xsltproc (1.1.34-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up libldap-2.4-2:arm64 (2.4.50+dfsg-1) ... Setting up python3 (3.8.2-3) ... Setting up libgcc-9-dev-arm64-cross (9.3.0-13cross1) ... Setting up man-db (2.9.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.19.7) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libprotobuf-dev:arm64 (3.11.4-5) ... Setting up libldap2-dev:arm64 (2.4.50+dfsg-1) ... Setting up libgcc-9-dev:arm64 (9.3.0-13) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up asciidoc-base (9.0.0~rc2-1) ... Setting up gcc-9-aarch64-linux-gnu (9.3.0-13cross1) ... Setting up pkg-config (0.29.2-1) ... Setting up libumockdev0:arm64 (0.14.1-1) ... Setting up build-essential (12.8) ... Setting up libgirepository-1.0-1:arm64 (1.64.1-1) ... Setting up libstdc++-9-dev-arm64-cross (9.3.0-13cross1) ... Setting up libfile-homedir-perl (1.004-1) ... Setting up python3-lib2to3 (3.8.3-2) ... Setting up libmount-dev:arm64 (2.35.2-2) ... Setting up libpolkit-gobject-1-0:arm64 (0.105-26) ... Setting up python3-distutils (3.8.3-2) ... Setting up libfile-stripnondeterminism-perl (1.8.1-1) ... Setting up gcc-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up libglib2.0-dev-bin (2.64.3-1) ... Setting up libstdc++-9-dev:arm64 (9.3.0-13) ... Setting up po-debconf (1.0.21) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libglib2.0-dev:arm64 (2.64.3-1) ... Setting up libdbus-1-dev:arm64 (1.12.18-1) ... Setting up g++-9-aarch64-linux-gnu (9.3.0-13cross1) ... Setting up gir1.2-glib-2.0:arm64 (1.64.1-1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.8.1-1) ... Setting up g++-aarch64-linux-gnu (4:9.2.1-3.1) ... Setting up libpolkit-agent-1-0:arm64 (0.105-26) ... Setting up gir1.2-umockdev-1.0:arm64 (0.14.1-1) ... Setting up libxml-simple-perl (2.25-1) ... Setting up gir1.2-polkit-1.0:arm64 (0.105-26) ... Setting up libumockdev-dev:arm64 (0.14.1-1) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libpolkit-gobject-1-dev:arm64 (0.105-26) ... Setting up libdebian-dpkgcross-perl (2.6.15-3) ... Setting up dpkg-cross (2.6.15-3) ... Setting up crossbuild-essential-arm64 (12.8) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1+b1) ... Setting up dmsetup (2:1.02.167-1+b1) ... Setting up libcryptsetup12:amd64 (2:2.3.3-1) ... Setting up systemd (245.5-3) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Setting up dh-autoreconf (19) ... Setting up systemd-timesyncd (245.5-3) ... Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Setting up debhelper (13.1) ... Setting up dh-exec (0.23.2) ... Processing triggers for libc-bin (2.30-8) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-9-amd64 #1 SMP Debian 4.19.118-2 (2020-04-29) amd64 (x86_64) Toolchain package versions: binutils_2.34-8 dpkg-dev_1.19.7 g++-9_9.3.0-13 gcc-9_9.3.0-13 libc6-dev_2.30-8 libstdc++-9-dev_9.3.0-13 libstdc++-9-dev-arm64-cross_9.3.0-13cross1 libstdc++6_10.1.0-3 libstdc++6-arm64-cross_10.1.0-3cross1 linux-libc-dev_5.6.14-1 Package versions: adduser_3.118 apt_2.1.6 asciidoc-base_9.0.0~rc2-1 asciidoc-common_9.0.0~rc2-1 aspell_0.60.8-1 autoconf_2.69-11.1 automake_1:1.16.2-1 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.47 bash_5.0-6 bash-completion_1:2.10-1 binutils_2.34-8 binutils-aarch64-linux-gnu_2.34-8 binutils-common_2.34-8 binutils-x86-64-linux-gnu_2.34-8 bsdmainutils_11.1.2+b1 bsdutils_1:2.35.2-2 build-essential_12.8 bzip2_1.0.8-3 catch_1.12.1-1 coreutils_8.30-3+b1 cpp_4:9.2.1-3.1 cpp-8_8.4.0-4 cpp-9_9.3.0-13 cpp-9-aarch64-linux-gnu_9.3.0-13cross1 cpp-aarch64-linux-gnu_4:9.2.1-3.1 cross-config_2.6.15-3 crossbuild-essential-arm64_12.8 dash_0.5.10.2-7 debconf_1.5.74 debhelper_13.1 debian-archive-keyring_2019.1 debianutils_4.11 dh-autoreconf_19 dh-exec_0.23.2 dh-strip-nondeterminism_1.8.1-1 dictionaries-common_1.28.1 diffutils_1:3.7-3 dmsetup_2:1.02.167-1+b1 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.19.7 dpkg-cross_2.6.15-3 dpkg-dev_1.19.7 dwz_0.13-5 e2fsprogs_1.45.6-1 emacsen-common_3.0.4 fakeroot_1.24-1 fdisk_2.35.2-2 file_1:5.38-5 findutils_4.7.0-1 g++_4:9.2.1-3.1 g++-9_9.3.0-13 g++-9-aarch64-linux-gnu_9.3.0-13cross1 g++-aarch64-linux-gnu_4:9.2.1-3.1 gcc_4:9.2.1-3.1 gcc-10-base_10.1.0-3 gcc-10-cross-base_10.1.0-3cross1 gcc-8-base_8.4.0-4 gcc-9_9.3.0-13 gcc-9-aarch64-linux-gnu_9.3.0-13cross1 gcc-9-aarch64-linux-gnu-base_9.3.0-13cross1 gcc-9-base_9.3.0-13 gcc-9-cross-base_9.3.0-13cross1 gcc-aarch64-linux-gnu_4:9.2.1-3.1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gir1.2-glib-2.0_1.64.1-1 gir1.2-polkit-1.0_0.105-26 gir1.2-umockdev-1.0_0.14.1-1 gpgv_2.2.20-1 grep_3.4-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.57 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapparmor1_2.13.4-2 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.6 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan5_9.3.0-13 libasan5-arm64-cross_9.3.0-13cross1 libaspell15_0.60.8-1 libatomic1_10.1.0-3 libatomic1-arm64-cross_10.1.0-3cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3 libaudit-dev_1:2.8.5-3+b1 libaudit1_1:2.8.5-3+b1 libbinutils_2.34-8 libblkid-dev_2.35.2-2 libblkid1_2.35.2-2 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-3 libc-bin_2.30-8 libc-dev-bin_2.30-8 libc-l10n_2.30-8 libc6_2.30-8 libc6-arm64-cross_2.30-2cross1 libc6-dev_2.30-8 libc6-dev-arm64-cross_2.30-2cross1 libcap-ng-dev_0.7.9-2.2 libcap-ng0_0.7.9-2.2 libcap2_1:2.34-2 libcc1-0_10.1.0-3 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000003-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.16-1 libcrypt1_1:4.4.16-1 libcryptsetup12_2:2.3.3-1 libctf-nobfd0_2.34-8 libctf0_2.34-8 libdb5.3_5.3.28+dfsg1-0.6 libdbus-1-3_1.12.18-1 libdbus-1-dev_1.12.18-1 libdebconfclient0_0.252 libdebhelper-perl_13.1 libdebian-dpkgcross-perl_2.6.15-3 libdevmapper1.02.1_2:1.02.167-1+b1 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libexpat1_2.2.9-1 libext2fs2_1.45.6-1 libfakeroot_1.24-1 libfdisk1_2.35.2-2 libffi-dev_3.3-4 libffi6_3.2.1-9 libffi7_3.3-4 libfile-homedir-perl_1.004-1 libfile-stripnondeterminism-perl_1.8.1-1 libfile-which-perl_1.23-1 libgcc-9-dev_9.3.0-13 libgcc-9-dev-arm64-cross_9.3.0-13cross1 libgcc-s1_10.1.0-3 libgcc-s1-arm64-cross_10.1.0-3cross1 libgcrypt20_1.8.5-5 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libgirepository-1.0-1_1.64.1-1 libglib2.0-0_2.64.3-1 libglib2.0-bin_2.64.3-1 libglib2.0-data_2.64.3-1 libglib2.0-dev_2.64.3-1 libglib2.0-dev-bin_2.64.3-1 libgmp10_2:6.2.0+dfsg-4 libgnutls30_3.6.13-4 libgomp1_10.1.0-3 libgomp1-arm64-cross_10.1.0-3cross1 libgpg-error0_1.37-1 libhogweed4_3.5.1+really3.4.1-1 libhogweed5_3.5.1+really3.5.1-2 libicu67_67.1-2 libidn2-0_2.3.0-1 libio-string-perl_1.08-3 libip4tc2_1.8.5-1 libisl19_0.20-2 libisl22_0.22.1-1 libitm1_10.1.0-3 libitm1-arm64-cross_10.1.0-3cross1 libjson-c4_0.13.1+dfsg-7 libkmod2_27+20200310-2 libldap-2.4-2_2.4.50+dfsg-1 libldap-common_2.4.50+dfsg-1 libldap2-dev_2.4.50+dfsg-1 liblocale-gettext-perl_1.07-4 