sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | usbguard 0.7.8+ds-2 (armel) Fri, 11 Dec 2020 14:47:39 +0000 | +==============================================================================+ Package: usbguard Version: 0.7.8+ds-2 Source Version: 0.7.8+ds-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: armel Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-793d1a82-4d70-4ed6-b0c4-47a319ace03f' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-9geQax/resolver-zrpZMd' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [153 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources 2020-12-11-0800.24.pdiff [5377 B] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-12-11-1400.05.pdiff [27.7 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main Sources 2020-12-11-1400.05.pdiff [27.7 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-12-11-0800.24.pdiff [3958 B] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-12-11-1400.05.pdiff [39.4 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 Packages 2020-12-11-1400.05.pdiff [39.4 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main armel Packages [8209 kB] Fetched 8494 kB in 2s (5327 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/birger/usbguard.git Please use: git clone https://salsa.debian.org/birger/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 716 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-2 (dsc) [2335 B] Get:2 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-2 (tar) [699 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main usbguard 0.7.8+ds-2 (diff) [15.5 kB] Fetched 716 kB in 0s (7308 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-9geQax/usbguard-0.7.8+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-9geQax' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armel:amd64, libc-dev:armel, libstdc++-dev:armel dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [590 B] Get:5 copy:/<>/apt_archive ./ Packages [684 B] Fetched 2237 B in 0s (94.4 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabi bsdextrautils build-essential catch:armel cpp-10-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-10 g++-10-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-10-arm-linux-gnueabi gcc-10-arm-linux-gnueabi-base gcc-10-base:armel gcc-10-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base gir1.2-glib-2.0:armel gir1.2-polkit-1.0:armel gir1.2-umockdev-1.0:armel groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armel libasan6-armel-cross libaspell15 libatomic1:armel libatomic1-armel-cross libaudit-dev:armel libaudit1:armel libblkid-dev:armel libblkid1:armel libc-l10n libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcap-ng-dev:armel libcap-ng0:armel libcap2 libcmark-gfm-extensions0 libcmark-gfm0 libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armel libcrypt1:armel libcryptsetup12 libdb5.3:armel libdbus-1-3:armel libdbus-1-dev:armel libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:armel libffi7:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgcrypt20:armel libgirepository-1.0-1:armel libglib2.0-0 libglib2.0-0:armel libglib2.0-bin libglib2.0-data libglib2.0-dev:armel libglib2.0-dev-bin libgmp10:armel libgnutls30:armel libgomp1:armel libgomp1-armel-cross libgpg-error0:armel libgssapi-krb5-2 libgssapi-krb5-2:armel libhogweed6:armel libicu67 libidn2-0:armel libio-string-perl libip4tc2 libjson-c5 libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkmod2 libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel libldap-2.4-2:armel libldap2-dev:armel liblocale-gettext-perl liblz4-1:armel liblzma5:armel libmagic-mgc libmagic1 libmount-dev:armel libmount1:armel libnettle8:armel libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libp11-kit0:armel libpcre16-3:armel libpcre2-16-0:armel libpcre2-32-0:armel libpcre2-8-0:armel libpcre2-dev:armel libpcre2-posix2:armel libpcre3:armel libpcre3-dev:armel libpcre32-3:armel libpcrecpp0v5:armel libperl5.32 libpipeline1 libpolkit-agent-1-0:armel libpolkit-gobject-1-0:armel libpolkit-gobject-1-dev:armel libprotobuf-dev:armel libprotobuf-lite23:armel libprotobuf23 libprotobuf23:armel libprotoc23 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libqb-dev:armel libqb0:armel libreadline8 libsasl2-2:armel libsasl2-modules-db:armel libseccomp-dev:armel libseccomp2:armel libselinux1:armel libselinux1-dev:armel libsepol1:armel libsepol1-dev:armel libsigsegv2 libsodium-dev:armel libsodium23:armel libsqlite3-0 libssl1.1 libssl1.1:armel libstdc++-10-dev libstdc++-10-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libsystemd0:armel libtasn1-6:armel libtext-iconv-perl libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libudev-dev:armel libudev1:armel libumockdev-dev:armel libumockdev0:armel libunistring2:armel libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:armel linux-libc-dev:armel linux-libc-dev-armel-cross locales-all m4 mailcap man-db media-types mime-support pandoc pandoc-data perl perl-modules-5.32 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-minimal readline-common sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:armel ucf uuid-dev:armel xml-core xsltproc zlib1g:armel zlib1g-dev:armel Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-10-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch debian-keyring g++-multilib g++-10-multilib gcc-10-doc manpages-dev flex bison gdb-arm-linux-gnueabi gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armel locales:armel glibc-doc manpages-dev:armel gnupg git bzr rng-tools:armel libgirepository1.0-dev:armel libglib2.0-doc:armel libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev gnutls-bin:armel krb5-doc krb5-user krb5-doc:armel krb5-user:armel libqb-doc:armel seccomp:armel libstdc++-10-doc libstdc++-9-doc:armel libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax node-katex citation-style-language-styles perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.9-venv python3.9-doc binfmt-support readline-doc sgml-base-doc perlsgml w3-recs opensp systemd-container policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary gnupg libalgorithm-merge-perl curl | wget | lynx libnss-nis:armel libnss-nisplus:armel dbus:armel libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:armel xdg-user-dirs:armel libgpg-error-l10n:armel krb5-locales krb5-locales:armel libldap-common:armel ca-certificates libsasl2-modules:armel libltdl-dev uuid-runtime:armel libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl libprotobuf-dev dbus The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabi bsdextrautils build-essential catch:armel cpp-10-arm-linux-gnueabi cpp-arm-linux-gnueabi cross-config crossbuild-essential-armel debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-10 g++-10-arm-linux-gnueabi g++-arm-linux-gnueabi gcc-10-arm-linux-gnueabi gcc-10-arm-linux-gnueabi-base gcc-10-base:armel gcc-10-cross-base gcc-9-base:armel gcc-arm-linux-gnueabi gettext gettext-base gir1.2-glib-2.0:armel gir1.2-polkit-1.0:armel gir1.2-umockdev-1.0:armel groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armel libasan6-armel-cross libaspell15 libatomic1:armel libatomic1-armel-cross libaudit-dev:armel libaudit1:armel libblkid-dev:armel libblkid1:armel libc-l10n libc6:armel libc6-armel-cross libc6-dev libc6-dev:armel libc6-dev-armel-cross libcap-ng-dev:armel libcap-ng0:armel libcap2 libcmark-gfm-extensions0 libcmark-gfm0 libcom-err2:armel libconfig-auto-perl libconfig-inifiles-perl libcroco3 libcrypt-dev libcrypt-dev:armel libcrypt1:armel libcryptsetup12 libdb5.3:armel libdbus-1-3:armel libdbus-1-dev:armel libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:armel libffi7:armel libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-10-dev-armel-cross libgcc-9-dev:armel libgcc-s1:armel libgcc-s1-armel-cross libgcrypt20:armel libgirepository-1.0-1:armel libglib2.0-0 libglib2.0-0:armel libglib2.0-bin libglib2.0-data libglib2.0-dev:armel libglib2.0-dev-bin libgmp10:armel libgnutls30:armel libgomp1:armel libgomp1-armel-cross libgpg-error0:armel libgssapi-krb5-2 libgssapi-krb5-2:armel libhogweed6:armel libicu67 libidn2-0:armel libio-string-perl libip4tc2 libjson-c5 libk5crypto3 libk5crypto3:armel libkeyutils1 libkeyutils1:armel libkmod2 libkrb5-3 libkrb5-3:armel libkrb5support0 libkrb5support0:armel libldap-2.4-2:armel libldap2-dev:armel liblocale-gettext-perl liblz4-1:armel liblzma5:armel libmagic-mgc libmagic1 libmount-dev:armel libmount1:armel libnettle8:armel libnsl-dev libnsl-dev:armel libnsl2 libnsl2:armel libp11-kit0:armel libpcre16-3:armel libpcre2-16-0:armel libpcre2-32-0:armel libpcre2-8-0:armel libpcre2-dev:armel libpcre2-posix2:armel libpcre3:armel libpcre3-dev:armel libpcre32-3:armel libpcrecpp0v5:armel libperl5.32 libpipeline1 libpolkit-agent-1-0:armel libpolkit-gobject-1-0:armel libpolkit-gobject-1-dev:armel libprotobuf-dev:armel libprotobuf-lite23:armel libprotobuf23 libprotobuf23:armel libprotoc23 libpython3-stdlib libpython3.9-minimal libpython3.9-stdlib libqb-dev:armel libqb0:armel libreadline8 libsasl2-2:armel libsasl2-modules-db:armel libseccomp-dev:armel libseccomp2:armel libselinux1:armel libselinux1-dev:armel libsepol1:armel libsepol1-dev:armel libsigsegv2 libsodium-dev:armel libsodium23:armel libsqlite3-0 libssl1.1 libssl1.1:armel libstdc++-10-dev libstdc++-10-dev-armel-cross libstdc++-9-dev:armel libstdc++6:armel libstdc++6-armel-cross libsub-override-perl libsystemd0:armel libtasn1-6:armel libtext-iconv-perl libtirpc-common libtirpc-dev libtirpc-dev:armel libtirpc3 libtirpc3:armel libtool libubsan1:armel libubsan1-armel-cross libuchardet0 libudev-dev:armel libudev1:armel libumockdev-dev:armel libumockdev0:armel libunistring2:armel libuuid1:armel libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:armel linux-libc-dev:armel linux-libc-dev-armel-cross locales-all m4 mailcap man-db media-types mime-support pandoc pandoc-data perl perl-modules-5.32 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.9 python3.9-minimal readline-common sbuild-build-depends-main-dummy:armel sensible-utils sgml-base sgml-data systemd systemd-timesyncd tao-pegtl-dev tree:armel ucf uuid-dev:armel xml-core xsltproc zlib1g:armel zlib1g-dev:armel 0 upgraded, 250 newly installed, 0 to remove and 0 not upgraded. Need to get 317 MB of archives. After this operation, 1612 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1112 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 2.13.5-1+b2 [98.8 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libcap2 amd64 1:2.44-1 [23.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.6 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.173-1 [91.8 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.173-1 [142 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c5 amd64 0.15-1 [42.8 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libssl1.1 amd64 1.1.1i-1 [1551 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.3.4-1 [241 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.6-1 [34.6 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 27+20200310-2 [55.0 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 systemd-timesyncd amd64 247.1-3 [129 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 247.1-3 [4487 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.36.1-2 [140 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-5 [920 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.3-1 [34.3 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.9.3-2 [1314 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.32 all 5.32.0-5 [2821 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.32 amd64 5.32.0-5 [4119 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.32.0-5 [293 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b1 [19.0 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main armel gcc-10-base armel 10.2.1-1 [201 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main armel libgcc-s1 armel 10.2.1-1 [38.3 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main armel libcrypt1 armel 1:4.4.17-1 [96.3 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main armel libc6 armel 2.31-5 [2336 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main armel libgpg-error0 armel 1.38-2 [67.6 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main armel libgcrypt20 armel 1.8.7-2 [481 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main armel liblz4-1 armel 1.9.2-2 [53.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main armel liblzma5 armel 5.2.4-1+b1 [144 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main armel libzstd1 armel 1.4.5+dfsg-4 [267 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main armel libsystemd0 armel 247.1-3 [343 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-minimal amd64 3.9.1-1 [799 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.2.10-1 [96.9 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9-minimal amd64 3.9.1-1 [1954 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.9.0-4 [37.8 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 1.0.1 [18.2 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 mailcap all 3.67 [31.3 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 mime-support all 3.66 [10.9 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5support0 amd64 1.18.3-4 [65.