liblsan0_10.1.0-3 liblsan0-arm64-cross_10.1.0-3cross1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.38-5 libmagic1_1:5.38-5 libmount-dev_2.35.2-2 libmount1_2.35.2-2 libmpc3_1.1.0-1 libmpdec2_2.4.2-3 libmpfr6_4.0.2-1 libmpx2_8.4.0-4 libncursesw6_6.2-1 libnettle6_3.5.1+really3.4.1-1 libnettle7_3.5.1+really3.5.1-2 libp11-kit0_0.23.20-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre16-3_2:8.39-12+b1 libpcre2-16-0_10.34-7 libpcre2-32-0_10.34-7 libpcre2-8-0_10.34-7 libpcre2-dev_10.34-7 libpcre2-posix2_10.34-7 libpcre3_2:8.39-12+b1 libpcre3-dev_2:8.39-12+b1 libpcre32-3_2:8.39-12+b1 libpcrecpp0v5_2:8.39-12+b1 libperl5.28_5.28.1-6 libperl5.30_5.30.3-2 libpipeline1_1.5.2-2 libpolkit-agent-1-0_0.105-26 libpolkit-gobject-1-0_0.105-26 libpolkit-gobject-1-dev_0.105-26 libprotobuf-dev_3.11.4-5 libprotobuf-lite22_3.11.4-5 libprotobuf22_3.11.4-5 libprotoc22_3.11.4-5 libpython3-stdlib_3.8.2-3 libpython3.8-minimal_3.8.3-1 libpython3.8-stdlib_3.8.3-1 libqb-dev_1.0.5-1 libqb0_1.0.5-1 libquadmath0_10.1.0-3 libreadline8_8.0-4 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp-dev_2.4.3-1+b1 libseccomp2_2.4.3-1+b1 libselinux1_3.0-1+b3 libselinux1-dev_3.0-1+b3 libsemanage-common_3.0-1 libsemanage1_3.0-1+b3 libsepol1_3.0-1 libsepol1-dev_3.0-1 libsigsegv2_2.12-2 libsmartcols1_2.35.2-2 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.32.1-2 libss2_1.45.6-1 libssl1.1_1.1.1g-1 libstdc++-9-dev_9.3.0-13 libstdc++-9-dev-arm64-cross_9.3.0-13cross1 libstdc++6_10.1.0-3 libstdc++6-arm64-cross_10.1.0-3cross1 libsub-override-perl_0.09-2 libsystemd0_245.5-3 libtasn1-6_4.16.0-2 libtext-iconv-perl_1.7-7 libtinfo6_6.2-1 libtool_2.4.6-14 libtsan0_10.1.0-3 libtsan0-arm64-cross_10.1.0-3cross1 libubsan1_10.1.0-3 libubsan1-arm64-cross_10.1.0-3cross1 libuchardet0_0.0.7-1 libudev-dev_245.5-3 libudev1_245.5-3 libumockdev-dev_0.14.1-1 libumockdev0_0.14.1-1 libunistring2_0.9.10-4 libuuid1_2.35.2-2 libxml-libxml-perl_2.0134+dfsg-2 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-5+b1 libxml2-utils_2.9.10+dfsg-5+b1 libxslt1.1_1.1.34-4 libyaml-perl_1.30-1 libzstd1_1.4.5+dfsg-1 linux-libc-dev_5.6.14-1 linux-libc-dev-arm64-cross_5.4.19-1cross1 locales-all_2.30-8 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 make_4.3-2 man-db_2.9.2-1 mawk_1.3.4.20200120-2 mime-support_3.64 mount_2.35.2-2 ncurses-base_6.2-1 ncurses-bin_6.2-1 pandoc_2.5-3+b1 pandoc-data_2.5-3 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.30.3-2 perl-base_5.30.3-2 perl-modules-5.28_5.28.1-6 perl-modules-5.30_5.30.3-2 pkg-config_0.29.2-1 po-debconf_1.0.21 protobuf-compiler_3.11.4-5 python3_3.8.2-3 python3-distutils_3.8.3-2 python3-lib2to3_3.8.3-2 python3-minimal_3.8.2-3 python3.8_3.8.3-1 python3.8-minimal_3.8.3-1 readline-common_8.0-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.30 sgml-data_2.0.11 systemd_245.5-3 systemd-timesyncd_245.5-3 sysvinit-utils_2.96-3 tao-pegtl-dev_2.8.3-1 tar_1.30+dfsg-7 tree_1.8.0-1 tzdata_2020a-1 ucf_3.0042 util-linux_2.35.2-2 uuid-dev_2.35.2-2 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 0.7.8+ds-1 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/bisco-guest/usbguard Vcs-Git: https://salsa.debian.org/bisco-guest/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev, libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: 5139b40d776250c727862b70a9928f7e7a098c35 698660 usbguard_0.7.8+ds.orig.tar.gz 43aba643cac9b0c0d8af78d92df649aab76d2b1f 15640 usbguard_0.7.8+ds-1.debian.tar.xz Checksums-Sha256: d02063f8b5ee03b2f3522951b59fe14c0f4e65b15ab0499380f75f1ea9d1232e 698660 usbguard_0.7.8+ds.orig.tar.gz caabcb0600f1643398fb2cf8da086bb1308502cf5b3eeca8b715fb78161683c7 15640 usbguard_0.7.8+ds-1.debian.tar.xz Files: ddc3ca88a5d1052e445e9c5aec75dc3b 698660 usbguard_0.7.8+ds.orig.tar.gz 01b11a67cce9faf870e33ab74ce4300e 15640 usbguard_0.7.8+ds-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJKBAEBCgA0FiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAl7SjBQWHGJpcmdlckBy YW50YW5wbGFuLm9yZwAKCRAqDF1g8gS9sHWYEADE2cSPxf0a+8d4hMsgkG/BGjJF 5UveExkyuGOGQCincU4fUAauR8a8uQIXvz5CVGCsawEla5eQgBnMy1RiKSXSZ+iR 5FG31kcMWR+3nYwfmVOzmDxzHIXuRJSXu01tKanVteakIhR3h2/fZLbJl+Pl5QJY GRMGrSxZVVFn9OhXi/XC4gRu6691S5L58FHxO7wYz6qou9gZz5aL5Ws4y7PtrPG+ rIipOHWwe7mFDcbw0CtnGbkJ8fPuxF/mN+rAp2hadIroTxOPGkTz51rdXWp56dXl PObjeG5N4Ab+dlVDGu36QXXC9/VSRyP/PmcBBnQUSFj4nA/KCwfUSSdNNSR+Smss wJ9vminfpXQCoFflitQAzzKt5l5rvAc390OHIYOQnNGy/fc/NbhsHDI4RNFnhSVj SM5qt7kJhv6GCnJtwPCce/4e48Y50rBqxBsAenhMXdHtJzIe9hL8LYzHaUHdmNcu pj0Nw2LJlTH7nJ6qwZrYVUqFiVICNGSOxmS0K3yREBye737abZ5M3+aCjhYWRLQv lMc6c6GKpF6Dwc0jyOaKVaAMXTEBe+E9V92/c1YM09hCggWbr1PwloY4mkysD1u4 92Mk6gQme2HBKYdTn8ENu2TWzwv90TEK0gf7n2smkGDTgv6XJXb9P88EjML+YHQA 3FMt5pRaFhEjopbONw== =mumt -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat May 30 16:38:44 2020 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@rantanplan.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./usbguard_0.7.8+ds-1.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_0.7.8+ds.orig.tar.gz dpkg-source: info: unpacking usbguard_0.7.8+ds-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-Modify-CapabilityBoundingSet.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-e6c4a40f-007c-4150-9174-c47c27686a8a SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 0.7.8+ds-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:51: installing 'config/compile' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to accept ISO C89... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of aarch64-linux-gnu-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for aarch64-linux-gnu-g++... aarch64-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether aarch64-linux-gnu-g++ accepts -g... yes checking dependency style of aarch64-linux-gnu-g++... none checking for aarch64-linux-gnu-gcc option to accept ISO C99... none needed checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... aarch64-linux-gnu-g++ -E checking for ld used by aarch64-linux-gnu-g++... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking for aarch64-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-g++ static flag -static works... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking whether aarch64-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for aarch64-linux-gnu-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking catch.hpp usability... yes checking catch.hpp presence... yes checking for catch.hpp... yes checking tao/pegtl.hpp usability... yes checking tao/pegtl.hpp presence... yes checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking limits.hi usability... no checking limits.hi presence... no checking for limits.hi... no checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking ext/stdio_filebuf.h usability... yes checking ext/stdio_filebuf.h presence... yes checking for ext/stdio_filebuf.h... yes checking for stdbool.h that conforms to C99... no checking for _Bool... no checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... no checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -L/usr/lib/aarch64-linux-gnu -lqb -ldl crypto: system-wide; -L/usr/lib/aarch64-linux-gnu -lsodium libaudit: system-wide; -L/lib/aarch64-linux-gnu -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/aarch64-linux-gnu -lseccomp libcap-ng: system-wide; -L/usr/lib/aarch64-linux-gnu -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/aarch64-linux-gnu -lprotobuf Catch: system-wide; -I/usr/include/catch PEGTL: system-wide; ; version <= 2.6.0: GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/aarch64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: ${datadir}/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard.1.xml" "/<>/doc/man/usbguard.1.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: WARNING: usbguard.1.adoc: line 304: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard.1.adoc: line 308: include file not found: /<>/doc/man/example-allow-device.adoc asciidoc: WARNING: usbguard.1.adoc: line 317: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Warn: meta author : no refentry/info/author usbguard Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard Warn: meta author : no author data, so inserted a fixme usbguard Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-dbus.8.xml" "/<>/doc/man/usbguard-dbus.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: WARNING: usbguard-dbus.8.adoc: line 33: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Warn: meta author : no refentry/info/author usbguard-dbus Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-dbus Warn: meta author : no author data, so inserted a fixme usbguard-dbus Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.8.xml" "/<>/doc/man/usbguard-daemon.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: WARNING: usbguard-daemon.8.adoc: line 73: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Warn: meta author : no refentry/info/author usbguard-daemon Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-daemon Warn: meta author : no author data, so inserted a fixme usbguard-daemon Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.conf.5.xml" "/<>/doc/man/usbguard-daemon.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: WARNING: usbguard-daemon.conf.5.adoc: line 180: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-daemon.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-daemon.conf Warn: meta author : no author data, so inserted a fixme usbguard-daemon.conf Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-ldap.conf.5.xml" "/<>/doc/man/usbguard-ldap.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: WARNING: usbguard-ldap.conf.5.adoc: line 68: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-ldap.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-ldap.conf Warn: meta author : no author data, so inserted a fixme usbguard-ldap.conf Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-rules.conf.5.xml" "/<>/doc/man/usbguard-rules.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 248: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 318: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-rules.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-rules.conf Warn: meta author : no author data, so inserted a fixme usbguard-rules.conf Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:646] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 0:0:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/aarch64-linux-gnu src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/aarch64-linux-gnu -lqb -ldl -L/usr/lib/aarch64-linux-gnu -lprotobuf -L/usr/lib/aarch64-linux-gnu -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/aarch64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 libtool: link: aarch64-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/aarch64-linux-gnu/9/../../../../aarch64-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/aarch64-linux-gnu/9/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/aarch64-linux-gnu -lqb -ldl -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/aarch64-linux-gnu/9 -L/usr/lib/gcc-cross/aarch64-linux-gnu/9/../../../../aarch64-linux-gnu/lib/../lib -L/lib/aarch64-linux-gnu -L/lib/../lib -L/usr/lib/../lib -L/usr/lib/gcc-cross/aarch64-linux-gnu/9/../../../../aarch64-linux-gnu/lib -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/aarch64-linux-gnu/9/crtendS.o /usr/lib/gcc-cross/aarch64-linux-gnu/9/../../../../aarch64-linux-gnu/lib/../lib/crtn.o -g -O2 -fstack-protector-strong -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.0 -o .libs/libusbguard.so.0.0.0 /usr/lib/gcc-cross/aarch64-linux-gnu/9/../../../../aarch64-linux-gnu/bin/ld: warning: /usr/lib/aarch64-linux-gnu/libqb.so contains output sections; did you forget -T? libtool: link: (cd ".libs" && rm -f "libusbguard.so.0" && ln -s "libusbguard.so.0.0.0" "libusbguard.so.0") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.0.0.0" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: aarch64-linux-gnu-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: aarch64-linux-gnu-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: aarch64-linux-gnu-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: aarch64-linux-gnu-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:572:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’, declared with attribute warn_unused_result [-Wunused-result] 572 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:641:16: warning: ignoring return value of ‘int chdir(const char*)’, declared with attribute warn_unused_result [-Wunused-result] 641 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: warning: unrecognized command line option ‘-Wno-deprecated-register’ aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/aarch64-linux-gnu -lseccomp -L/usr/lib/aarch64-linux-gnu -lcap-ng -L/lib/aarch64-linux-gnu -laudit libtool: link: aarch64-linux-gnu-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/aarch64-linux-gnu -lseccomp -lcap-ng -L/lib/aarch64-linux-gnu -laudit -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: aarch64-linux-gnu-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_testroot -a dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-0.7.8\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libusbguard.so.0.0.0 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libusbguard.so.0.0.0 libusbguard.so.0 || { rm -f libusbguard.so.0 && ln -s libusbguard.so.0.0.0 libusbguard.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libusbguard.so.0.0.0 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.0.0.0 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3443: warning: overriding recipe for target 'check' Makefile:2955: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (18) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built For a short-term work-around: Add the files to debian/not-installed make[1]: Leaving directory '/<>' dh_dwz -a -a dh_strip -a -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_0.7.8+ds-1_arm64.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_0.7.8+ds-1_arm64.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_0.7.8+ds-1_arm64.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../usbguard_0.7.8+ds-1_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-06-06T02:30:57Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_0.7.8+ds-1_arm64.changes: ---------------------------------- Format: 1.8 Date: Tue, 26 May 2020 10:06:10 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 0.7.8+ds-1 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Closes: 958197 Changes: usbguard (0.7.8+ds-1) unstable; urgency=medium . * New upstream release (Closes: #958197) * Replace 0004-Patch-ReadWritePaths-and-CapabilityBoundingSet.patch with 0004-Modify-CapabilityBoundingSet.patch (one problem the patch addressed was fixed upstream) * Drop 0005-Remove-traces-of-dbus-glib-1.patch (was included upstream) * d/control: Bump debhelper-compat version to 13 Checksums-Sha1: c3e021fc14c2bf59b1e43e0cb493fba9ada13ac2 7953308 libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb f874744b78bc4106f3c1a5d04ad26881c240e1f9 313084 libusbguard0_0.7.8+ds-1_arm64.deb 579d8460fe0165fe782366dc5782566825d8bb72 1792636 usbguard-dbgsym_0.7.8+ds-1_arm64.deb acad48cb6d57a9749621583781d16fd3eb0c161f 8358 usbguard_0.7.8+ds-1_arm64.buildinfo 2f8748f03e4ad77b90df367899e75f4b599838c6 133336 usbguard_0.7.8+ds-1_arm64.deb Checksums-Sha256: 509894e9ee487ba80fde02c028f81a69eccf1b7900eff8d0aa41ef9ff0b53d0a 7953308 libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb 2bfd044993c3999c12b2fc45751e755b619ac7c73f4c3da56b51e0ed394d2896 313084 libusbguard0_0.7.8+ds-1_arm64.deb 06ea030cd52e4607ba067d7dfe1ec832be10f2c96187989785d1e5ad50ccf10a 1792636 usbguard-dbgsym_0.7.8+ds-1_arm64.deb 70bbd01130dc04bcbd34fc88a013c7685cb1a105f420820d98a0f138d4bf65eb 8358 usbguard_0.7.8+ds-1_arm64.buildinfo 28e98d395d78648be7ec1b709e1d979a1d92f0b37cbba14784a46233470fb533 133336 usbguard_0.7.8+ds-1_arm64.deb Files: b0d7b52dcdcc1f5f14fc49995e9a8f9d 7953308 debug optional libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb 43ba79f4a2947724129e14b7654bc2a4 313084 libs optional libusbguard0_0.7.8+ds-1_arm64.deb db779e0fb98184fd91b623ab53c25753 1792636 debug optional usbguard-dbgsym_0.7.8+ds-1_arm64.deb 95337077596b1aea3e18ec89f655f521 8358 utils optional usbguard_0.7.8+ds-1_arm64.buildinfo 61c20481f35f984785b070e725ae694a 133336 utils optional usbguard_0.7.8+ds-1_arm64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 usbguard Architecture: arm64 Version: 0.7.8+ds-1 Checksums-Md5: b0d7b52dcdcc1f5f14fc49995e9a8f9d 7953308 libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb 43ba79f4a2947724129e14b7654bc2a4 313084 libusbguard0_0.7.8+ds-1_arm64.deb db779e0fb98184fd91b623ab53c25753 1792636 usbguard-dbgsym_0.7.8+ds-1_arm64.deb 61c20481f35f984785b070e725ae694a 133336 usbguard_0.7.8+ds-1_arm64.deb Checksums-Sha1: c3e021fc14c2bf59b1e43e0cb493fba9ada13ac2 7953308 libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb f874744b78bc4106f3c1a5d04ad26881c240e1f9 313084 libusbguard0_0.7.8+ds-1_arm64.deb 579d8460fe0165fe782366dc5782566825d8bb72 1792636 usbguard-dbgsym_0.7.8+ds-1_arm64.deb 2f8748f03e4ad77b90df367899e75f4b599838c6 133336 usbguard_0.7.8+ds-1_arm64.deb Checksums-Sha256: 509894e9ee487ba80fde02c028f81a69eccf1b7900eff8d0aa41ef9ff0b53d0a 7953308 libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb 2bfd044993c3999c12b2fc45751e755b619ac7c73f4c3da56b51e0ed394d2896 313084 libusbguard0_0.7.8+ds-1_arm64.deb 06ea030cd52e4607ba067d7dfe1ec832be10f2c96187989785d1e5ad50ccf10a 1792636 usbguard-dbgsym_0.7.8+ds-1_arm64.deb 28e98d395d78648be7ec1b709e1d979a1d92f0b37cbba14784a46233470fb533 133336 usbguard_0.7.8+ds-1_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 06 Jun 2020 02:30:57 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), asciidoc-base (= 9.0.0~rc2-1), asciidoc-common (= 9.0.0~rc2-1), aspell (= 0.60.8-1), autoconf (= 2.69-11.1), automake (= 1:1.16.2-1), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.47), bash (= 5.0-6), bash-completion (= 1:2.10-1), binutils (= 2.34-8), binutils-common (= 2.34-8), binutils-x86-64-linux-gnu (= 2.34-8), bsdmainutils (= 11.1.2+b1), bsdutils (= 1:2.35.2-2), build-essential (= 12.8), bzip2 (= 1.0.8-3), catch (= 1.12.1-1), coreutils (= 8.30-3+b1), cpp (= 4:9.2.1-3.1), cpp-9 (= 9.3.0-13), dash (= 0.5.10.2-7), debconf (= 1.5.74), debhelper (= 13.1), debianutils (= 4.11), dh-autoreconf (= 19), dh-exec (= 0.23.2), dh-strip-nondeterminism (= 1.8.1-1), dictionaries-common (= 1.28.1), diffutils (= 1:3.7-3), dmsetup (= 2:1.02.167-1+b1), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.19.7), dpkg-dev (= 1.19.7), dwz (= 0.13-5), emacsen-common (= 3.0.4), file (= 1:5.38-5), findutils (= 4.7.0-1), g++ (= 4:9.2.1-3.1), g++-9 (= 9.3.0-13), gcc (= 4:9.2.1-3.1), gcc-10-base (= 10.1.0-3), gcc-9 (= 9.3.0-13), gcc-9-base (= 9.3.0-13), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), gir1.2-glib-2.0 (= 1.64.1-1), gir1.2-polkit-1.0 (= 0.105-26), gir1.2-umockdev-1.0 (= 0.14.1-1), grep (= 3.4-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.57), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libapparmor1 (= 2.13.4-2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.2), libasan5 (= 9.3.0-13), libaspell15 (= 0.60.8-1), libatomic1 (= 10.1.0-3), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3), libaudit-dev (= 1:2.8.5-3+b1), libaudit1 (= 1:2.8.5-3+b1), libbinutils (= 2.34-8), libblkid-dev (= 2.35.2-2), libblkid1 (= 2.35.2-2), libbsd0 (= 0.10.0-1), libbz2-1.0 (= 1.0.8-3), libc-bin (= 2.30-8), libc-dev-bin (= 2.30-8), libc-l10n (= 2.30-8), libc6 (= 2.30-8), libc6-dev (= 2.30-8), libcap-ng-dev (= 0.7.9-2.2), libcap-ng0 (= 0.7.9-2.2), libcap2 (= 1:2.34-2), libcc1-0 (= 10.1.0-3), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.16-1), libcrypt1 (= 1:4.4.16-1), libcryptsetup12 (= 2:2.3.3-1), libctf-nobfd0 (= 2.34-8), libctf0 (= 2.34-8), libdb5.3 (= 5.3.28+dfsg1-0.6), libdbus-1-3 (= 1.12.18-1), libdbus-1-dev (= 1.12.18-1), libdebconfclient0 (= 0.252), libdebhelper-perl (= 13.1), libdevmapper1.02.1 (= 2:1.02.167-1+b1), libdpkg-perl (= 1.19.7), libelf1 (= 0.176-1.1), libexpat1 (= 2.2.9-1), libffi-dev (= 3.3-4), libffi7 (= 3.3-4), libfile-stripnondeterminism-perl (= 1.8.1-1), libgcc-9-dev (= 9.3.0-13), libgcc-s1 (= 10.1.0-3), libgcrypt20 (= 1.8.5-5), libgdbm-compat4 (= 1.18.1-5), libgdbm6 (= 1.18.1-5), libgirepository-1.0-1 (= 1.64.1-1), libglib2.0-0 (= 2.64.3-1), libglib2.0-bin (= 2.64.3-1), libglib2.0-data (= 2.64.3-1), libglib2.0-dev (= 2.64.3-1), libglib2.0-dev-bin (= 2.64.3-1), libgmp10 (= 2:6.2.0+dfsg-4), libgnutls30 (= 3.6.13-4), libgomp1 (= 10.1.0-3), libgpg-error0 (= 