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libk5crypto3 amd64 1.18.3-4 [113 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libkeyutils1 amd64 1.6.1-2 [15.4 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5-3 amd64 1.18.3-4 [362 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.18.3-4 [165 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-common all 1.2.6-3 [13.3 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc3 amd64 1.2.6-3 [83.4 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 readline-common all 8.1-1 [73.7 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libreadline8 amd64 8.1-1 [169 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.34.0-1 [796 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.9-stdlib amd64 3.9.1-1 [1751 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 python3.9 amd64 3.9.1-1 [461 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.9.0-4 [21.0 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.9.0-4 [64.1 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main armel gcc-9-base armel 9.3.0-19 [198 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.12+nmu1 [16.0 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 bash-completion all 1:2.11-2 [234 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.39-3 [273 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.39-3 [126 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.39-3 [69.1 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.19.8.1-10 [123 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libc-l10n all 2.31-5 [862 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-common all 9.0.0~rc2-1 [286 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-5 [8625 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.10+dfsg-6.3+b1 [693 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.10+dfsg-6.3+b1 [109 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-base all 9.0.0~rc2-1 [135 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libaspell15 amd64 0.60.8-1 [352 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-7+b1 [16.1 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 dictionaries-common all 1.28.3 [239 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 aspell amd64 0.60.8-1 [266 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-4 [203 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.69-11.1 [341 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.3-1 [814 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.19.8.1-10 [435 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabi amd64 2.35.1-4 [2779 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.17-1 [104 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.2.6-3 [190 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.31-5 [2342 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev amd64 10.2.1-1 [1741 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10 amd64 10.2.1-1 [44.7 MB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:10.2.0-1 [1644 B] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.20.5 [1473 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.20.5 [1909 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.8 [7640 B] Get:94 http://debian.oregonstate.edu/debian unstable/main armel catch armel 1.12.1-1 [114 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-arm-linux-gnueabi-base amd64 10.2.1-1cross1 [201 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-10-arm-linux-gnueabi amd64 10.2.1-1cross1 [44.1 MB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabi amd64 4:10.2.0-1 [16.8 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.15-3.1 [39.9 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-cross-base all 10.2.1-1cross1 [197 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armel-cross all 2.31-5cross1 [1113 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armel-cross all 10.2.1-1cross1 [38.4 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armel-cross all 10.2.1-1cross1 [84.9 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armel-cross all 10.2.1-1cross1 [8832 B] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-armel-cross all 10.2.1-1cross1 [1979 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armel-cross all 10.2.1-1cross1 [369 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armel-cross all 10.2.1-1cross1 [746 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-10-dev-armel-cross all 10.2.1-1cross1 [686 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-10-arm-linux-gnueabi amd64 10.2.1-1cross1 [50.3 MB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabi amd64 4:10.2.0-1 [1456 B] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armel-cross all 5.9.11-1cross1 [1304 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armel-cross all 2.31-5cross1 [1882 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-10-dev-armel-cross all 10.2.1-1cross1 [1753 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 g++-10-arm-linux-gnueabi amd64 10.2.1-1cross1 [47.1 MB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabi amd64 4:10.2.0-1 [1176 B] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3 [12.3 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1 [14.8 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1 [20.4 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-1 [59.0 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-2+b1 [337 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1 [19.5 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.23-1 [16.6 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.15-3.1 [38.9 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.15-3.1 [49.9 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armel all 12.8 [6640 B] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.6-14 [513 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 19 [16.9 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.3 [188 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.9.0-1 [15.2 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.182-1 [166 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.13+20201015-2 [173 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.66.3-2 [1366 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 libcroco3 amd64 0.6.13-1 [146 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.19.8.1-10 [1303 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21 [248 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.3 [1009 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.2 [26.6 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11 [179 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-9 [84.4 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main armel libffi7 armel 3.3-5 [19.8 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main armel libblkid1 armel 2.36.1-2 [181 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main armel libpcre2-8-0 armel 10.35-2 [209 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main armel libselinux1 armel 3.1-2+b2 [81.0 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main armel libmount1 armel 2.36.1-2 [192 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main armel libpcre3 armel 2:8.39-13 [317 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main armel zlib1g armel 1:1.2.11.dfsg-2 [84.7 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main armel libglib2.0-0 armel 2.66.3-2 [1183 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main armel libgirepository-1.0-1 armel 1.66.1-1+b1 [83.3 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main armel gir1.2-glib-2.0 armel 1.66.1-1+b1 [151 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main armel libpolkit-gobject-1-0 armel 0.105-29 [42.2 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main armel libpolkit-agent-1-0 armel 0.105-29 [25.6 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main armel gir1.2-polkit-1.0 armel 0.105-29 [20.0 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main armel libudev1 armel 247.1-3 [159 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main armel libumockdev0 armel 0.15.2-1 [33.7 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main armel gir1.2-umockdev-1.0 armel 0.15.2-1 [6700 B] Get:165 http://debian.oregonstate.edu/debian unstable/main armel libasan5 armel 9.3.0-19 [347 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main armel libatomic1 armel 10.2.1-1 [9048 B] Get:167 http://debian.oregonstate.edu/debian unstable/main armel libcap-ng0 armel 0.7.9-2.2+b1 [13.5 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main armel libaudit1 armel 1:2.8.5-3.1+b1 [56.1 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main armel libcap-ng-dev armel 0.7.9-2.2+b1 [26.2 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main armel libaudit-dev armel 1:2.8.5-3.1+b1 [85.7 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main armel linux-libc-dev armel 5.9.11-1 [1199 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main armel libcrypt-dev armel 1:4.4.17-1 [115 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main armel libcom-err2 armel 1.45.6-1 [71.0 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main armel libkrb5support0 armel 1.18.3-4 [62.1 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main armel libk5crypto3 armel 1.18.3-4 [108 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main armel libkeyutils1 armel 1.6.1-2 [14.5 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main armel libssl1.1 armel 1.1.1i-1 [1276 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main armel libkrb5-3 armel 1.18.3-4 [315 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main armel libgssapi-krb5-2 armel 1.18.3-4 [142 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main armel libtirpc3 armel 1.2.6-3 [71.5 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main armel libnsl2 armel 1.3.0-2 [33.0 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main armel libtirpc-dev armel 1.2.6-3 [182 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main armel libnsl-dev armel 1.3.0-2 [61.7 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main armel libc6-dev armel 2.31-5 [1929 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main armel libuuid1 armel 2.36.1-2 [81.6 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main armel uuid-dev armel 2.36.1-2 [97.3 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main armel libblkid-dev armel 2.36.1-2 [219 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm0 amd64 0.29.0.gfm.0-6 [117 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm-extensions0 amd64 0.29.0.gfm.0-6 [46.1 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main armel libdb5.3 armel 5.3.28+dfsg1-0.6 [572 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main armel libdbus-1-3 armel 1.12.20-1 [192 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main armel libdbus-1-dev armel 1.12.20-1 [233 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main armel libffi-dev armel 3.3-5 [52.7 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main armel libgomp1 armel 10.2.1-1 [87.1 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main armel libstdc++6 armel 10.2.1-1 [409 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main armel libubsan1 armel 10.2.1-1 [746 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main armel libgcc-9-dev armel 9.3.0-19 [643 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.66.3-2 [1161 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.66.3-2 [139 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.8.6-1 [78.4 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.8.6-1 [145 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.66.3-2 [177 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main armel libsepol1 armel 3.1-1 [223 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main armel libsepol1-dev armel 3.1-1 [307 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main armel libpcre2-16-0 armel 10.35-2 [195 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main armel libpcre2-32-0 armel 10.35-2 [185 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main armel libpcre2-posix2 armel 10.35-2 [46.8 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main armel libpcre2-dev armel 10.35-2 [627 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main armel libselinux1-dev armel 3.1-2+b2 [164 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main armel libmount-dev armel 2.36.1-2 [76.9 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main armel libpcre16-3 armel 2:8.39-13 [235 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main armel libpcre32-3 armel 2:8.39-13 [226 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main armel libpcrecpp0v5 armel 2:8.39-13 [150 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main armel libpcre3-dev armel 2:8.39-13 [569 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main armel zlib1g-dev armel 1:1.2.11.dfsg-2 [185 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main armel libglib2.0-dev armel 2.66.3-2 [1454 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main armel libgmp10 armel 2:6.2.1+dfsg-1 [509 kB] Get:219 http://debian.oregonstate.edu/debian unstable/main armel libnettle8 armel 3.6-2 [254 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main armel libhogweed6 armel 3.6-2 [300 kB] Get:221 http://debian.oregonstate.edu/debian unstable/main armel libunistring2 armel 0.9.10-4 [359 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main armel libidn2-0 armel 2.3.0-4 [83.6 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main armel libp11-kit0 armel 0.23.21-2 [314 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main armel libtasn1-6 armel 4.16.0-2 [49.8 kB] Get:225 http://debian.oregonstate.edu/debian unstable/main armel libgnutls30 armel 3.7.0-3 [1272 kB] Get:226 http://debian.oregonstate.edu/debian unstable/main armel libsasl2-modules-db armel 2.1.27+dfsg-2 [67.6 kB] Get:227 http://debian.oregonstate.edu/debian unstable/main armel libsasl2-2 armel 2.1.27+dfsg-2 [98.7 kB] Get:228 http://debian.oregonstate.edu/debian unstable/main armel libldap-2.4-2 armel 2.4.56+dfsg-1 [208 kB] Get:229 http://debian.oregonstate.edu/debian unstable/main armel libldap2-dev armel 2.4.56+dfsg-1 [321 kB] Get:230 http://debian.oregonstate.edu/debian unstable/main armel libpolkit-gobject-1-dev armel 0.105-29 [73.4 kB] Get:231 http://debian.oregonstate.edu/debian unstable/main armel libprotobuf23 armel 3.12.3-2+b2 [756 kB] Get:232 http://debian.oregonstate.edu/debian unstable/main armel libprotobuf-lite23 armel 3.12.3-2+b2 [213 kB] Get:233 http://debian.oregonstate.edu/debian unstable/main armel libprotobuf-dev armel 3.12.3-2+b2 [1177 kB] Get:234 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf23 amd64 3.12.3-2+b2 [902 kB] Get:235 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc23 amd64 3.12.3-2+b2 [804 kB] Get:236 http://debian.oregonstate.edu/debian unstable/main armel libqb0 armel 1.0.6-2 [133 kB] Get:237 http://debian.oregonstate.edu/debian unstable/main armel libqb-dev armel 1.0.6-2 [150 kB] Get:238 http://debian.oregonstate.edu/debian unstable/main armel libseccomp2 armel 2.5.0-3+b1 [47.3 kB] Get:239 http://debian.oregonstate.edu/debian unstable/main armel libseccomp-dev armel 2.5.0-3+b1 [87.2 kB] Get:240 http://debian.oregonstate.edu/debian unstable/main armel libsodium23 armel 1.0.18-1 [148 kB] Get:241 http://debian.oregonstate.edu/debian unstable/main armel libsodium-dev armel 1.0.18-1 [167 kB] Get:242 http://debian.oregonstate.edu/debian unstable/main armel libstdc++-9-dev armel 9.3.0-19 [1749 kB] Get:243 http://debian.oregonstate.edu/debian unstable/main armel libudev-dev armel 247.1-3 [121 kB] Get:244 http://debian.oregonstate.edu/debian unstable/main armel libumockdev-dev armel 0.15.2-1 [25.1 kB] Get:245 http://debian.oregonstate.edu/debian unstable/main amd64 locales-all amd64 2.31-5 [10.9 MB] Get:246 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc-data all 2.9.2.1-1 [376 kB] Get:247 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc amd64 2.9.2.1-1+b1 [18.5 MB] Get:248 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-compiler amd64 3.12.3-2+b2 [75.8 kB] Get:249 http://debian.oregonstate.edu/debian unstable/main amd64 tao-pegtl-dev all 2.8.3-2 [59.1 kB] Get:250 http://debian.oregonstate.edu/debian unstable/main armel tree armel 1.8.0-1 [47.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 317 MB in 6s (53.4 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10439 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.13.5-1+b2_amd64.deb ... Unpacking libapparmor1:amd64 (2.13.5-1+b2) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.44-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.44-1) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../02-libargon2-1_0~20171227-0.2_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.173-1_amd64.deb ... Unpacking dmsetup (2:1.02.173-1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.173-1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.173-1) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../05-libjson-c5_0.15-1_amd64.deb ... Unpacking libjson-c5:amd64 (0.15-1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../06-libssl1.1_1.1.1i-1_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.1i-1) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../07-libcryptsetup12_2%3a2.3.4-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.3.4-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../08-libip4tc2_1.8.6-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.6-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../09-libkmod2_27+20200310-2_amd64.deb ... Unpacking libkmod2:amd64 (27+20200310-2) ... Selecting previously unselected package systemd-timesyncd. Preparing to unpack .../10-systemd-timesyncd_247.1-3_amd64.deb ... Unpacking systemd-timesyncd (247.1-3) ... Selecting previously unselected package systemd. Preparing to unpack .../11-systemd_247.1-3_amd64.deb ... Unpacking systemd (247.1-3) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../12-bsdextrautils_2.36.1-2_amd64.deb ... Unpacking bsdextrautils (2.36.1-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../13-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../14-groff-base_1.22.4-5_amd64.deb ... Unpacking groff-base (1.22.4-5) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../15-libpipeline1_1.5.3-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.3-1) ... Selecting previously unselected package man-db. Preparing to unpack .../16-man-db_2.9.3-2_amd64.deb ... Unpacking man-db (2.9.3-2) ... Selecting previously unselected package perl-modules-5.32. Preparing to unpack .../17-perl-modules-5.32_5.32.0-5_all.deb ... Unpacking perl-modules-5.32 (5.32.0-5) ... Selecting previously unselected package libperl5.32:amd64. Preparing to unpack .../18-libperl5.32_5.32.0-5_amd64.deb ... Unpacking libperl5.32:amd64 (5.32.0-5) ... Selecting previously unselected package perl. Preparing to unpack .../19-perl_5.32.0-5_amd64.deb ... Unpacking perl (5.32.0-5) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../20-liblocale-gettext-perl_1.07-4+b1_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b1) ... Selecting previously unselected package gcc-10-base:armel. Preparing to unpack .../21-gcc-10-base_10.2.1-1_armel.deb ... Unpacking gcc-10-base:armel (10.2.1-1) ... Selecting previously unselected package libgcc-s1:armel. Preparing to unpack .../22-libgcc-s1_10.2.1-1_armel.deb ... Unpacking libgcc-s1:armel (10.2.1-1) ... Selecting previously unselected package libcrypt1:armel. Preparing to unpack .../23-libcrypt1_1%3a4.4.17-1_armel.deb ... Unpacking libcrypt1:armel (1:4.4.17-1) ... Selecting previously unselected package libc6:armel. Preparing to unpack .../24-libc6_2.31-5_armel.deb ... Unpacking libc6:armel (2.31-5) ... Selecting previously unselected package libgpg-error0:armel. Preparing to unpack .../25-libgpg-error0_1.38-2_armel.deb ... Unpacking libgpg-error0:armel (1.38-2) ... Selecting previously unselected package libgcrypt20:armel. Preparing to unpack .../26-libgcrypt20_1.8.7-2_armel.deb ... Unpacking libgcrypt20:armel (1.8.7-2) ... Selecting previously unselected package liblz4-1:armel. Preparing to unpack .../27-liblz4-1_1.9.2-2_armel.deb ... Unpacking liblz4-1:armel (1.9.2-2) ... Selecting previously unselected package liblzma5:armel. Preparing to unpack .../28-liblzma5_5.2.4-1+b1_armel.deb ... Unpacking liblzma5:armel (5.2.4-1+b1) ... Selecting previously unselected package libzstd1:armel. Preparing to unpack .../29-libzstd1_1.4.5+dfsg-4_armel.deb ... Unpacking libzstd1:armel (1.4.5+dfsg-4) ... Setting up gcc-10-base:armel (10.2.1-1) ... Setting up libgcc-s1:armel (10.2.1-1) ... Setting up libcrypt1:armel (1:4.4.17-1) ... Setting up libc6:armel (2.31-5) ... Setting up libgpg-error0:armel (1.38-2) ... Setting up libgcrypt20:armel (1.8.7-2) ... Setting up liblz4-1:armel (1.9.2-2) ... Setting up liblzma5:armel (5.2.4-1+b1) ... Setting up libzstd1:armel (1.4.5+dfsg-4) ... Selecting previously unselected package libsystemd0:armel. (Reading database ... 14156 files and directories currently installed.) Preparing to unpack .../libsystemd0_247.1-3_armel.deb ... Unpacking libsystemd0:armel (247.1-3) ... Selecting previously unselected package libpython3.9-minimal:amd64. Preparing to unpack .../libpython3.9-minimal_3.9.1-1_amd64.deb ... Unpacking libpython3.9-minimal:amd64 (3.9.1-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.2.10-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.10-1) ... Selecting previously unselected package python3.9-minimal. Preparing to unpack .../python3.9-minimal_3.9.1-1_amd64.deb ... Unpacking python3.9-minimal (3.9.1-1) ... Setting up libssl1.1:amd64 (1.1.1i-1) ... Setting up libpython3.9-minimal:amd64 (3.9.1-1) ... Setting up libexpat1:amd64 (2.2.10-1) ... Setting up python3.9-minimal (3.9.1-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14452 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.9.0-4_amd64.deb ... Unpacking python3-minimal (3.9.0-4) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_1.0.1_all.deb ... Unpacking media-types (1.0.1) ... Selecting previously unselected package mailcap. Preparing to unpack .../02-mailcap_3.67_all.deb ... Unpacking mailcap (3.67) ... Selecting previously unselected package mime-support. Preparing to unpack .../03-mime-support_3.66_all.deb ... Unpacking mime-support (3.66) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.18.3-4_amd64.deb ... Unpacking libkrb5support0:amd64 (1.18.3-4) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../05-libk5crypto3_1.18.3-4_amd64.deb ... Unpacking libk5crypto3:amd64 (1.18.3-4) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../06-libkeyutils1_1.6.1-2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-2) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../07-libkrb5-3_1.18.3-4_amd64.deb ... Unpacking libkrb5-3:amd64 (1.18.3-4) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../08-libgssapi-krb5-2_1.18.3-4_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.18.3-4) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../09-libtirpc-common_1.2.6-3_all.deb ... Unpacking libtirpc-common (1.2.6-3) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../10-libtirpc3_1.2.6-3_amd64.deb ... Unpacking libtirpc3:amd64 (1.2.6-3) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../11-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../12-readline-common_8.1-1_all.deb ... Unpacking readline-common (8.1-1) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../13-libreadline8_8.1-1_amd64.deb ... Unpacking libreadline8:amd64 (8.1-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../14-libsqlite3-0_3.34.0-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.34.0-1) ... Selecting previously unselected package libpython3.9-stdlib:amd64. Preparing to unpack .../15-libpython3.9-stdlib_3.9.1-1_amd64.deb ... Unpacking libpython3.9-stdlib:amd64 (3.9.1-1) ... Selecting previously unselected package python3.9. Preparing to unpack .../16-python3.9_3.9.1-1_amd64.deb ... Unpacking python3.9 (3.9.1-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../17-libpython3-stdlib_3.9.0-4_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.9.0-4) ... Setting up python3-minimal (3.9.0-4) ... Selecting previously unselected package python3. (Reading database ... 14950 files and directories currently installed.) Preparing to unpack .../000-python3_3.9.0-4_amd64.deb ... Unpacking python3 (3.9.0-4) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-9-base:armel. Preparing to unpack .../002-gcc-9-base_9.3.0-19_armel.deb ... Unpacking gcc-9-base:armel (9.3.0-19) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.12+nmu1_all.deb ... Unpacking sensible-utils (0.0.12+nmu1) ... Selecting previously unselected package bash-completion. Preparing to unpack .../004-bash-completion_1%3a2.11-2_all.deb ... Unpacking bash-completion (1:2.11-2) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.39-3_amd64.deb ... Unpacking libmagic-mgc (1:5.39-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.39-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.39-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.39-3_amd64.deb ... Unpacking file (1:5.39-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.19.8.1-10_amd64.deb ... Unpacking gettext-base (0.19.8.1-10) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../009-libc-l10n_2.31-5_all.deb ... Unpacking libc-l10n (2.31-5) ... Selecting previously unselected package ucf. Preparing to unpack .../010-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../011-asciidoc-common_9.0.0~rc2-1_all.deb ... Unpacking asciidoc-common (9.0.0~rc2-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../012-libicu67_67.1-5_amd64.deb ... Unpacking libicu67:amd64 (67.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../013-libxml2_2.9.10+dfsg-6.3+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.10+dfsg-6.3+b1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../014-libxml2-utils_2.9.10+dfsg-6.3+b1_amd64.deb ... Unpacking libxml2-utils (2.9.10+dfsg-6.3+b1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../015-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../016-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../017-asciidoc-base_9.0.0~rc2-1_all.deb ... Unpacking asciidoc-base (9.0.0~rc2-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../018-libaspell15_0.60.8-1_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8-1) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../019-libtext-iconv-perl_1.7-7+b1_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7+b1) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../020-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../021-dictionaries-common_1.28.3_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.3) ... Selecting previously unselected package aspell. Preparing to unpack .../022-aspell_0.60.8-1_amd64.deb ... Unpacking aspell (0.60.8-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../023-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../024-m4_1.4.18-4_amd64.deb ... Unpacking m4 (1.4.18-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../025-autoconf_2.69-11.1_all.deb ... Unpacking autoconf (2.69-11.1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../026-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../027-automake_1%3a1.16.3-1_all.deb ... Unpacking automake (1:1.16.3-1) ... Selecting previously unselected package autopoint. Preparing to unpack .../028-autopoint_0.19.8.1-10_all.deb ... Unpacking autopoint (0.19.8.1-10) ... Selecting previously unselected package binutils-arm-linux-gnueabi. Preparing to unpack .../029-binutils-arm-linux-gnueabi_2.35.1-4_amd64.deb ... Unpacking binutils-arm-linux-gnueabi (2.35.1-4) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../030-libcrypt-dev_1%3a4.4.17-1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.17-1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../031-libtirpc-dev_1.2.6-3_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.2.6-3) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../032-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../033-libc6-dev_2.31-5_amd64.deb ... Unpacking libc6-dev:amd64 (2.31-5) ... Selecting previously unselected package libstdc++-10-dev:amd64. Preparing to unpack .../034-libstdc++-10-dev_10.2.1-1_amd64.deb ... Unpacking libstdc++-10-dev:amd64 (10.2.1-1) ... Selecting previously unselected package g++-10. Preparing to unpack .../035-g++-10_10.2.1-1_amd64.deb ... Unpacking g++-10 (10.2.1-1) ... Selecting previously unselected package g++. Preparing to unpack .../036-g++_4%3a10.2.0-1_amd64.deb ... Unpacking g++ (4:10.2.0-1) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../037-libdpkg-perl_1.20.5_all.deb ... Unpacking libdpkg-perl (1.20.5) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../038-dpkg-dev_1.20.5_all.deb ... Unpacking dpkg-dev (1.20.5) ... Selecting previously unselected package build-essential. Preparing to unpack .../039-build-essential_12.8_amd64.deb ... Unpacking build-essential (12.8) ... Selecting previously unselected package catch:armel. Preparing to unpack .../040-catch_1.12.1-1_armel.deb ... Unpacking catch:armel (1.12.1-1) ... Selecting previously unselected package gcc-10-arm-linux-gnueabi-base:amd64. Preparing to unpack .../041-gcc-10-arm-linux-gnueabi-base_10.2.1-1cross1_amd64.deb ... Unpacking gcc-10-arm-linux-gnueabi-base:amd64 (10.2.1-1cross1) ... Selecting previously unselected package cpp-10-arm-linux-gnueabi. Preparing to unpack .../042-cpp-10-arm-linux-gnueabi_10.2.1-1cross1_amd64.deb ... Unpacking cpp-10-arm-linux-gnueabi (10.2.1-1cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabi. Preparing to unpack .../043-cpp-arm-linux-gnueabi_4%3a10.2.0-1_amd64.deb ... Unpacking cpp-arm-linux-gnueabi (4:10.2.0-1) ... Selecting previously unselected package cross-config. Preparing to unpack .../044-cross-config_2.6.15-3.1_all.deb ... Unpacking cross-config (2.6.15-3.1) ... Selecting previously unselected package gcc-10-cross-base. Preparing to unpack .../045-gcc-10-cross-base_10.2.1-1cross1_all.deb ... Unpacking gcc-10-cross-base (10.2.1-1cross1) ... Selecting previously unselected package libc6-armel-cross. Preparing to unpack .../046-libc6-armel-cross_2.31-5cross1_all.deb ... Unpacking libc6-armel-cross (2.31-5cross1) ... Selecting previously unselected package libgcc-s1-armel-cross. Preparing to unpack .../047-libgcc-s1-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libgcc-s1-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libgomp1-armel-cross. Preparing to unpack .../048-libgomp1-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libgomp1-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libatomic1-armel-cross. Preparing to unpack .../049-libatomic1-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libatomic1-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libasan6-armel-cross. Preparing to unpack .../050-libasan6-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libasan6-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libstdc++6-armel-cross. Preparing to unpack .../051-libstdc++6-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libstdc++6-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libubsan1-armel-cross. Preparing to unpack .../052-libubsan1-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libubsan1-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package libgcc-10-dev-armel-cross. Preparing to unpack .../053-libgcc-10-dev-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libgcc-10-dev-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package gcc-10-arm-linux-gnueabi. Preparing to unpack .../054-gcc-10-arm-linux-gnueabi_10.2.1-1cross1_amd64.deb ... Unpacking gcc-10-arm-linux-gnueabi (10.2.1-1cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabi. Preparing to unpack .../055-gcc-arm-linux-gnueabi_4%3a10.2.0-1_amd64.deb ... Unpacking gcc-arm-linux-gnueabi (4:10.2.0-1) ... Selecting previously unselected package linux-libc-dev-armel-cross. Preparing to unpack .../056-linux-libc-dev-armel-cross_5.9.11-1cross1_all.deb ... Unpacking linux-libc-dev-armel-cross (5.9.11-1cross1) ... Selecting previously unselected package libc6-dev-armel-cross. Preparing to unpack .../057-libc6-dev-armel-cross_2.31-5cross1_all.deb ... Unpacking libc6-dev-armel-cross (2.31-5cross1) ... Selecting previously unselected package libstdc++-10-dev-armel-cross. Preparing to unpack .../058-libstdc++-10-dev-armel-cross_10.2.1-1cross1_all.deb ... Unpacking libstdc++-10-dev-armel-cross (10.2.1-1cross1) ... Selecting previously unselected package g++-10-arm-linux-gnueabi. Preparing to unpack .../059-g++-10-arm-linux-gnueabi_10.2.1-1cross1_amd64.deb ... Unpacking g++-10-arm-linux-gnueabi (10.2.1-1cross1) ... Selecting previously unselected package g++-arm-linux-gnueabi. Preparing to unpack .../060-g++-arm-linux-gnueabi_4%3a10.2.0-1_amd64.deb ... Unpacking g++-arm-linux-gnueabi (4:10.2.0-1) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../061-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../062-libio-string-perl_1.08-3_all.deb ... Unpacking libio-string-perl (1.08-3) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../063-libxml-namespacesupport-perl_1.12-1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../064-libxml-sax-base-perl_1.09-1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../065-libxml-sax-perl_1.02+dfsg-1_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-1) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../066-libxml-libxml-perl_2.0134+dfsg-2+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0134+dfsg-2+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../067-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../068-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../069-libconfig-auto-perl_0.44-1_all.deb ... Unpacking libconfig-auto-perl (0.44-1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../070-libfile-which-perl_1.23-1_all.deb ... Unpacking libfile-which-perl (1.23-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../071-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../072-libdebian-dpkgcross-perl_2.6.15-3.1_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.15-3.1) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../073-dpkg-cross_2.6.15-3.1_all.deb ... Unpacking dpkg-cross (2.6.15-3.1) ... Selecting previously unselected package crossbuild-essential-armel. Preparing to unpack .../074-crossbuild-essential-armel_12.8_all.deb ... Unpacking crossbuild-essential-armel (12.8) ... Selecting previously unselected package libtool. Preparing to unpack .../075-libtool_2.4.6-14_all.deb ... Unpacking libtool (2.4.6-14) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../076-dh-autoreconf_19_all.deb ... Unpacking dh-autoreconf (19) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../077-libdebhelper-perl_13.3_all.deb ... Unpacking libdebhelper-perl (13.3) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../078-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../079-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../080-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../081-dh-strip-nondeterminism_1.9.