1.37-1), libhogweed5 (= 3.5.1+really3.5.1-2), libicu67 (= 67.1-2), libidn2-0 (= 2.3.0-1), libip4tc2 (= 1.8.5-1), libisl22 (= 0.22.1-1), libitm1 (= 10.1.0-3), libjson-c4 (= 0.13.1+dfsg-7), libkmod2 (= 27+20200310-2), libldap-2.4-2 (= 2.4.50+dfsg-1), libldap-common (= 2.4.50+dfsg-1), libldap2-dev (= 2.4.50+dfsg-1), liblsan0 (= 10.1.0-3), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.38-5), libmagic1 (= 1:5.38-5), libmount-dev (= 2.35.2-2), libmount1 (= 2.35.2-2), libmpc3 (= 1.1.0-1), libmpdec2 (= 2.4.2-3), libmpfr6 (= 4.0.2-1), libncursesw6 (= 6.2-1), libnettle7 (= 3.5.1+really3.5.1-2), libp11-kit0 (= 0.23.20-1), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre16-3 (= 2:8.39-12+b1), libpcre2-16-0 (= 10.34-7), libpcre2-32-0 (= 10.34-7), libpcre2-8-0 (= 10.34-7), libpcre2-dev (= 10.34-7), libpcre2-posix2 (= 10.34-7), libpcre3 (= 2:8.39-12+b1), libpcre3-dev (= 2:8.39-12+b1), libpcre32-3 (= 2:8.39-12+b1), libpcrecpp0v5 (= 2:8.39-12+b1), libperl5.30 (= 5.30.3-2), libpipeline1 (= 1.5.2-2), libpolkit-agent-1-0 (= 0.105-26), libpolkit-gobject-1-0 (= 0.105-26), libpolkit-gobject-1-dev (= 0.105-26), libprotobuf-dev (= 3.11.4-5), libprotobuf-lite22 (= 3.11.4-5), libprotobuf22 (= 3.11.4-5), libprotoc22 (= 3.11.4-5), libpython3-stdlib (= 3.8.2-3), libpython3.8-minimal (= 3.8.3-1), libpython3.8-stdlib (= 3.8.3-1), libqb-dev (= 1.0.5-1), libqb0 (= 1.0.5-1), libquadmath0 (= 10.1.0-3), libreadline8 (= 8.0-4), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp-dev (= 2.4.3-1+b1), libseccomp2 (= 2.4.3-1+b1), libselinux1 (= 3.0-1+b3), libselinux1-dev (= 3.0-1+b3), libsemanage-common (= 3.0-1), libsemanage1 (= 3.0-1+b3), libsepol1 (= 3.0-1), libsepol1-dev (= 3.0-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.35.2-2), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.32.1-2), libssl1.1 (= 1.1.1g-1), libstdc++-9-dev (= 9.3.0-13), libstdc++6 (= 10.1.0-3), libsub-override-perl (= 0.09-2), libsystemd0 (= 245.5-3), libtasn1-6 (= 4.16.0-2), libtext-iconv-perl (= 1.7-7), libtinfo6 (= 6.2-1), libtool (= 2.4.6-14), libtsan0 (= 10.1.0-3), libubsan1 (= 10.1.0-3), libuchardet0 (= 0.0.7-1), libudev-dev (= 245.5-3), libudev1 (= 245.5-3), libumockdev-dev (= 0.14.1-1), libumockdev0 (= 0.14.1-1), libunistring2 (= 0.9.10-4), libuuid1 (= 2.35.2-2), libxml2 (= 2.9.10+dfsg-5+b1), libxml2-utils (= 2.9.10+dfsg-5+b1), libxslt1.1 (= 1.1.34-4), linux-libc-dev (= 5.6.14-1), locales-all (= 2.30-8), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), make (= 4.3-2), man-db (= 2.9.2-1), mawk (= 1.3.4.20200120-2), mime-support (= 3.64), mount (= 2.35.2-2), ncurses-base (= 6.2-1), ncurses-bin (= 6.2-1), pandoc (= 2.5-3+b1), pandoc-data (= 2.5-3), passwd (= 1:4.8.1-1), patch (= 2.7.6-6), perl (= 5.30.3-2), perl-base (= 5.30.3-2), perl-modules-5.30 (= 5.30.3-2), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21), protobuf-compiler (= 3.11.4-5), python3 (= 3.8.2-3), python3-distutils (= 3.8.3-2), python3-lib2to3 (= 3.8.3-2), python3-minimal (= 3.8.2-3), python3.8 (= 3.8.3-1), python3.8-minimal (= 3.8.3-1), readline-common (= 8.0-4), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sgml-base (= 1.30), sgml-data (= 2.0.11), systemd (= 245.5-3), systemd-timesyncd (= 245.5-3), sysvinit-utils (= 2.96-3), tao-pegtl-dev (= 2.8.3-1), tar (= 1.30+dfsg-7), tree (= 1.8.0-1), util-linux (= 2.35.2-2), uuid-dev (= 2.35.2-2), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1590480370" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_0.7.8+ds-1_arm64.deb ---------------------------------------- new Debian package, version 2.0. size 7953308 bytes: control archive=524 bytes. 359 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 0.7.8+ds-1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 8261 Depends: libusbguard0 (= 0.7.8+ds-1) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: c2cdd035c7b227e0e1a51350f7598385b4d33d98 drwxr-xr-x root/root 0 2020-05-26 08:06 ./ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/c2/ -rw-r--r-- root/root 8448864 2020-05-26 08:06 ./usr/lib/debug/.build-id/c2/cdd035c7b227e0e1a51350f7598385b4d33d98.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-05-26 08:06 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_0.7.8+ds-1_arm64.deb --------------------------------- new Debian package, version 2.0. size 313084 bytes: control archive=940 bytes. 761 bytes, 17 lines control 392 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 0.7.8+ds-1 Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 1224 Depends: libc6 (>= 2.17), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.12.0), libprotobuf22 (>= 3.11.4), libqb0 (>= 0.16.0), libsodium23 (>= 0.6.0), libstdc++6 (>= 9), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 0.7.8+ds-1) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2020-05-26 08:06 ./ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/aarch64-linux-gnu/usbguard/ lrwxrwxrwx root/root 0 2020-05-26 08:06 ./usr/lib/aarch64-linux-gnu/usbguard/libusbguard.so.0 -> libusbguard.so.0.0.0 -rw-r--r-- root/root 1227640 2020-05-26 08:06 ./usr/lib/aarch64-linux-gnu/usbguard/libusbguard.so.0.0.0 drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2020-05-26 08:06 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 2912 2020-05-26 08:06 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 6634 2020-05-26 08:05 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2950 2020-05-26 08:06 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_0.7.8+ds-1_arm64.deb ------------------------------------ new Debian package, version 2.0. size 1792636 bytes: control archive=728 bytes. 470 bytes, 12 lines control 510 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 0.7.8+ds-1 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 1889 Depends: usbguard (= 0.7.8+ds-1) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 20bfb431af0780382557c429c67990267a9c809d 293b0cdd6a3520c57d245f6335a81905c76b4352 2b1e5fd8bb9a4384435ca6c4ce45fb5569703227 6850ee1bf93aa5286925aeafe14eccbd39469c17 drwxr-xr-x root/root 0 2020-05-26 08:06 ./ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/20/ -rw-r--r-- root/root 69696 2020-05-26 08:06 ./usr/lib/debug/.build-id/20/bfb431af0780382557c429c67990267a9c809d.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/29/ -rw-r--r-- root/root 634272 2020-05-26 08:06 ./usr/lib/debug/.build-id/29/3b0cdd6a3520c57d245f6335a81905c76b4352.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/2b/ -rw-r--r-- root/root 1108992 2020-05-26 08:06 ./usr/lib/debug/.build-id/2b/1e5fd8bb9a4384435ca6c4ce45fb5569703227.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.build-id/68/ -rw-r--r-- root/root 22552 2020-05-26 08:06 ./usr/lib/debug/.build-id/68/50ee1bf93aa5286925aeafe14eccbd39469c17.