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.9.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../082-libelf1_0.182-1_amd64.deb ... Unpacking libelf1:amd64 (0.182-1) ... Selecting previously unselected package dwz. Preparing to unpack .../083-dwz_0.13+20201015-2_amd64.deb ... Unpacking dwz (0.13+20201015-2) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../084-libglib2.0-0_2.66.3-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.66.3-2) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../085-libcroco3_0.6.13-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.13-1) ... Selecting previously unselected package gettext. Preparing to unpack .../086-gettext_0.19.8.1-10_amd64.deb ... Unpacking gettext (0.19.8.1-10) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../087-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../088-po-debconf_1.0.21_all.deb ... Unpacking po-debconf (1.0.21) ... Selecting previously unselected package debhelper. Preparing to unpack .../089-debhelper_13.3_all.deb ... Unpacking debhelper (13.3) ... Selecting previously unselected package dh-exec. Preparing to unpack .../090-dh-exec_0.23.2_amd64.deb ... Unpacking dh-exec (0.23.2) ... Selecting previously unselected package xml-core. Preparing to unpack .../091-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../092-sgml-data_2.0.11_all.deb ... Unpacking sgml-data (2.0.11) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../093-docbook-xml_4.5-9_all.deb ... Unpacking docbook-xml (4.5-9) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../094-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libffi7:armel. Preparing to unpack .../095-libffi7_3.3-5_armel.deb ... Unpacking libffi7:armel (3.3-5) ... Selecting previously unselected package libblkid1:armel. Preparing to unpack .../096-libblkid1_2.36.1-2_armel.deb ... Unpacking libblkid1:armel (2.36.1-2) ... Selecting previously unselected package libpcre2-8-0:armel. Preparing to unpack .../097-libpcre2-8-0_10.35-2_armel.deb ... Unpacking libpcre2-8-0:armel (10.35-2) ... Selecting previously unselected package libselinux1:armel. Preparing to unpack .../098-libselinux1_3.1-2+b2_armel.deb ... Unpacking libselinux1:armel (3.1-2+b2) ... Selecting previously unselected package libmount1:armel. Preparing to unpack .../099-libmount1_2.36.1-2_armel.deb ... Unpacking libmount1:armel (2.36.1-2) ... Selecting previously unselected package libpcre3:armel. Preparing to unpack .../100-libpcre3_2%3a8.39-13_armel.deb ... Unpacking libpcre3:armel (2:8.39-13) ... Selecting previously unselected package zlib1g:armel. Preparing to unpack .../101-zlib1g_1%3a1.2.11.dfsg-2_armel.deb ... Unpacking zlib1g:armel (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-0:armel. Preparing to unpack .../102-libglib2.0-0_2.66.3-2_armel.deb ... Unpacking libglib2.0-0:armel (2.66.3-2) ... Selecting previously unselected package libgirepository-1.0-1:armel. Preparing to unpack .../103-libgirepository-1.0-1_1.66.1-1+b1_armel.deb ... Unpacking libgirepository-1.0-1:armel (1.66.1-1+b1) ... Selecting previously unselected package gir1.2-glib-2.0:armel. Preparing to unpack .../104-gir1.2-glib-2.0_1.66.1-1+b1_armel.deb ... Unpacking gir1.2-glib-2.0:armel (1.66.1-1+b1) ... Selecting previously unselected package libpolkit-gobject-1-0:armel. Preparing to unpack .../105-libpolkit-gobject-1-0_0.105-29_armel.deb ... Unpacking libpolkit-gobject-1-0:armel (0.105-29) ... Selecting previously unselected package libpolkit-agent-1-0:armel. Preparing to unpack .../106-libpolkit-agent-1-0_0.105-29_armel.deb ... Unpacking libpolkit-agent-1-0:armel (0.105-29) ... Selecting previously unselected package gir1.2-polkit-1.0:armel. Preparing to unpack .../107-gir1.2-polkit-1.0_0.105-29_armel.deb ... Unpacking gir1.2-polkit-1.0:armel (0.105-29) ... Selecting previously unselected package libudev1:armel. Preparing to unpack .../108-libudev1_247.1-3_armel.deb ... Unpacking libudev1:armel (247.1-3) ... Selecting previously unselected package libumockdev0:armel. Preparing to unpack .../109-libumockdev0_0.15.2-1_armel.deb ... Unpacking libumockdev0:armel (0.15.2-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:armel. Preparing to unpack .../110-gir1.2-umockdev-1.0_0.15.2-1_armel.deb ... Unpacking gir1.2-umockdev-1.0:armel (0.15.2-1) ... Selecting previously unselected package libasan5:armel. Preparing to unpack .../111-libasan5_9.3.0-19_armel.deb ... Unpacking libasan5:armel (9.3.0-19) ... Selecting previously unselected package libatomic1:armel. Preparing to unpack .../112-libatomic1_10.2.1-1_armel.deb ... Unpacking libatomic1:armel (10.2.1-1) ... Selecting previously unselected package libcap-ng0:armel. Preparing to unpack .../113-libcap-ng0_0.7.9-2.2+b1_armel.deb ... Unpacking libcap-ng0:armel (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit1:armel. Preparing to unpack .../114-libaudit1_1%3a2.8.5-3.1+b1_armel.deb ... Unpacking libaudit1:armel (1:2.8.5-3.1+b1) ... Selecting previously unselected package libcap-ng-dev:armel. Preparing to unpack .../115-libcap-ng-dev_0.7.9-2.2+b1_armel.deb ... Unpacking libcap-ng-dev:armel (0.7.9-2.2+b1) ... Selecting previously unselected package libaudit-dev:armel. Preparing to unpack .../116-libaudit-dev_1%3a2.8.5-3.1+b1_armel.deb ... Unpacking libaudit-dev:armel (1:2.8.5-3.1+b1) ... Selecting previously unselected package linux-libc-dev:armel. Preparing to unpack .../117-linux-libc-dev_5.9.11-1_armel.deb ... Unpacking linux-libc-dev:armel (5.9.11-1) ... Selecting previously unselected package libcrypt-dev:armel. Preparing to unpack .../118-libcrypt-dev_1%3a4.4.17-1_armel.deb ... Unpacking libcrypt-dev:armel (1:4.4.17-1) ... Selecting previously unselected package libcom-err2:armel. Preparing to unpack .../119-libcom-err2_1.45.6-1_armel.deb ... Unpacking libcom-err2:armel (1.45.6-1) ... Selecting previously unselected package libkrb5support0:armel. Preparing to unpack .../120-libkrb5support0_1.18.3-4_armel.deb ... Unpacking libkrb5support0:armel (1.18.3-4) ... Selecting previously unselected package libk5crypto3:armel. Preparing to unpack .../121-libk5crypto3_1.18.3-4_armel.deb ... Unpacking libk5crypto3:armel (1.18.3-4) ... Selecting previously unselected package libkeyutils1:armel. Preparing to unpack .../122-libkeyutils1_1.6.1-2_armel.deb ... Unpacking libkeyutils1:armel (1.6.1-2) ... Selecting previously unselected package libssl1.1:armel. Preparing to unpack .../123-libssl1.1_1.1.1i-1_armel.deb ... Unpacking libssl1.1:armel (1.1.1i-1) ... Selecting previously unselected package libkrb5-3:armel. Preparing to unpack .../124-libkrb5-3_1.18.3-4_armel.deb ... Unpacking libkrb5-3:armel (1.18.3-4) ... Selecting previously unselected package libgssapi-krb5-2:armel. Preparing to unpack .../125-libgssapi-krb5-2_1.18.3-4_armel.deb ... Unpacking libgssapi-krb5-2:armel (1.18.3-4) ... Selecting previously unselected package libtirpc3:armel. Preparing to unpack .../126-libtirpc3_1.2.6-3_armel.deb ... Unpacking libtirpc3:armel (1.2.6-3) ... Selecting previously unselected package libnsl2:armel. Preparing to unpack .../127-libnsl2_1.3.0-2_armel.deb ... Unpacking libnsl2:armel (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armel. Preparing to unpack .../128-libtirpc-dev_1.2.6-3_armel.deb ... Unpacking libtirpc-dev:armel (1.2.6-3) ... Selecting previously unselected package libnsl-dev:armel. Preparing to unpack .../129-libnsl-dev_1.3.0-2_armel.deb ... Unpacking libnsl-dev:armel (1.3.0-2) ... Selecting previously unselected package libc6-dev:armel. Preparing to unpack .../130-libc6-dev_2.31-5_armel.deb ... Unpacking libc6-dev:armel (2.31-5) ... Selecting previously unselected package libuuid1:armel. Preparing to unpack .../131-libuuid1_2.36.1-2_armel.deb ... Unpacking libuuid1:armel (2.36.1-2) ... Selecting previously unselected package uuid-dev:armel. Preparing to unpack .../132-uuid-dev_2.36.1-2_armel.deb ... Unpacking uuid-dev:armel (2.36.1-2) ... Selecting previously unselected package libblkid-dev:armel. Preparing to unpack .../133-libblkid-dev_2.36.1-2_armel.deb ... Unpacking libblkid-dev:armel (2.36.1-2) ... Selecting previously unselected package libcmark-gfm0:amd64. Preparing to unpack .../134-libcmark-gfm0_0.29.0.gfm.0-6_amd64.deb ... Unpacking libcmark-gfm0:amd64 (0.29.0.gfm.0-6) ... Selecting previously unselected package libcmark-gfm-extensions0:amd64. Preparing to unpack .../135-libcmark-gfm-extensions0_0.29.0.gfm.0-6_amd64.deb ... Unpacking libcmark-gfm-extensions0:amd64 (0.29.0.gfm.0-6) ... Selecting previously unselected package libdb5.3:armel. Preparing to unpack .../136-libdb5.3_5.3.28+dfsg1-0.6_armel.deb ... Unpacking libdb5.3:armel (5.3.28+dfsg1-0.6) ... Selecting previously unselected package libdbus-1-3:armel. Preparing to unpack .../137-libdbus-1-3_1.12.20-1_armel.deb ... Unpacking libdbus-1-3:armel (1.12.20-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../138-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:armel. Preparing to unpack .../139-libdbus-1-dev_1.12.20-1_armel.deb ... Unpacking libdbus-1-dev:armel (1.12.20-1) ... Selecting previously unselected package libffi-dev:armel. Preparing to unpack .../140-libffi-dev_3.3-5_armel.deb ... Unpacking libffi-dev:armel (3.3-5) ... Selecting previously unselected package libgomp1:armel. Preparing to unpack .../141-libgomp1_10.2.1-1_armel.deb ... Unpacking libgomp1:armel (10.2.1-1) ... Selecting previously unselected package libstdc++6:armel. Preparing to unpack .../142-libstdc++6_10.2.1-1_armel.deb ... Unpacking libstdc++6:armel (10.2.1-1) ... Selecting previously unselected package libubsan1:armel. Preparing to unpack .../143-libubsan1_10.2.1-1_armel.deb ... Unpacking libubsan1:armel (10.2.1-1) ... Selecting previously unselected package libgcc-9-dev:armel. Preparing to unpack .../144-libgcc-9-dev_9.3.0-19_armel.deb ... Unpacking libgcc-9-dev:armel (9.3.0-19) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../145-libglib2.0-data_2.66.3-2_all.deb ... Unpacking libglib2.0-data (2.66.3-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../146-libglib2.0-bin_2.66.3-2_amd64.deb ... Unpacking libglib2.0-bin (2.66.3-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../147-python3-lib2to3_3.8.6-1_all.deb ... Unpacking python3-lib2to3 (3.8.6-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../148-python3-distutils_3.8.6-1_all.deb ... Unpacking python3-distutils (3.8.6-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../149-libglib2.0-dev-bin_2.66.3-2_amd64.deb ... Unpacking libglib2.0-dev-bin (2.66.3-2) ... Selecting previously unselected package libsepol1:armel. Preparing to unpack .../150-libsepol1_3.1-1_armel.deb ... Unpacking libsepol1:armel (3.1-1) ... Selecting previously unselected package libsepol1-dev:armel. Preparing to unpack .../151-libsepol1-dev_3.1-1_armel.deb ... Unpacking libsepol1-dev:armel (3.1-1) ... Selecting previously unselected package libpcre2-16-0:armel. Preparing to unpack .../152-libpcre2-16-0_10.35-2_armel.deb ... Unpacking libpcre2-16-0:armel (10.35-2) ... Selecting previously unselected package libpcre2-32-0:armel. Preparing to unpack .../153-libpcre2-32-0_10.35-2_armel.deb ... Unpacking libpcre2-32-0:armel (10.35-2) ... Selecting previously unselected package libpcre2-posix2:armel. Preparing to unpack .../154-libpcre2-posix2_10.35-2_armel.deb ... Unpacking libpcre2-posix2:armel (10.35-2) ... Selecting previously unselected package libpcre2-dev:armel. Preparing to unpack .../155-libpcre2-dev_10.35-2_armel.deb ... Unpacking libpcre2-dev:armel (10.35-2) ... Selecting previously unselected package libselinux1-dev:armel. Preparing to unpack .../156-libselinux1-dev_3.1-2+b2_armel.deb ... Unpacking libselinux1-dev:armel (3.1-2+b2) ... Selecting previously unselected package libmount-dev:armel. Preparing to unpack .../157-libmount-dev_2.36.1-2_armel.deb ... Unpacking libmount-dev:armel (2.36.1-2) ... Selecting previously unselected package libpcre16-3:armel. Preparing to unpack .../158-libpcre16-3_2%3a8.39-13_armel.deb ... Unpacking libpcre16-3:armel (2:8.39-13) ... Selecting previously unselected package libpcre32-3:armel. Preparing to unpack .../159-libpcre32-3_2%3a8.39-13_armel.deb ... Unpacking libpcre32-3:armel (2:8.39-13) ... Selecting previously unselected package libpcrecpp0v5:armel. Preparing to unpack .../160-libpcrecpp0v5_2%3a8.39-13_armel.deb ... Unpacking libpcrecpp0v5:armel (2:8.39-13) ... Selecting previously unselected package libpcre3-dev:armel. Preparing to unpack .../161-libpcre3-dev_2%3a8.39-13_armel.deb ... Unpacking libpcre3-dev:armel (2:8.39-13) ... Selecting previously unselected package zlib1g-dev:armel. Preparing to unpack .../162-zlib1g-dev_1%3a1.2.11.dfsg-2_armel.deb ... Unpacking zlib1g-dev:armel (1:1.2.11.dfsg-2) ... Selecting previously unselected package libglib2.0-dev:armel. Preparing to unpack .../163-libglib2.0-dev_2.66.3-2_armel.deb ... Unpacking libglib2.0-dev:armel (2.66.3-2) ... Selecting previously unselected package libgmp10:armel. Preparing to unpack .../164-libgmp10_2%3a6.2.1+dfsg-1_armel.deb ... Unpacking libgmp10:armel (2:6.2.1+dfsg-1) ... Selecting previously unselected package libnettle8:armel. Preparing to unpack .../165-libnettle8_3.6-2_armel.deb ... Unpacking libnettle8:armel (3.6-2) ... Selecting previously unselected package libhogweed6:armel. Preparing to unpack .../166-libhogweed6_3.6-2_armel.deb ... Unpacking libhogweed6:armel (3.6-2) ... Selecting previously unselected package libunistring2:armel. Preparing to unpack .../167-libunistring2_0.9.10-4_armel.deb ... Unpacking libunistring2:armel (0.9.10-4) ... Selecting previously unselected package libidn2-0:armel. Preparing to unpack .../168-libidn2-0_2.3.0-4_armel.deb ... Unpacking libidn2-0:armel (2.3.0-4) ... Selecting previously unselected package libp11-kit0:armel. Preparing to unpack .../169-libp11-kit0_0.23.21-2_armel.deb ... Unpacking libp11-kit0:armel (0.23.21-2) ... Selecting previously unselected package libtasn1-6:armel. Preparing to unpack .../170-libtasn1-6_4.16.0-2_armel.deb ... Unpacking libtasn1-6:armel (4.16.0-2) ... Selecting previously unselected package libgnutls30:armel. Preparing to unpack .../171-libgnutls30_3.7.0-3_armel.deb ... Unpacking libgnutls30:armel (3.7.0-3) ... Selecting previously unselected package libsasl2-modules-db:armel. Preparing to unpack .../172-libsasl2-modules-db_2.1.27+dfsg-2_armel.deb ... Unpacking libsasl2-modules-db:armel (2.1.27+dfsg-2) ... Selecting previously unselected package libsasl2-2:armel. Preparing to unpack .../173-libsasl2-2_2.1.27+dfsg-2_armel.deb ... Unpacking libsasl2-2:armel (2.1.27+dfsg-2) ... Selecting previously unselected package libldap-2.4-2:armel. Preparing to unpack .../174-libldap-2.4-2_2.4.56+dfsg-1_armel.deb ... Unpacking libldap-2.4-2:armel (2.4.56+dfsg-1) ... Selecting previously unselected package libldap2-dev:armel. Preparing to unpack .../175-libldap2-dev_2.4.56+dfsg-1_armel.deb ... Unpacking libldap2-dev:armel (2.4.56+dfsg-1) ... Selecting previously unselected package libpolkit-gobject-1-dev:armel. Preparing to unpack .../176-libpolkit-gobject-1-dev_0.105-29_armel.deb ... Unpacking libpolkit-gobject-1-dev:armel (0.105-29) ... Selecting previously unselected package libprotobuf23:armel. Preparing to unpack .../177-libprotobuf23_3.12.3-2+b2_armel.deb ... Unpacking libprotobuf23:armel (3.12.3-2+b2) ... Selecting previously unselected package libprotobuf-lite23:armel. Preparing to unpack .../178-libprotobuf-lite23_3.12.3-2+b2_armel.deb ... Unpacking libprotobuf-lite23:armel (3.12.3-2+b2) ... Selecting previously unselected package libprotobuf-dev:armel. Preparing to unpack .../179-libprotobuf-dev_3.12.3-2+b2_armel.deb ... Unpacking libprotobuf-dev:armel (3.12.3-2+b2) ... Selecting previously unselected package libprotobuf23:amd64. Preparing to unpack .../180-libprotobuf23_3.12.3-2+b2_amd64.deb ... Unpacking libprotobuf23:amd64 (3.12.3-2+b2) ... Selecting previously unselected package libprotoc23:amd64. Preparing to unpack .../181-libprotoc23_3.12.3-2+b2_amd64.deb ... Unpacking libprotoc23:amd64 (3.12.3-2+b2) ... Selecting previously unselected package libqb0:armel. Preparing to unpack .../182-libqb0_1.0.6-2_armel.deb ... Unpacking libqb0:armel (1.0.6-2) ... Selecting previously unselected package libqb-dev:armel. Preparing to unpack .../183-libqb-dev_1.0.6-2_armel.deb ... Unpacking libqb-dev:armel (1.0.6-2) ... Selecting previously unselected package libseccomp2:armel. Preparing to unpack .../184-libseccomp2_2.5.0-3+b1_armel.deb ... Unpacking libseccomp2:armel (2.5.0-3+b1) ... Selecting previously unselected package libseccomp-dev:armel. Preparing to unpack .../185-libseccomp-dev_2.5.0-3+b1_armel.deb ... Unpacking libseccomp-dev:armel (2.5.0-3+b1) ... Selecting previously unselected package libsodium23:armel. Preparing to unpack .../186-libsodium23_1.0.18-1_armel.deb ... Unpacking libsodium23:armel (1.0.18-1) ... Selecting previously unselected package libsodium-dev:armel. Preparing to unpack .../187-libsodium-dev_1.0.18-1_armel.deb ... Unpacking libsodium-dev:armel (1.0.18-1) ... Selecting previously unselected package libstdc++-9-dev:armel. Preparing to unpack .../188-libstdc++-9-dev_9.3.0-19_armel.deb ... Unpacking libstdc++-9-dev:armel (9.3.0-19) ... Selecting previously unselected package libudev-dev:armel. Preparing to unpack .../189-libudev-dev_247.1-3_armel.deb ... Unpacking libudev-dev:armel (247.1-3) ... Selecting previously unselected package libumockdev-dev:armel. Preparing to unpack .../190-libumockdev-dev_0.15.2-1_armel.deb ... Unpacking libumockdev-dev:armel (0.15.2-1) ... Selecting previously unselected package locales-all. Preparing to unpack .../191-locales-all_2.31-5_amd64.deb ... Unpacking locales-all (2.31-5) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../192-pandoc-data_2.9.2.1-1_all.deb ... Unpacking pandoc-data (2.9.2.1-1) ... Selecting previously unselected package pandoc. Preparing to unpack .../193-pandoc_2.9.2.1-1+b1_amd64.deb ... Unpacking pandoc (2.9.2.1-1+b1) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../194-protobuf-compiler_3.12.3-2+b2_amd64.deb ... Unpacking protobuf-compiler (3.12.3-2+b2) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../195-tao-pegtl-dev_2.8.3-2_all.deb ... Unpacking tao-pegtl-dev (2.8.3-2) ... Selecting previously unselected package tree:armel. Preparing to unpack .../196-tree_1.8.0-1_armel.deb ... Unpacking tree:armel (1.8.0-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armel. Preparing to unpack .../197-sbuild-build-depends-main-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:amd64 (1.8.6-1) ... Setting up media-types (1.0.1) ... Setting up libpipeline1:amd64 (1.5.3-1) ... Setting up libtext-iconv-perl (1.7-7+b1) ... Setting up libkeyutils1:amd64 (1.6.1-2) ... Setting up libkeyutils1:armel (1.6.1-2) ... Setting up libapparmor1:amd64 (2.13.5-1+b2) ... Setting up libc-l10n (2.31-5) ... Setting up binutils-arm-linux-gnueabi (2.35.1-4) ... Setting up libsodium23:armel (1.0.18-1) ... Setting up bsdextrautils (2.36.1-2) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpcre16-3:armel (2:8.39-13) ... Setting up libicu67:amd64 (67.1-5) ... Setting up libqb0:armel (1.0.6-2) ... Setting up libmagic-mgc (1:5.39-3) ... Setting up libglib2.0-0:amd64 (2.66.3-2) ... No schema files found: doing nothing. Setting up libaspell15:amd64 (0.60.8-1) ... Setting up libssl1.1:armel (1.1.1i-1) ... Setting up libtirpc-common (1.2.6-3) ... Setting up libargon2-1:amd64 (0~20171227-0.2) ... Setting up perl-modules-5.32 (5.32.0-5) ... Setting up libsqlite3-0:amd64 (3.34.0-1) ... Setting up libffi7:armel (3.3-5) ... Setting up libmagic1:amd64 (1:5.39-3) ... Setting up libunistring2:armel (0.9.10-4) ... Setting up linux-libc-dev:armel (5.9.11-1) ... Setting up gettext-base (0.19.8.1-10) ... Setting up zlib1g:armel (1:1.2.11.dfsg-2) ... Setting up libprotobuf23:amd64 (3.12.3-2+b2) ... Setting up libidn2-0:armel (2.3.0-4) ... Setting up libcom-err2:armel (1.45.6-1) ... Setting up file (1:5.39-3) ... Setting up libgomp1:armel (10.2.1-1) ... Setting up gcc-10-arm-linux-gnueabi-base:amd64 (10.2.1-1cross1) ... Setting up libffi-dev:armel (3.3-5) ... Setting up locales-all (2.31-5) ... Setting up libseccomp2:armel (2.5.0-3+b1) ... Setting up libpcre2-16-0:armel (10.35-2) ... Setting up libsystemd0:armel (247.1-3) ... Setting up libcap2:amd64 (1:2.44-1) ... Setting up libkrb5support0:amd64 (1.18.3-4) ... Setting up libkrb5support0:armel (1.18.3-4) ... Setting up linux-libc-dev-armel-cross (5.9.11-1cross1) ... Setting up asciidoc-common (9.0.0~rc2-1) ... Setting up libpcre3:armel (2:8.39-13) ... Setting up libcap-ng0:armel (0.7.9-2.2+b1) ... Setting up autotools-dev (20180224.1) ... Setting up libpcre2-32-0:armel (10.35-2) ... Setting up libglib2.0-data (2.66.3-2) ... Setting up cross-config (2.6.15-3.1) ... Setting up emacsen-common (3.0.4) ... Setting up libnettle8:armel (3.6-2) ... Setting up bash-completion (1:2.11-2) ... Setting up libgmp10:armel (2:6.2.1+dfsg-1) ... Setting up libprotoc23:amd64 (3.12.3-2+b2) ... Setting up libdbus-1-3:armel (1.12.20-1) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libp11-kit0:armel (0.23.21-2) ... Setting up libaudit1:armel (1:2.8.5-3.1+b1) ... Setting up tree:armel (1.8.0-1) ... Setting up libpcre32-3:armel (2:8.39-13) ... Setting up libatomic1:armel (10.2.1-1) ... Setting up libuuid1:armel (2.36.1-2) ... Setting up autopoint (0.19.8.1-10) ... Setting up libpcre2-8-0:armel (10.35-2) ... Setting up libsodium-dev:armel (1.0.18-1) ... Setting up libcmark-gfm0:amd64 (0.29.0.gfm.0-6) ... Setting up libk5crypto3:amd64 (1.18.3-4) ... Setting up libk5crypto3:armel (1.18.3-4) ... Setting up libperl5.32:amd64 (5.32.0-5) ... Setting up gcc-10-cross-base (10.2.1-1cross1) ... Setting up libc6-armel-cross (2.31-5cross1) ... Setting up libudev1:armel (247.1-3) ... Setting up libsepol1:armel (3.1-1) ... Setting up sensible-utils (0.0.12+nmu1) ... Setting up libcrypt-dev:amd64 (1:4.4.17-1) ... Setting up libcrypt-dev:armel (1:4.4.17-1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libcap-ng-dev:armel (0.7.9-2.2+b1) ... Setting up libtasn1-6:armel (4.16.0-2) ... Setting up catch:armel (1.12.1-1) ... Setting up sgml-base (1.30) ... Setting up libkrb5-3:amd64 (1.18.3-4) ... Setting up libkrb5-3:armel (1.18.3-4) ... Setting up pandoc-data (2.9.2.1-1) ... Setting up libc6-dev-armel-cross (2.31-5cross1) ... Setting up libelf1:amd64 (0.182-1) ... Setting up libjson-c5:amd64 (0.15-1) ... Setting up readline-common (8.1-1) ... Setting up libdb5.3:armel (5.3.28+dfsg1-0.6) ... Setting up libxml2:amd64 (2.9.10+dfsg-6.3+b1) ... Setting up libblkid1:armel (2.36.1-2) ... Setting up libstdc++6:armel (10.2.1-1) ... Setting up liblocale-gettext-perl (1.07-4+b1) ... Setting up tao-pegtl-dev (2.8.3-2) ... Setting up libkmod2:amd64 (27+20200310-2) ... Setting up cpp-10-arm-linux-gnueabi (10.2.1-1cross1) ... Setting up gcc-9-base:armel (9.3.0-19) ... Setting up libpcrecpp0v5:armel (2:8.39-13) ... Setting up libseccomp-dev:armel (2.5.0-3+b1) ... Setting up libqb-dev:armel (1.0.6-2) ... Setting up libhogweed6:armel (3.6-2) ... Setting up libgomp1-armel-cross (10.2.1-1cross1) ... Setting up protobuf-compiler (3.12.3-2+b2) ... Setting up dictionaries-common (1.28.3) ... Setting up libaudit-dev:armel (1:2.8.5-3.1+b1) ... Setting up libreadline8:amd64 (8.1-1) ... Setting up libgcc-s1-armel-cross (10.2.1-1cross1) ... Setting up libsepol1-dev:armel (3.1-1) ... Setting up libglib2.0-bin (2.66.3-2) ... Setting up m4 (1.4.18-4) ... Setting up libprotobuf23:armel (3.12.3-2+b2) ... Setting up libstdc++6-armel-cross (10.2.1-1cross1) ... Setting up libatomic1-armel-cross (10.2.1-1cross1) ... Setting up libcmark-gfm-extensions0:amd64 (0.29.0.gfm.0-6) ... Setting up libsasl2-modules-db:armel (2.1.27+dfsg-2) ... Setting up libselinux1:armel (3.1-2+b2) ... Setting up libasan5:armel (9.3.0-19) ... Setting up libprotobuf-lite23:armel (3.12.3-2+b2) ... Setting up perl (5.32.0-5) ... Setting up libgnutls30:armel (3.7.0-3) ... Setting up cpp-arm-linux-gnueabi (4:10.2.0-1) ... Setting up pandoc (2.9.2.1-1+b1) ... Setting up libubsan1-armel-cross (10.2.1-1cross1) ... Setting up libgssapi-krb5-2:amd64 (1.18.3-4) ... Setting up libgssapi-krb5-2:armel (1.18.3-4) ... Setting up libcroco3:amd64 (0.6.13-1) ... Setting up libudev-dev:armel (247.1-3) ... Setting up ucf (3.0043) ... Setting up libpcre2-posix2:armel (10.35-2) ... Setting up aspell (0.60.8-1) ... Setting up libdpkg-perl (1.20.5) ... Setting up libsasl2-2:armel (2.1.27+dfsg-2) ... Setting up autoconf (2.69-11.1) ... Setting up libubsan1:armel (10.2.1-1) ... Setting up dwz (0.13+20201015-2) ... Setting up groff-base (1.22.4-5) ... Setting up libmount1:armel (2.36.1-2) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libxml2-utils (2.9.10+dfsg-6.3+b1) ... Setting up mailcap (3.67) ... Setting up libasan6-armel-cross (10.2.1-1cross1) ... Setting up automake (1:1.16.3-1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:amd64 (1.2.6-3) ... Setting up libtirpc3:armel (1.2.6-3) ... Setting up libfile-which-perl (1.23-1) ... Setting up gettext (0.19.8.1-10) ... Setting up mime-support (3.66) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:armel (2.66.3-2) ... /var/lib/dpkg/info/libglib2.0-0:armel.postinst: 62: /usr/lib/arm-linux-gnueabi/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:armel.postinst: 65: /usr/lib/arm-linux-gnueabi/glib-2.0/gio-querymodules: Exec format error Setting up libgcc-10-dev-armel-cross (10.2.1-1cross1) ... Setting up libdebhelper-perl (13.3) ... Setting up xsltproc (1.1.34-4) ... Setting up libxml-namespacesupport-perl (1.12-1) ... Setting up libldap-2.4-2:armel (2.4.56+dfsg-1) ... Setting up man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.20.5) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libldap2-dev:armel (2.4.56+dfsg-1) ... Setting up libgcc-9-dev:armel (9.3.0-19) ... Setting up libxml-sax-base-perl (1.09-1) ... Setting up libio-string-perl (1.08-3) ... Setting up libtirpc-dev:amd64 (1.2.6-3) ... Setting up libtirpc-dev:armel (1.2.6-3) ... Setting up pkg-config (0.29.2-1) ... Setting up libumockdev0:armel (0.15.2-1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libnsl2:armel (1.3.0-2) ... Setting up libgirepository-1.0-1:armel (1.66.1-1+b1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libpolkit-gobject-1-0:armel (0.105-29) ... Setting up libpython3.9-stdlib:amd64 (3.9.1-1) ... Setting up libpython3-stdlib:amd64 (3.9.0-4) ... Setting up gcc-10-arm-linux-gnueabi (10.2.1-1cross1) ... Setting up libfile-stripnondeterminism-perl (1.9.0-1) ... Setting up libstdc++-10-dev-armel-cross (10.2.1-1cross1) ... Setting up po-debconf (1.0.21) ... Setting up libxml-sax-perl (1.02+dfsg-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libdbus-1-dev:armel (1.12.20-1) ... Setting up gir1.2-glib-2.0:armel (1.66.1-1+b1) ... Setting up libxml-libxml-perl (2.0134+dfsg-2+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.9.0-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libnsl-dev:armel (1.3.0-2) ... Setting up gcc-arm-linux-gnueabi (4:10.2.0-1) ... Setting up libpolkit-agent-1-0:armel (0.105-29) ... Setting up libc6-dev:amd64 (2.31-5) ... Setting up libc6-dev:armel (2.31-5) ... Setting up g++-10-arm-linux-gnueabi (10.2.1-1cross1) ... Setting up python3.9 (3.9.1-1) ... Setting up libstdc++-10-dev:amd64 (10.2.1-1) ... Setting up g++-10 (10.2.1-1) ... Setting up libstdc++-9-dev:armel (9.3.0-19) ... Setting up libpcre2-dev:armel (10.35-2) ... Setting up libtool (2.4.6-14) ... Setting up libselinux1-dev:armel (3.1-2+b2) ... Setting up libpcre3-dev:armel (2:8.39-13) ... Setting up gir1.2-umockdev-1.0:armel (0.15.2-1) ... Setting up python3 (3.9.0-4) ... Setting up g++-arm-linux-gnueabi (4:10.2.0-1) ... Setting up asciidoc-base (9.0.0~rc2-1) ... Setting up uuid-dev:armel (2.36.1-2) ... Setting up libxml-simple-perl (2.25-1) ... Setting up zlib1g-dev:armel (1:1.2.11.dfsg-2) ... Setting up g++ (4:10.2.0-1) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up gir1.2-polkit-1.0:armel (0.105-29) ... Setting up build-essential (12.8) ... Setting up python3-lib2to3 (3.8.6-1) ... Setting up python3-distutils (3.8.6-1) ... Setting up libglib2.0-dev-bin (2.66.3-2) ... Setting up libblkid-dev:armel (2.36.1-2) ... Setting up libconfig-auto-perl (0.44-1) ... Setting up libprotobuf-dev:armel (3.12.3-2+b2) ... Setting up libmount-dev:armel (2.36.1-2) ... Setting up libdebian-dpkgcross-perl (2.6.15-3.1) ... Setting up libglib2.0-dev:armel (2.66.3-2) ... Setting up libpolkit-gobject-1-dev:armel (0.105-29) ... Setting up dpkg-cross (2.6.15-3.1) ... Setting up libumockdev-dev:armel (0.15.2-1) ... Setting up crossbuild-essential-armel (12.8) ... Setting up dh-autoreconf (19) ... Setting up systemd-timesyncd (247.1-3) ... Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Setting up libdevmapper1.02.1:amd64 (2:1.02.173-1) ... Setting up dmsetup (2:1.02.173-1) ... Setting up libcryptsetup12:amd64 (2:2.3.4-1) ... Setting up debhelper (13.3) ... Setting up dh-exec (0.23.2) ... Setting up systemd (247.1-3) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Processing triggers for libc-bin (2.31-5) ... Processing triggers for sgml-base (1.30) ... Setting up sgml-data (2.0.11) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-9) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:armel (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.3) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armel included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-12-amd64 #1 SMP Debian 4.19.152-1 (2020-10-18) amd64 (x86_64) Toolchain package versions: binutils_2.35.1-4 dpkg-dev_1.20.5 g++-10_10.2.1-1 gcc-10_10.2.1-1 libc6-dev_2.31-5 libstdc++-10-dev_10.2.1-1 libstdc++-10-dev-armel-cross_10.2.1-1cross1 libstdc++-9-dev_9.3.0-19 libstdc++6_10.2.1-1 libstdc++6-armel-cross_10.2.1-1cross1 linux-libc-dev_5.9.11-1 Package versions: adduser_3.118 apt_2.1.13 asciidoc-base_9.0.0~rc2-1 asciidoc-common_9.0.0~rc2-1 aspell_0.60.8-1 autoconf_2.69-11.1 automake_1:1.16.3-1 autopoint_0.19.8.1-10 autotools-dev_20180224.1 base-files_11 base-passwd_3.5.48 bash_5.1-1 bash-completion_1:2.11-2 binutils_2.35.1-4 binutils-arm-linux-gnueabi_2.35.1-4 binutils-common_2.35.1-4 binutils-x86-64-linux-gnu_2.35.1-4 bsdextrautils_2.36.1-2 bsdutils_1:2.36.1-2 build-essential_12.8 bzip2_1.0.8-4 catch_1.12.1-1 coreutils_8.32-4+b1 cpp_4:10.2.0-1 cpp-10_10.2.1-1 cpp-10-arm-linux-gnueabi_10.2.1-1cross1 cpp-8_8.4.0-5 cpp-arm-linux-gnueabi_4:10.2.0-1 cross-config_2.6.15-3.1 crossbuild-essential-armel_12.8 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3 debian-archive-keyring_2019.1 debianutils_4.11.2 dh-autoreconf_19 dh-exec_0.23.2 dh-strip-nondeterminism_1.9.0-1 dictionaries-common_1.28.3 diffutils_1:3.7-3 dmsetup_2:1.02.173-1 docbook-xml_4.5-9 docbook-xsl_1.79.2+dfsg-1 dpkg_1.20.5 dpkg-cross_2.6.15-3.1 dpkg-dev_1.20.5 dwz_0.13+20201015-2 e2fsprogs_1.45.6-1 emacsen-common_3.0.4 fakeroot_1.25.3-1.1 fdisk_2.36.1-2 file_1:5.39-3 findutils_4.7.0+git20201010-2 g++_4:10.2.0-1 g++-10_10.2.1-1 g++-10-arm-linux-gnueabi_10.2.1-1cross1 g++-arm-linux-gnueabi_4:10.2.0-1 gcc_4:10.2.0-1 gcc-10_10.2.1-1 gcc-10-arm-linux-gnueabi_10.2.1-1cross1 gcc-10-arm-linux-gnueabi-base_10.2.1-1cross1 gcc-10-base_10.2.1-1 gcc-10-cross-base_10.2.1-1cross1 gcc-8-base_8.4.0-5 gcc-9-base_9.3.0-19 gcc-arm-linux-gnueabi_4:10.2.0-1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gir1.2-glib-2.0_1.66.1-1+b1 gir1.2-polkit-1.0_0.105-29 gir1.2-umockdev-1.0_0.15.2-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.59 intltool-debian_0.35.0+20060710.5 libacl1_2.2.53-8 libapparmor1_2.13.5-1+b2 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.1.13 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan5_9.3.0-19 libasan6_10.2.1-1 libasan6-armel-cross_10.2.1-1cross1 libaspell15_0.60.8-1 libatomic1_10.2.1-1 libatomic1-armel-cross_10.2.1-1cross1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3.1 libaudit-dev_1:2.8.5-3.1+b1 libaudit1_1:2.8.5-3.1+b1 libbinutils_2.35.1-4 libblkid-dev_2.36.1-2 libblkid1_2.36.1-2 libbz2-1.0_1.0.8-4 libc-bin_2.31-5 libc-dev-bin_2.31-5 libc-l10n_2.31-5 libc6_2.31-5 libc6-armel-cross_2.31-5cross1 libc6-dev_2.31-5 libc6-dev-armel-cross_2.31-5cross1 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcc1-0_10.2.1-1 libcmark-gfm-extensions0_0.29.0.gfm.0-6 libcmark-gfm0_0.29.0.gfm.0-6 libcom-err2_1.45.6-1 libconfig-auto-perl_0.44-1 libconfig-inifiles-perl_3.000003-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libcryptsetup12_2:2.3.4-1 libctf-nobfd0_2.35.1-4 libctf0_2.35.1-4 libdb5.3_5.3.28+dfsg1-0.6 libdbus-1-3_1.12.20-1 libdbus-1-dev_1.12.20-1 libdebconfclient0_0.255 libdebhelper-perl_13.3 libdebian-dpkgcross-perl_2.6.15-3.1 libdevmapper1.02.1_2:1.02.173-1 libdpkg-perl_1.20.5 libelf1_0.182-1 libexpat1_2.2.10-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-2 libffi-dev_3.3-5 libffi6_3.2.1-9 libffi7_3.3-5 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.9.0-1 libfile-which-perl_1.23-1 libgcc-10-dev_10.2.1-1 libgcc-10-dev-armel-cross_10.2.1-1cross1 libgcc-9-dev_9.3.0-19 libgcc-s1_10.2.1-1 libgcc-s1-armel-cross_10.2.1-1cross1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libgirepository-1.0-1_1.66.1-1+b1 libglib2.0-0_2.66.3-2 libglib2.0-bin_2.66.3-2 libglib2.0-data_2.66.3-2 libglib2.0-dev_2.66.3-2 libglib2.0-dev-bin_2.66.3-2 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.0-3 libgomp1_10.2.1-1 libgomp1-armel-cross_10.2.1-1cross1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.6-2 libicu67_67.1-5 libidn2-0_2.3.0-4 libio-string-perl_1.08-3 libip4tc2_1.8.6-1 libisl19_0.20-2 libisl23_0.23-1 libitm1_10.2.1-1 libjson-c5_0.15-1 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkmod2_27+20200310-2 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libldap-2.4-2_2.4.56+dfsg-1 libldap2-dev_2.4.56+dfsg-1 liblocale-gettext-perl_1.07-4+b1 liblsan0_10.2.1-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1+b1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount-dev_2.36.1-2 libmount1_2.36.1-2 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libmpx2_8.4.0-5 libncursesw6_6.2+20201114-1 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.6-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.23.21-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre16-3_2:8.39-13 libpcre2-16-0_10.35-2 libpcre2-32-0_10.35-2 libpcre2-8-0_10.35-2 libpcre2-dev_10.35-2 libpcre2-posix2_10.35-2 libpcre3_2:8.39-13 libpcre3-dev_2:8.39-13 libpcre32-3_2:8.39-13 libpcrecpp0v5_2:8.39-13 libperl5.28_5.28.1-6 libperl5.32_5.32.0-5 libpipeline1_1.5.3-1 libpolkit-agent-1-0_0.105-29 libpolkit-gobject-1-0_0.105-29 libpolkit-gobject-1-dev_0.105-29 libprotobuf-dev_3.12.3-2+b2 libprotobuf-lite23_3.12.3-2+b2 libprotobuf23_3.12.3-2+b2 libprotoc23_3.12.3-2+b2 libpython3-stdlib_3.9.0-4 libpython3.9-minimal_3.9.1-1 libpython3.9-stdlib_3.9.1-1 libqb-dev_1.0.6-2 libqb0_1.0.6-2 libquadmath0_10.2.1-1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp-dev_2.5.0-3+b1 libseccomp2_2.5.0-3+b1 libselinux1_3.1-2+b2 libselinux1-dev_3.1-2+b2 libsemanage-common_3.1-1 libsemanage1_3.1-1+b2 libsepol1_3.1-1 libsepol1-dev_3.1-1 libsigsegv2_2.12-2 libsmartcols1_2.36.1-2 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.34.0-1 libss2_1.45.6-1 libssl1.1_1.1.1i-1 libstdc++-10-dev_10.2.1-1 libstdc++-10-dev-armel-cross_10.2.1-1cross1 libstdc++-9-dev_9.3.0-19 libstdc++6_10.2.1-1 libstdc++6-armel-cross_10.2.1-1cross1 libsub-override-perl_0.09-2 libsystemd0_247.1-3 libtasn1-6_4.16.0-2 libtext-iconv-perl_1.7-7+b1 libtinfo6_6.2+20201114-1 libtirpc-common_1.2.6-3 libtirpc-dev_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libtsan0_10.2.1-1 libubsan1_10.2.1-1 libubsan1-armel-cross_10.2.1-1cross1 libuchardet0_0.0.7-1 libudev-dev_247.1-3 libudev1_247.1-3 libumockdev-dev_0.15.2-1 libumockdev0_0.15.2-1 libunistring2_0.9.10-4 libuuid1_2.36.1-2 libxml-libxml-perl_2.0134+dfsg-2+b1 libxml-namespacesupport-perl_1.12-1 libxml-sax-base-perl_1.09-1 libxml-sax-perl_1.02+dfsg-1 libxml-simple-perl_2.25-1 libxml2_2.9.10+dfsg-6.3+b1 libxml2-utils_2.9.10+dfsg-6.3+b1 libxslt1.1_1.1.34-4 libyaml-perl_1.30-1 libzstd1_1.4.5+dfsg-4 linux-libc-dev_5.9.11-1 linux-libc-dev-armel-cross_5.9.11-1cross1 locales-all_2.31-5 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0 m4_1.4.18-4 mailcap_3.67 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 media-types_1.0.1 mime-support_3.66 mount_2.36.1-2 ncurses-base_6.2+20201114-1 ncurses-bin_6.2+20201114-1 pandoc_2.9.2.1-1+b1 pandoc-data_2.9.2.1-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.32.0-5 perl-base_5.32.0-5 perl-modules-5.28_5.28.1-6 perl-modules-5.32_5.32.0-5 pkg-config_0.29.2-1 po-debconf_1.0.21 protobuf-compiler_3.12.3-2+b2 python3_3.9.0-4 python3-distutils_3.8.6-1 python3-lib2to3_3.8.6-1 python3-minimal_3.9.0-4 python3.9_3.9.1-1 python3.9-minimal_3.9.1-1 readline-common_8.1-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 sgml-base_1.30 sgml-data_2.0.11 systemd_247.1-3 systemd-timesyncd_247.1-3 sysvinit-utils_2.96-5 tao-pegtl-dev_2.8.3-2 tar_1.32+dfsg-1 tree_1.8.0-1 tzdata_2020d-1 ucf_3.0043 util-linux_2.36.1-2 uuid-dev_2.36.1-2 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.4-1+b1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 0.7.8+ds-2 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.5.0 Vcs-Browser: https://salsa.debian.org/birger/usbguard Vcs-Git: https://salsa.debian.org/birger/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: 5139b40d776250c727862b70a9928f7e7a098c35 698660 usbguard_0.7.8+ds.orig.tar.gz 144095d2251e711cb25302255eb469311ea32aa3 15468 usbguard_0.7.8+ds-2.debian.tar.xz Checksums-Sha256: d02063f8b5ee03b2f3522951b59fe14c0f4e65b15ab0499380f75f1ea9d1232e 698660 usbguard_0.7.8+ds.orig.tar.gz 0f0facb5a23298a01e68384e259757878b21d114643b3541172a7b74ac647ae1 15468 usbguard_0.7.8+ds-2.debian.tar.xz Files: ddc3ca88a5d1052e445e9c5aec75dc3b 698660 usbguard_0.7.8+ds.orig.tar.gz 345332adfa7ad47cd7ff7f516055d44f 15468 usbguard_0.7.8+ds-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAl9jG18SHGJpcmdlckBk ZWJpYW4ub3JnAAoJECoMXWDyBL2waioQAIXGd56nP1M8JvBGdaIchWRJA8Bg4/Kv mTzW4oc443p+LPwH5oTIFn7Xho/nhqli0zXi/Jkd8jUXsvjHusMVYK+qN+XrZyqT vwda9UDLx2QVYJQvixUL0WtAFHIdy1MnSIqe3qP3UQ1naF6W+3jmFnhHOsw6uhAr wnSflaiGIk5aufJiKXtksNxaUfZbAlaHJhRO+5yhkD+MH1m69jQS2PyYfFjndJD/ 61XVPFT/kPXCPlHckWkA0me1tA9NHRjlFsdbzsuQTOHZILY3EkvCmyEw/gRRRWAo CyOJT23v7y9CDhaTlO0ba32WopoIx4CX7ZOvMn4guiaNyT1vZNvw58xipKqo3+G1 eIV3+TUYHVQ6UQveMUY3wwZDrOLYjyaKrJJxHVD0GwgOCNi8+zvefKGEMftk3xw8 3iB2D3sQXFsNnDFQm00M3mP/JSg471L5vZqONN+63GVhMkR/5yj9M32tAcbZAzKW ofoz7auerdxv/G9WZl57kvUSpZtY4VmrtWVOGMwbpSg6HaTEVzcuEjmC8fe1Xgm6 r4TBJyZXEKYC4/9Iz4HGxashm+dItzN1y60AwbWsi72Y6HubkE9EhZBPeuUgAMpc jkRfoXLJnIdkVn46RrSuRl0EcaBpCl+tfY1gwlaftZ7ksPf41cqUe3P+efQX/Uld K/S0P6Mx6l5m =uy37 -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.pcVnddvS/trustedkeys.kbx': General error gpgv: Signature made Thu Sep 17 08:16:31 2020 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./usbguard_0.7.8+ds-2.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_0.7.8+ds.orig.tar.gz dpkg-source: info: unpacking usbguard_0.7.8+ds-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armel DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-793d1a82-4d70-4ed6-b0c4-47a319ace03f SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmel -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 0.7.8+ds-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type arm-linux-gnueabi does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armel debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:51: installing 'config/compile' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabi --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabi --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: loading site script /etc/dpkg-cross/cross-config.armel checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabi-strip... arm-linux-gnueabi-strip checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabi-gcc... arm-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether arm-linux-gnueabi-gcc accepts -g... yes checking for arm-linux-gnueabi-gcc option to accept ISO C89... none needed checking whether arm-linux-gnueabi-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabi-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for arm-linux-gnueabi-g++... arm-linux-gnueabi-g++ checking whether we are using the GNU C++ compiler... yes checking whether arm-linux-gnueabi-g++ accepts -g... yes checking dependency style of arm-linux-gnueabi-g++... none checking for arm-linux-gnueabi-gcc option to accept ISO C99... none needed checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabi checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabi-gcc... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabi-nm -B checking the name lister (/usr/bin/arm-linux-gnueabi-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabi format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabi/bin/ld option to reload object files... -r checking for arm-linux-gnueabi-objdump... arm-linux-gnueabi-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabi-ar... arm-linux-gnueabi-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabi-strip... (cached) arm-linux-gnueabi-strip checking for arm-linux-gnueabi-ranlib... arm-linux-gnueabi-ranlib checking command to parse /usr/bin/arm-linux-gnueabi-nm -B output from arm-linux-gnueabi-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... arm-linux-gnueabi-gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-gcc static flag -static works... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... yes checking if arm-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-gcc linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... arm-linux-gnueabi-g++ -E checking for ld used by arm-linux-gnueabi-g++... /usr/arm-linux-gnueabi/bin/ld checking if the linker (/usr/arm-linux-gnueabi/bin/ld) is GNU ld... yes checking whether the arm-linux-gnueabi-g++ linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking for arm-linux-gnueabi-g++ option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabi-g++ PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabi-g++ static flag -static works... yes checking if arm-linux-gnueabi-g++ supports -c -o file.o... yes checking if arm-linux-gnueabi-g++ supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabi-g++ linker (/usr/arm-linux-gnueabi/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking whether arm-linux-gnueabi-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for arm-linux-gnueabi-pkg-config... /usr/bin/arm-linux-gnueabi-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for arm-linux-gnueabi-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking catch.hpp usability... yes checking catch.hpp presence... yes checking for catch.hpp... yes checking tao/pegtl.hpp usability... yes checking tao/pegtl.hpp presence... yes checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking limits.hi usability... no checking limits.hi presence... no checking for limits.hi... no checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking wchar.h usability... yes checking wchar.h presence... yes checking for wchar.h... yes checking ext/stdio_filebuf.h usability... yes checking ext/stdio_filebuf.h presence... yes checking for ext/stdio_filebuf.h... yes checking for stdbool.h that conforms to C99... no checking for _Bool... no checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... no checking for stdlib.h... (cached) yes checking for GNU libc compatible malloc... (cached) yes checking for stdlib.h... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -L/usr/lib/arm-linux-gnueabi -lqb -ldl crypto: system-wide; -L/usr/lib/arm-linux-gnueabi -lsodium libaudit: system-wide; -L/lib/arm-linux-gnueabi -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/arm-linux-gnueabi -lseccomp libcap-ng: system-wide; -L/usr/lib/arm-linux-gnueabi -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/arm-linux-gnueabi -lprotobuf Catch: system-wide; -I/usr/include/catch PEGTL: system-wide; ; version <= 2.6.0: GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -L/usr/lib/arm-linux-gnueabi -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/arm-linux-gnueabi -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: ${datadir}/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard.1.xml" "/<>/doc/man/usbguard.1.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: WARNING: usbguard.1.adoc: line 304: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard.1.adoc: line 308: include file not found: /<>/doc/man/example-allow-device.adoc asciidoc: WARNING: usbguard.1.adoc: line 317: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Warn: meta author : no refentry/info/author usbguard Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard Warn: meta author : no author data, so inserted a fixme usbguard Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-dbus.8.xml" "/<>/doc/man/usbguard-dbus.