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/lib/debug/.dwz/aarch64-linux-gnu/ -rw-r--r-- root/root 80488 2020-05-26 08:06 ./usr/lib/debug/.dwz/aarch64-linux-gnu/usbguard.debug drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-05-26 08:06 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_0.7.8+ds-1_arm64.deb ----------------------------- new Debian package, version 2.0. size 133336 bytes: control archive=2520 bytes. 82 bytes, 3 lines conffiles 701 bytes, 14 lines control 1581 bytes, 22 lines md5sums 3964 bytes, 102 lines * postinst #!/bin/sh 1320 bytes, 50 lines * postrm #!/bin/sh 658 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 0.7.8+ds-1 Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 464 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.26.0), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 5.2), libusbguard0 (>= 0.7.8+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2020-05-26 08:06 ./ drwxr-xr-x root/root 0 2020-05-26 08:06 ./etc/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./etc/init.d/ -rwxr-xr-x root/root 1869 2020-05-26 08:06 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2020-05-26 08:06 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2020-05-26 08:06 ./etc/usbguard/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 6536 2020-05-26 08:06 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2020-05-26 08:06 ./lib/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./lib/systemd/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./lib/systemd/system/ -rw-r--r-- root/root 279 2020-05-26 08:06 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 862 2020-05-26 08:06 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/bin/ -rwxr-xr-x root/root 125216 2020-05-26 08:06 ./usr/bin/usbguard -rwxr-xr-x root/root 14608 2020-05-26 08:06 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/sbin/ -rwxr-xr-x root/root 198936 2020-05-26 08:06 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 30992 2020-05-26 08:06 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 1664 2020-05-26 08:06 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2020-05-26 08:06 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2020-05-26 08:06 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2020-05-26 08:06 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2020-05-26 08:06 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 2912 2020-05-26 08:06 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 6634 2020-05-26 08:05 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2950 2020-05-26 08:06 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 178 2020-05-26 08:06 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/man/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/man/man1/ -rw-r--r-- root/root 2708 2020-05-26 08:06 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/man/man5/ -rw-r--r-- root/root 3415 2020-05-26 08:06 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 4844 2020-05-26 08:06 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/man/man8/ -rw-r--r-- root/root 1323 2020-05-26 08:06 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 688 2020-05-26 08:06 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2759 2020-05-26 08:06 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/zsh/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2020-05-26 08:06 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2020-05-26 08:06 ./var/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./var/log/ drwxr-xr-x root/root 0 2020-05-26 08:06 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [724 B] Get:5 copy:/<>/apt_archive ./ Packages [803 B] Fetched 2490 B in 0s (93.2 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-address-xs-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-socket-ssl-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults t1utils Suggested packages: libxml-parser-perl libdata-dump-perl ca-certificates libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libdevel-stacktrace-perl libwww-perl binutils-multiarch libtext-template-perl Recommended packages: gnupg libhttp-message-perl libasync-mergepoint-perl libsereal-perl libtest-fatal-perl libtest-refcount-perl libdigest-bubblebabble-perl libnet-dns-sec-perl libnet-libidn-perl libperl4-corelibs-perl libauthen-sasl-perl libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl libperlio-gzip-perl The following NEW packages will be installed: diffstat gpg gpgconf libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdevel-callchecker-perl libdevel-size-perl libdigest-hmac-perl libdynaloader-functions-perl libemail-address-xs-perl libemail-valid-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libfuture-perl libhtml-parser-perl libhtml-tagset-perl libimport-into-perl libio-async-loop-epoll-perl libio-async-perl libio-socket-ssl-perl libipc-system-simple-perl libjson-maybexs-perl liblinux-epoll-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl libmailtools-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libnamespace-clean-perl libnet-dns-perl libnet-domain-tld-perl libnet-ip-perl libnet-smtp-ssl-perl libnet-ssleay-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libpath-tiny-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libstruct-dumb-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshtein-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxml-writer-perl libyaml-0-2 libyaml-libyaml-perl lintian netbase patchutils perl-openssl-defaults sbuild-build-depends-lintian-dummy:arm64 t1utils 0 upgraded, 77 newly installed, 0 to remove and 0 not upgraded. Need to get 6849 kB of archives. After this operation, 20.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 netbase all 6.1 [19.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7 [50.4 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b3 [71.0 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b2 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b1 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b2 [25.6 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b2 [46.0 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b5 [38.4 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1 [15.