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: WARNING: usbguard-dbus.8.adoc: line 33: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Warn: meta author : no refentry/info/author usbguard-dbus Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-dbus Warn: meta author : no author data, so inserted a fixme usbguard-dbus Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.8.xml" "/<>/doc/man/usbguard-daemon.8.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: WARNING: usbguard-daemon.8.adoc: line 73: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Warn: meta author : no refentry/info/author usbguard-daemon Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-daemon Warn: meta author : no author data, so inserted a fixme usbguard-daemon Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-daemon.conf.5.xml" "/<>/doc/man/usbguard-daemon.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: WARNING: usbguard-daemon.conf.5.adoc: line 180: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-daemon.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-daemon.conf Warn: meta author : no author data, so inserted a fixme usbguard-daemon.conf Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-ldap.conf.5.xml" "/<>/doc/man/usbguard-ldap.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: WARNING: usbguard-ldap.conf.5.adoc: line 68: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-ldap.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-ldap.conf Warn: meta author : no author data, so inserted a fixme usbguard-ldap.conf Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/images', '/etc/asciidoc/stylesheets'] a2x: executing: "/usr/bin/asciidoc" --backend docbook -a "a2x-format=manpage" --doctype manpage --verbose --out-file "/<>/doc/man/usbguard-rules.conf.5.xml" "/<>/doc/man/usbguard-rules.conf.5.adoc" asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 248: include file not found: /<>/doc/man/example-initial-policy.adoc asciidoc: WARNING: usbguard-rules.conf.5.adoc: line 318: include file not found: /<>/doc/man/footer.adoc a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Warn: meta author : no refentry/info/author usbguard-rules.conf Note: meta author : see http://www.docbook.org/tdg5/en/html/autho usbguard-rules.conf Warn: meta author : no author data, so inserted a fixme usbguard-rules.conf Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/IPCClientPrivate.cpp: In member function ‘void usbguard::IPCClientPrivate::process(const string&)’: src/Library/IPCClientPrivate.cpp:327:9: warning: cast from ‘const char*’ to ‘const qb_ipc_response_header*’ increases required alignment of target type [-Wcast-align] 327 | reinterpret_cast(buffer.data()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/IPCPrivate.cpp: In function ‘uint64_t usbguard::IPC::getMessageHeaderID(const MessageType&)’: src/Library/IPCPrivate.cpp:108:25: warning: cast from ‘const google::protobuf::Message*’ to ‘const usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 108 | const auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/IPCPrivate.cpp: In function ‘void usbguard::IPC::setMessageHeaderID(usbguard::IPC::MessageType&, uint64_t)’: src/Library/IPCPrivate.cpp:122:19: warning: cast from ‘google::protobuf::Message*’ to ‘usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 122 | auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/UEventDeviceManager.cpp: In member function ‘void usbguard::UEventDeviceManager::ueventProcessRead()’: src/Library/UEventDeviceManager.cpp:573:9: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 573 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::umockdevProcessInotify()’: src/Library/UMockdevDeviceManager.cpp:517:47: warning: cast from ‘char*’ to ‘inotify_event*’ increases required alignment of target type [-Wcast-align] 517 | const struct inotify_event* const event = reinterpret_cast(buffer); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::ueventProcessRead()’: src/Library/UMockdevDeviceManager.cpp:799:9: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 799 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp:852:28: warning: cast from ‘__gnu_cxx::__alloc_traits, char>::value_type*’ {aka ‘char*’} to ‘const usbguard::UMockdevDeviceManager::ueventProcessRead()::libudev_netlink_header*’ increases required alignment of target type [-Wcast-align] 852 | } * const header = reinterpret_cast(&buffer[0]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 0:0:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/arm-linux-gnueabi src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/arm-linux-gnueabi -lqb -ldl -L/usr/lib/arm-linux-gnueabi -lprotobuf -L/usr/lib/arm-linux-gnueabi -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/arm-linux-gnueabi -lumockdev -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabi-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/arm-linux-gnueabi/10/../../../../arm-linux-gnueabi/lib/crti.o /usr/lib/gcc-cross/arm-linux-gnueabi/10/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/arm-linux-gnueabi -lqb -ldl -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/arm-linux-gnueabi/10 -L/usr/lib/gcc-cross/arm-linux-gnueabi/10/../../../../arm-linux-gnueabi/lib -L/lib/arm-linux-gnueabi -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/arm-linux-gnueabi/10/crtendS.o /usr/lib/gcc-cross/arm-linux-gnueabi/10/../../../../arm-linux-gnueabi/lib/crtn.o -g -O2 -fstack-protector-strong -pthread -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.0 -o .libs/libusbguard.so.0.0.0 /usr/lib/gcc-cross/arm-linux-gnueabi/10/../../../../arm-linux-gnueabi/bin/ld: warning: /usr/lib/arm-linux-gnueabi/libqb.so contains output sections; did you forget -T? libtool: link: (cd ".libs" && rm -f "libusbguard.so.0" && ln -s "libusbguard.so.0.0.0" "libusbguard.so.0") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.0.0.0" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: arm-linux-gnueabi-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: arm-linux-gnueabi-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: arm-linux-gnueabi-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: arm-linux-gnueabi-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:572:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 572 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:641:16: warning: ignoring return value of ‘int chdir(const char*)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 641 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp arm-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabi -lseccomp -L/usr/lib/arm-linux-gnueabi -lcap-ng -L/lib/arm-linux-gnueabi -laudit libtool: link: arm-linux-gnueabi-g++ -pthread -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabi -lseccomp -lcap-ng -L/lib/arm-linux-gnueabi -laudit -pthread arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp arm-linux-gnueabi-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabi/dbus-1.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabi/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabi-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabi -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabi-g++ -std=c++11 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabi/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabi -ldbus-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-0.7.8\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/libusbguard.so.0.0.0 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.so.0.0.0 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libusbguard.so.0.0.0 libusbguard.so.0 || { rm -f libusbguard.so.0 && ln -s libusbguard.so.0.0.0 libusbguard.so.0; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabi && { ln -s -f libusbguard.so.0.0.0 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.0.0.0 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: install: arm-linux-gnueabi-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabi/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabi' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabi' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabi/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3446: warning: overriding recipe for target 'check' Makefile:2957: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabi/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabi/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabi/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabi/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (18) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "arm-linux-gnueabi", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). make[1]: Leaving directory '/<>' dh_dwz -a -a dh_strip -a -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a -a dpkg-shlibdeps: warning: debian/libusbguard0/usr/lib/arm-linux-gnueabi/usbguard/libusbguard.so.0.0.0 contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard-rule-parser contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-daemon contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-dbus contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_0.7.8+ds-2_armel.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_0.7.8+ds-2_armel.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_0.7.8+ds-2_armel.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_0.7.8+ds-2_armel.deb'. dpkg-genbuildinfo --build=any dpkg-genchanges --build=any >../usbguard_0.7.8+ds-2_armel.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2020-12-11T14:55:48Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_0.7.8+ds-2_armel.changes: ---------------------------------- Format: 1.8 Date: Thu, 17 Sep 2020 10:05:12 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: armel Version: 0.7.8+ds-2 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Changes: usbguard (0.7.8+ds-2) unstable; urgency=medium . * Bump libqb dependency and drop patch that was used as a workaround for the libpq bug (See https://github.com/USBGuard/usbguard/issues/289) * Adjust maintainer address and Vcs-* URLs Checksums-Sha1: 0a82152ae392f0eb9347346255eacd1407661b62 7751536 libusbguard0-dbgsym_0.7.8+ds-2_armel.deb b77957cf960a3f7ab55c8ca64aaa85a85e163dbb 311068 libusbguard0_0.7.8+ds-2_armel.deb 85527d04b3d63b6fd85a448d6b718555887055a4 1755560 usbguard-dbgsym_0.7.8+ds-2_armel.deb f4f74a7bc9147f88d9077415fadc366b7f0ea162 8843 usbguard_0.7.8+ds-2_armel.buildinfo 279472f66bef4219a61eec67cd560255c0a6d0ee 130340 usbguard_0.7.8+ds-2_armel.deb Checksums-Sha256: 38736886e678808aeeea2b144660ced8071e2bb979f608a3e4016bfc1ee52c30 7751536 libusbguard0-dbgsym_0.7.8+ds-2_armel.deb 3022913f2767079ca61f7f353c656d722bbf92aae70118057f69f1e0a0cd5274 311068 libusbguard0_0.7.8+ds-2_armel.deb a1448b009df6a4038dd774048af6c0c6ce2658f67a12634cdaa646c4914370c9 1755560 usbguard-dbgsym_0.7.8+ds-2_armel.deb 6db4de68b1eb8837b2ea60632d7fdb70ff763bc648b9896ceb254470102b655f 8843 usbguard_0.7.8+ds-2_armel.buildinfo d7b2709ff9652d0dfa394cfeca464bbb28815bb01ac601fbbf63879563ccf385 130340 usbguard_0.7.8+ds-2_armel.deb Files: eaa487778e2de5fc09dbc173b2759d1e 7751536 debug optional libusbguard0-dbgsym_0.7.8+ds-2_armel.deb 213847023e60480b3453242b7784bce4 311068 libs optional libusbguard0_0.7.8+ds-2_armel.deb a17b9c4841d39b0667b14dcbcb388305 1755560 debug optional usbguard-dbgsym_0.7.8+ds-2_armel.deb 94588e876fd555a56dd68073b7785555 8843 utils optional usbguard_0.7.8+ds-2_armel.buildinfo 966e0ed93ed3c95dbb4d8b2eecf0a419 130340 utils optional usbguard_0.7.8+ds-2_armel.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Architecture: armel Version: 0.7.8+ds-2 Checksums-Md5: eaa487778e2de5fc09dbc173b2759d1e 7751536 libusbguard0-dbgsym_0.7.8+ds-2_armel.deb 213847023e60480b3453242b7784bce4 311068 libusbguard0_0.7.8+ds-2_armel.deb a17b9c4841d39b0667b14dcbcb388305 1755560 usbguard-dbgsym_0.7.8+ds-2_armel.deb 966e0ed93ed3c95dbb4d8b2eecf0a419 130340 usbguard_0.7.8+ds-2_armel.deb Checksums-Sha1: 0a82152ae392f0eb9347346255eacd1407661b62 7751536 libusbguard0-dbgsym_0.7.8+ds-2_armel.deb b77957cf960a3f7ab55c8ca64aaa85a85e163dbb 311068 libusbguard0_0.7.8+ds-2_armel.deb 85527d04b3d63b6fd85a448d6b718555887055a4 1755560 usbguard-dbgsym_0.7.8+ds-2_armel.deb 279472f66bef4219a61eec67cd560255c0a6d0ee 130340 usbguard_0.7.8+ds-2_armel.deb Checksums-Sha256: 38736886e678808aeeea2b144660ced8071e2bb979f608a3e4016bfc1ee52c30 7751536 libusbguard0-dbgsym_0.7.8+ds-2_armel.deb 3022913f2767079ca61f7f353c656d722bbf92aae70118057f69f1e0a0cd5274 311068 libusbguard0_0.7.8+ds-2_armel.deb a1448b009df6a4038dd774048af6c0c6ce2658f67a12634cdaa646c4914370c9 1755560 usbguard-dbgsym_0.7.8+ds-2_armel.deb d7b2709ff9652d0dfa394cfeca464bbb28815bb01ac601fbbf63879563ccf385 130340 usbguard_0.7.8+ds-2_armel.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Fri, 11 Dec 2020 14:55:48 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.118), asciidoc-base (= 9.0.0~rc2-1), asciidoc-common (= 9.0.0~rc2-1), aspell (= 0.60.8-1), autoconf (= 2.69-11.1), automake (= 1:1.16.3-1), autopoint (= 0.19.8.1-10), autotools-dev (= 20180224.1), base-files (= 11), base-passwd (= 3.5.48), bash (= 5.1-1), bash-completion (= 1:2.11-2), binutils (= 2.35.1-4), binutils-common (= 2.35.1-4), binutils-x86-64-linux-gnu (= 2.35.1-4), bsdextrautils (= 2.36.1-2), bsdutils (= 1:2.36.1-2), build-essential (= 12.8), bzip2 (= 1.0.8-4), catch (= 1.12.1-1), coreutils (= 8.32-4+b1), cpp (= 4:10.2.0-1), cpp-10 (= 10.2.1-1), dash (= 0.5.11+git20200708+dd9ef66-5), debconf (= 1.5.74), debhelper (= 13.3), debianutils (= 4.11.2), dh-autoreconf (= 19), dh-exec (= 0.23.2), dh-strip-nondeterminism (= 1.9.0-1), dictionaries-common (= 1.28.3), diffutils (= 1:3.7-3), dmsetup (= 2:1.02.173-1), docbook-xml (= 4.5-9), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.20.5), dpkg-dev (= 1.20.5), dwz (= 0.13+20201015-2), emacsen-common (= 3.0.4), file (= 1:5.39-3), findutils (= 4.7.0+git20201010-2), g++ (= 4:10.2.0-1), g++-10 (= 10.2.1-1), gcc (= 4:10.2.0-1), gcc-10 (= 10.2.1-1), gcc-10-base (= 10.2.1-1), gettext (= 0.19.8.1-10), gettext-base (= 0.19.8.1-10), gir1.2-glib-2.0 (= 1.66.1-1+b1), gir1.2-polkit-1.0 (= 0.105-29), gir1.2-umockdev-1.0 (= 0.15.2-1), grep (= 3.6-1), groff-base (= 1.22.4-5), gzip (= 1.10-2), hostname (= 3.23), init-system-helpers (= 1.59), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.2.53-8), libapparmor1 (= 2.13.5-1+b2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.2), libasan6 (= 10.2.1-1), libaspell15 (= 0.60.8-1), libatomic1 (= 10.2.1-1), libattr1 (= 1:2.4.48-5), libaudit-common (= 1:2.8.5-3.1), libaudit-dev (= 1:2.8.5-3.1+b1), libaudit1 (= 1:2.8.5-3.1+b1), libbinutils (= 2.35.1-4), libblkid-dev (= 2.36.1-2), libblkid1 (= 2.36.1-2), libbz2-1.0 (= 1.0.8-4), libc-bin (= 2.31-5), libc-dev-bin (= 2.31-5), libc-l10n (= 2.31-5), libc6 (= 2.31-5), libc6-dev (= 2.31-5), libcap-ng-dev (= 0.7.9-2.2+b1), libcap-ng0 (= 0.7.9-2.2+b1), libcap2 (= 1:2.44-1), libcc1-0 (= 10.2.1-1), libcmark-gfm-extensions0 (= 0.29.0.gfm.0-6), libcmark-gfm0 (= 0.29.0.gfm.0-6), libcom-err2 (= 1.45.6-1), libcroco3 (= 0.6.13-1), libcrypt-dev (= 1:4.4.17-1), libcrypt1 (= 1:4.4.17-1), libcryptsetup12 (= 2:2.3.4-1), libctf-nobfd0 (= 2.35.1-4), libctf0 (= 2.35.1-4), libdb5.3 (= 5.3.28+dfsg1-0.6), libdbus-1-3 (= 1.12.20-1), libdbus-1-dev (= 1.12.20-1), libdebconfclient0 (= 0.255), libdebhelper-perl (= 13.3), libdevmapper1.02.1 (= 2:1.02.173-1), libdpkg-perl (= 1.20.5), libelf1 (= 0.182-1), libexpat1 (= 2.2.10-1), libffi-dev (= 3.3-5), libffi7 (= 3.3-5), libfile-stripnondeterminism-perl (= 