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.24-1 [16.2 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.19-1 [126 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b1 [26.0 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libdigest-hmac-perl all 1.03+dfsg-2 [10.6 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b2 [28.1 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 perl-openssl-defaults amd64 5 [7360 B] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ssleay-perl amd64 1.88-3 [320 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libio-socket-ssl-perl all 2.067-1 [212 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-smtp-ssl-perl all 1.04-1 [6184 B] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libmailtools-perl all 2.21-1 [95.5 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ip-perl all 1.26-2 [29.0 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-dns-perl all 1.24-1 [372 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-valid-perl all 1.202-1 [23.0 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libfuture-perl all 0.45-1 [84.4 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-tagset-perl all 3.20-4 [13.0 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 1.76-2 [90.2 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-parser-perl amd64 3.72-5 [105 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libstruct-dumb-perl all 0.12-1 [12.9 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-perl all 0.75-1 [269 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 liblinux-epoll-perl amd64 0.017-1 [16.8 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libio-async-loop-epoll-perl all 0.20-1 [11.9 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004002-1 [13.1 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.53-1 [68.9 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b5 [63.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004000-1 [59.4 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.38-1 [21.7 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b2 [12.0 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1 [13.5 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.112-1 [53.5 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.011+ds-1 [106 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.011+ds-1 [108 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshtein-perl all 0.13-1 [11.1 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.010001-1 [338 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b1 [20.2 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-writer-perl all 0.625-1 [29.7 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1 [35.6 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.3.4-3 [89.9 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.80.0 [1286 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6849 kB in 0s (38.6 MB/s) Selecting previously unselected package netbase. (Reading database ... 34038 files and directories currently installed.) Preparing to unpack .../00-netbase_6.1_all.deb ... Unpacking netbase (6.1) ... Selecting previously unselected package diffstat. Preparing to unpack .../01-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../02-libassuan0_2.5.3-7_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7) ... Selecting previously unselected package gpgconf. Preparing to unpack .../03-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package gpg. Preparing to unpack .../04-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b3_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b3) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b2_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b2) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b1_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b1) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b2_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b2) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b2_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b2) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../17-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../18-libclass-xsaccessor-perl_1.19-3+b5_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b5) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../19-libclone-perl_0.45-1_amd64.deb ... Unpacking libclone-perl (0.45-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../20-libconfig-tiny-perl_2.24-1_all.deb ... Unpacking libconfig-tiny-perl (2.24-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../21-libcpanel-json-xs-perl_4.19-1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.19-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../22-libdevel-size-perl_0.83-1+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b1) ... Selecting previously unselected package libdigest-hmac-perl. Preparing to unpack .../23-libdigest-hmac-perl_1.03+dfsg-2_all.deb ... Unpacking libdigest-hmac-perl (1.03+dfsg-2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../24-libemail-address-xs-perl_1.04-1+b2_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../25-perl-openssl-defaults_5_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (5) ... Selecting previously unselected package libnet-ssleay-perl. Preparing to unpack .../26-libnet-ssleay-perl_1.88-3_amd64.deb ... Unpacking libnet-ssleay-perl (1.88-3) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../27-libio-socket-ssl-perl_2.067-1_all.deb ... Unpacking libio-socket-ssl-perl (2.067-1) ... Selecting previously unselected package libnet-smtp-ssl-perl. Preparing to unpack .../28-libnet-smtp-ssl-perl_1.04-1_all.deb ... Unpacking libnet-smtp-ssl-perl (1.04-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../29-libtimedate-perl_2.3300-1_all.deb ... Unpacking libtimedate-perl (2.3300-1) ... Selecting previously unselected package libmailtools-perl. Preparing to unpack .../30-libmailtools-perl_2.21-1_all.deb ... Unpacking libmailtools-perl (2.21-1) ... Selecting previously unselected package libnet-ip-perl. Preparing to unpack .../31-libnet-ip-perl_1.26-2_all.deb ... Unpacking libnet-ip-perl (1.26-2) ... Selecting previously unselected package libnet-dns-perl. Preparing to unpack .../32-libnet-dns-perl_1.24-1_all.deb ... Unpacking libnet-dns-perl (1.24-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../33-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libemail-valid-perl. Preparing to unpack .../34-libemail-valid-perl_1.202-1_all.deb ... Unpacking libemail-valid-perl (1.202-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../35-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../36-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../37-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../38-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../39-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../40-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../41-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libfuture-perl. Preparing to unpack .../42-libfuture-perl_0.45-1_all.deb ... Unpacking libfuture-perl (0.45-1) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../43-libhtml-tagset-perl_3.20-4_all.deb ... Unpacking libhtml-tagset-perl (3.20-4) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../44-liburi-perl_1.76-2_all.deb ... Unpacking liburi-perl (1.76-2) ... Selecting previously unselected package libhtml-parser-perl. Preparing to unpack .../45-libhtml-parser-perl_3.72-5_amd64.deb ... Unpacking libhtml-parser-perl (3.72-5) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../46-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libstruct-dumb-perl. Preparing to unpack .../47-libstruct-dumb-perl_0.12-1_all.deb ... Unpacking libstruct-dumb-perl (0.12-1) ... Selecting previously unselected package libio-async-perl. Preparing to unpack .../48-libio-async-perl_0.75-1_all.deb ... Unpacking libio-async-perl (0.75-1) ... Selecting previously unselected package liblinux-epoll-perl. Preparing to unpack .../49-liblinux-epoll-perl_0.017-1_amd64.deb ... Unpacking liblinux-epoll-perl (0.017-1) ... Selecting previously unselected package libio-async-loop-epoll-perl. Preparing to unpack .../50-libio-async-loop-epoll-perl_0.20-1_all.deb ... Unpacking libio-async-loop-epoll-perl (0.20-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../51-libjson-maybexs-perl_1.004002-1_all.deb ... Unpacking libjson-maybexs-perl (1.004002-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../52-liblist-compare-perl_0.53-1_all.deb ... Unpacking liblist-compare-perl (0.53-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../53-liblist-moreutils-perl_0.416-1+b5_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b5) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../54-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../55-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../56-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../57-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../58-libmoo-perl_2.004000-1_all.deb ... Unpacking libmoo-perl (2.004000-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../59-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../60-libpackage-stash-perl_0.38-1_all.deb ... Unpacking libpackage-stash-perl (0.38-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../61-libsub-identify-perl_0.14-1+b2_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b2) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../62-libsub-name-perl_0.26-1_amd64.deb ... Unpacking libsub-name-perl (0.26-1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../63-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../64-libpath-tiny-perl_0.112-1_all.deb ... Unpacking libpath-tiny-perl (0.112-1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../65-libsereal-decoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.011+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../66-libsereal-encoder-perl_4.011+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (4.011+ds-1) ... Selecting previously unselected package libtext-levenshtein-perl. Preparing to unpack .../67-libtext-levenshtein-perl_0.13-1_all.deb ... Unpacking libtext-levenshtein-perl (0.13-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../68-libtype-tiny-perl_1.010001-1_all.deb ... Unpacking libtype-tiny-perl (1.010001-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../69-libunicode-utf8-perl_0.62-1+b1_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b1) ... Selecting previously unselected package libxml-writer-perl. Preparing to unpack .../70-libxml-writer-perl_0.625-1_all.deb ... Unpacking libxml-writer-perl (0.625-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../71-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../72-libyaml-libyaml-perl_0.82+repack-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1) ... Selecting previously unselected package patchutils. Preparing to unpack .../73-patchutils_0.3.4-3_amd64.deb ... Unpacking patchutils (0.3.4-3) ... Selecting previously unselected package t1utils. Preparing to unpack .../74-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package lintian. Preparing to unpack .../75-lintian_2.80.0_all.deb ... Unpacking lintian (2.80.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../76-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b3) ... Setting up libunicode-utf8-perl (0.62-1+b1) ... Setting up libstruct-dumb-perl (0.12-1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.53-1) ... Setting up libclone-perl (0.45-1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b2) ... Setting up libcpanel-json-xs-perl (4.19-1) ... Setting up libhtml-tagset-perl (3.20-4) ... Setting up libdevel-size-perl (0.83-1+b1) ... Setting up libfuture-perl (0.45-1) ... Setting up libyaml-libyaml-perl (0.82+repack-1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up perl-openssl-defaults:amd64 (5) ... Setting up libtext-levenshtein-perl (0.13-1) ... Setting up libassuan0:amd64 (2.5.3-7) ... Setting up libconfig-tiny-perl (2.24-1) ... Setting up libsereal-encoder-perl (4.011+ds-1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up libio-async-perl (0.75-1) ... Setting up patchutils (0.3.4-3) ... Setting up libjson-maybexs-perl (1.004002-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libdigest-hmac-perl (1.03+dfsg-2) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up libxml-writer-perl (0.625-1) ... Setting up t1utils (1.41-4) ... Setting up liblinux-epoll-perl (0.017-1) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b2) ... Setting up libb-hooks-op-check-perl (0.22-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-1) ... Setting up libsub-name-perl (0.26-1) ... Setting up libpath-tiny-perl (0.112-1) ... Setting up gpgconf (2.2.20-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up netbase (6.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b5) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libnet-ip-perl (1.26-2) ... Setting up libsereal-decoder-perl (4.011+ds-1) ... Setting up liburi-perl (1.76-2) ... Setting up gpg (2.2.20-1) ... Setting up libemail-address-xs-perl (1.04-1+b2) ... Setting up libnet-ssleay-perl (1.88-3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b5) ... Setting up libtype-tiny-perl (1.010001-1) ... Setting up libnet-dns-perl (1.24-1) ... Setting up libdevel-callchecker-perl (0.008-1+b1) ... Setting up libio-async-loop-epoll-perl (0.20-1) ... Setting up libhtml-parser-perl (3.72-5) ... Setting up libio-socket-ssl-perl (2.067-1) ... Setting up libparams-classify-perl (0.015-1+b2) ... Setting up libnet-smtp-ssl-perl (1.04-1) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libmailtools-perl (2.21-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libemail-valid-perl (1.202-1) ... Setting up libpackage-stash-perl (0.38-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004000-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.80.0) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for man-db (2.9.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.30-8) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 601364 Build-Time: 412 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 45 Job: usbguard_0.7.8+ds-1 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 467 Source-Version: 0.7.8+ds-1 Space: 601364 Status: successful Version: 0.7.8+ds-1 -------------------------------------------------------------------------------- Finished at 2020-06-06T02:30:57Z Build needed 00:07:47, 601364k disk space