1.9.0-1), libgcc-10-dev (= 10.2.1-1), libgcc-s1 (= 10.2.1-1), libgcrypt20 (= 1.8.7-2), libgdbm-compat4 (= 1.18.1-5.1), libgdbm6 (= 1.18.1-5.1), libgirepository-1.0-1 (= 1.66.1-1+b1), libglib2.0-0 (= 2.66.3-2), libglib2.0-bin (= 2.66.3-2), libglib2.0-data (= 2.66.3-2), libglib2.0-dev (= 2.66.3-2), libglib2.0-dev-bin (= 2.66.3-2), libgmp10 (= 2:6.2.1+dfsg-1), libgnutls30 (= 3.7.0-3), libgomp1 (= 10.2.1-1), libgpg-error0 (= 1.38-2), libgssapi-krb5-2 (= 1.18.3-4), libhogweed6 (= 3.6-2), libicu67 (= 67.1-5), libidn2-0 (= 2.3.0-4), libip4tc2 (= 1.8.6-1), libisl23 (= 0.23-1), libitm1 (= 10.2.1-1), libjson-c5 (= 0.15-1), libk5crypto3 (= 1.18.3-4), libkeyutils1 (= 1.6.1-2), libkmod2 (= 27+20200310-2), libkrb5-3 (= 1.18.3-4), libkrb5support0 (= 1.18.3-4), libldap-2.4-2 (= 2.4.56+dfsg-1), libldap2-dev (= 2.4.56+dfsg-1), liblsan0 (= 10.2.1-1), liblz4-1 (= 1.9.2-2), liblzma5 (= 5.2.4-1+b1), libmagic-mgc (= 1:5.39-3), libmagic1 (= 1:5.39-3), libmount-dev (= 2.36.1-2), libmount1 (= 2.36.1-2), libmpc3 (= 1.2.0-1), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.2+20201114-1), libnettle8 (= 3.6-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.23.21-2), libpam-modules (= 1.3.1-5), libpam-modules-bin (= 1.3.1-5), libpam-runtime (= 1.3.1-5), libpam0g (= 1.3.1-5), libpcre16-3 (= 2:8.39-13), libpcre2-16-0 (= 10.35-2), libpcre2-32-0 (= 10.35-2), libpcre2-8-0 (= 10.35-2), libpcre2-dev (= 10.35-2), libpcre2-posix2 (= 10.35-2), libpcre3 (= 2:8.39-13), libpcre3-dev (= 2:8.39-13), libpcre32-3 (= 2:8.39-13), libpcrecpp0v5 (= 2:8.39-13), libperl5.32 (= 5.32.0-5), libpipeline1 (= 1.5.3-1), libpolkit-agent-1-0 (= 0.105-29), libpolkit-gobject-1-0 (= 0.105-29), libpolkit-gobject-1-dev (= 0.105-29), libprotobuf-dev (= 3.12.3-2+b2), libprotobuf-lite23 (= 3.12.3-2+b2), libprotobuf23 (= 3.12.3-2+b2), libprotoc23 (= 3.12.3-2+b2), libpython3-stdlib (= 3.9.0-4), libpython3.9-minimal (= 3.9.1-1), libpython3.9-stdlib (= 3.9.1-1), libqb-dev (= 1.0.6-2), libqb0 (= 1.0.6-2), libquadmath0 (= 10.2.1-1), libreadline8 (= 8.1-1), libsasl2-2 (= 2.1.27+dfsg-2), libsasl2-modules-db (= 2.1.27+dfsg-2), libseccomp-dev (= 2.5.0-3+b1), libseccomp2 (= 2.5.0-3+b1), libselinux1 (= 3.1-2+b2), libselinux1-dev (= 3.1-2+b2), libsemanage-common (= 3.1-1), libsemanage1 (= 3.1-1+b2), libsepol1 (= 3.1-1), libsepol1-dev (= 3.1-1), libsigsegv2 (= 2.12-2), libsmartcols1 (= 2.36.1-2), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.34.0-1), libssl1.1 (= 1.1.1i-1), libstdc++-10-dev (= 10.2.1-1), libstdc++6 (= 10.2.1-1), libsub-override-perl (= 0.09-2), libsystemd0 (= 247.1-3), libtasn1-6 (= 4.16.0-2), libtext-iconv-perl (= 1.7-7+b1), libtinfo6 (= 6.2+20201114-1), libtirpc-common (= 1.2.6-3), libtirpc-dev (= 1.2.6-3), libtirpc3 (= 1.2.6-3), libtool (= 2.4.6-14), libtsan0 (= 10.2.1-1), libubsan1 (= 10.2.1-1), libuchardet0 (= 0.0.7-1), libudev-dev (= 247.1-3), libudev1 (= 247.1-3), libumockdev-dev (= 0.15.2-1), libumockdev0 (= 0.15.2-1), libunistring2 (= 0.9.10-4), libuuid1 (= 2.36.1-2), libxml2 (= 2.9.10+dfsg-6.3+b1), libxml2-utils (= 2.9.10+dfsg-6.3+b1), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.4.5+dfsg-4), linux-libc-dev (= 5.9.11-1), locales-all (= 2.31-5), login (= 1:4.8.1-1), lsb-base (= 11.1.0), m4 (= 1.4.18-4), mailcap (= 3.67), make (= 4.3-4), man-db (= 2.9.3-2), mawk (= 1.3.4.20200120-2), media-types (= 1.0.1), mime-support (= 3.66), mount (= 2.36.1-2), ncurses-base (= 6.2+20201114-1), ncurses-bin (= 6.2+20201114-1), pandoc (= 2.9.2.1-1+b1), pandoc-data (= 2.9.2.1-1), passwd (= 1:4.8.1-1), patch (= 2.7.6-6), perl (= 5.32.0-5), perl-base (= 5.32.0-5), perl-modules-5.32 (= 5.32.0-5), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21), protobuf-compiler (= 3.12.3-2+b2), python3 (= 3.9.0-4), python3-distutils (= 3.8.6-1), python3-lib2to3 (= 3.8.6-1), python3-minimal (= 3.9.0-4), python3.9 (= 3.9.1-1), python3.9-minimal (= 3.9.1-1), readline-common (= 8.1-1), sed (= 4.7-1), sensible-utils (= 0.0.12+nmu1), sgml-base (= 1.30), sgml-data (= 2.0.11), systemd (= 247.1-3), systemd-timesyncd (= 247.1-3), sysvinit-utils (= 2.96-5), tao-pegtl-dev (= 2.8.3-2), tar (= 1.32+dfsg-1), tree (= 1.8.0-1), tzdata (= 2020d-1), util-linux (= 2.36.1-2), uuid-dev (= 2.36.1-2), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.4-1+b1), zlib1g (= 1:1.2.11.dfsg-2), zlib1g-dev (= 1:1.2.11.dfsg-2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1600329912" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_0.7.8+ds-2_armel.deb ---------------------------------------- new Debian package, version 2.0. size 7751536 bytes: control archive=524 bytes. 355 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 0.7.8+ds-2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Birger Schacht Installed-Size: 8111 Depends: libusbguard0 (= 0.7.8+ds-2) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: 24e1468004df716533ec5a26af3a35bde90b42db drwxr-xr-x root/root 0 2020-09-17 08:05 ./ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/24/ -rw-r--r-- root/root 8294488 2020-09-17 08:05 ./usr/lib/debug/.build-id/24/e1468004df716533ec5a26af3a35bde90b42db.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-09-17 08:05 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_0.7.8+ds-2_armel.deb --------------------------------- new Debian package, version 2.0. size 311068 bytes: control archive=952 bytes. 780 bytes, 17 lines control 392 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 0.7.8+ds-2 Architecture: armel Maintainer: Birger Schacht Installed-Size: 1148 Depends: libatomic1 (>= 4.8), libc6 (>= 2.30), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.12.0), libprotobuf23 (>= 3.12.3), libqb0 (>= 1.0.6), libsodium23 (>= 0.6.0), libstdc++6 (>= 10.2), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 0.7.8+ds-2) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2020-09-17 08:05 ./ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/arm-linux-gnueabi/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/arm-linux-gnueabi/usbguard/ lrwxrwxrwx root/root 0 2020-09-17 08:05 ./usr/lib/arm-linux-gnueabi/usbguard/libusbguard.so.0 -> libusbguard.so.0.0.0 -rw-r--r-- root/root 1149272 2020-09-17 08:05 ./usr/lib/arm-linux-gnueabi/usbguard/libusbguard.so.0.0.0 drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2020-09-17 08:05 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 3010 2020-09-17 08:05 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 6634 2020-05-26 08:05 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2950 2020-09-17 08:05 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_0.7.8+ds-2_armel.deb ------------------------------------ new Debian package, version 2.0. size 1755560 bytes: control archive=724 bytes. 466 bytes, 12 lines control 510 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 0.7.8+ds-2 Auto-Built-Package: debug-symbols Architecture: armel Maintainer: Birger Schacht Installed-Size: 1858 Depends: usbguard (= 0.7.8+ds-2) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 0a66e438357eeec0ce951830a95695f4705fe50d 11f74dcf8a1495ba35fdb87439d9bd2ad6fad518 165ec6cd288e8b48bdca206f52c3492c1bec247c cc93253c61d5658899e0b0523db8b54306163bcb drwxr-xr-x root/root 0 2020-09-17 08:05 ./ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/0a/ -rw-r--r-- root/root 22320 2020-09-17 08:05 ./usr/lib/debug/.build-id/0a/66e438357eeec0ce951830a95695f4705fe50d.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/11/ -rw-r--r-- root/root 63952 2020-09-17 08:05 ./usr/lib/debug/.build-id/11/f74dcf8a1495ba35fdb87439d9bd2ad6fad518.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/16/ -rw-r--r-- root/root 590328 2020-09-17 08:05 ./usr/lib/debug/.build-id/16/5ec6cd288e8b48bdca206f52c3492c1bec247c.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.build-id/cc/ -rw-r--r-- root/root 1132592 2020-09-17 08:05 ./usr/lib/debug/.build-id/cc/93253c61d5658899e0b0523db8b54306163bcb.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/lib/debug/.dwz/arm-linux-gnueabi/ -rw-r--r-- root/root 75064 2020-09-17 08:05 ./usr/lib/debug/.dwz/arm-linux-gnueabi/usbguard.debug drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/ lrwxrwxrwx root/root 0 2020-09-17 08:05 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_0.7.8+ds-2_armel.deb ----------------------------- new Debian package, version 2.0. size 130340 bytes: control archive=2512 bytes. 82 bytes, 3 lines conffiles 696 bytes, 14 lines control 1581 bytes, 22 lines md5sums 3964 bytes, 102 lines * postinst #!/bin/sh 1341 bytes, 50 lines * postrm #!/bin/sh 658 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 0.7.8+ds-2 Architecture: armel Maintainer: Birger Schacht Installed-Size: 432 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.4), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.26.0), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 5.2), libusbguard0 (>= 0.7.8+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2020-09-17 08:05 ./ drwxr-xr-x root/root 0 2020-09-17 08:05 ./etc/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./etc/init.d/ -rwxr-xr-x root/root 1869 2020-09-17 08:05 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2020-09-17 08:05 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2020-09-17 08:05 ./etc/usbguard/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 6536 2020-09-17 08:05 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2020-09-17 08:05 ./lib/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./lib/systemd/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./lib/systemd/system/ -rw-r--r-- root/root 279 2020-09-17 08:05 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 825 2020-09-17 08:05 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/bin/ -rwxr-xr-x root/root 116360 2020-09-17 08:05 ./usr/bin/usbguard -rwxr-xr-x root/root 13960 2020-09-17 08:05 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/sbin/ -rwxr-xr-x root/root 181896 2020-09-17 08:05 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 26248 2020-09-17 08:05 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 1664 2020-09-17 08:05 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2020-09-17 08:05 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2020-09-17 08:05 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2020-09-17 08:05 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2020-09-17 08:05 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 3010 2020-09-17 08:05 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 6634 2020-05-26 08:05 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2950 2020-09-17 08:05 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/lintian/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 178 2020-09-17 08:05 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/man/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/man/man1/ -rw-r--r-- root/root 2708 2020-09-17 08:05 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/man/man5/ -rw-r--r-- root/root 3415 2020-09-17 08:05 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 4844 2020-09-17 08:05 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/man/man8/ -rw-r--r-- root/root 1323 2020-09-17 08:05 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 688 2020-09-17 08:05 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2759 2020-09-17 08:05 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/zsh/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2020-09-17 08:05 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2020-09-17 08:05 ./var/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./var/log/ drwxr-xr-x root/root 0 2020-09-17 08:05 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [732 B] Get:5 copy:/<>/apt_archive ./ Packages [814 B] Fetched 2509 B in 0s (105 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libdevel-lexalias-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libpackage-stash-xs-perl libref-util-perl libtype-tiny-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libtype-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:armel t1utils unzip 0 upgraded, 86 newly installed, 0 to remove and 0 not upgraded. Need to get 6506 kB of archives. After this operation, 19.7 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.63-1 [35.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.3-7.1 [50.5 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.20-1 [532 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.20-1 [894 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1 [13.8 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.36+b4 [71.9 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b3 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1 [12.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b2 [15.9 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b3 [25.7 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.30-1 [23.3 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1 [12.9 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b3 [45.7 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.24-1 [18.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b6 [38.1 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b1 [15.4 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.24-1 [16.2 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.25-1+b1 [129 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.44-1 [32.3 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1 [18.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1 [14.2 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl amd64 0.416-1+b6 [63.3 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b1 [25.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1 [11.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.110-1 [10.6 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.987-1 [47.2 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.00-4+b1 [38.8 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1 [33.3 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1 [12.3 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b2 [26.1 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b3 [28.0 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.08-1 [17.7 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-1 [7642 B] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-1 [8888 B] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1 [317 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1 [21.8 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.6-1 [36.8 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.001004-1 [20.8 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.004004-1 [59.9 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-1 [10.2 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b1 [172 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.39-1 [21.9 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b3 [12.0 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b1 [13.8 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.114-1 [53.6 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b7 [17.4 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.59-2+b1 [45.9 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.018+ds-1+b1 [99.3 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.018+ds-1+b1 [103 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b8 [8724 B] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.12-1+b1 [13.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.8-1+b1 [197 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b3 [75.8 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-1 [39.2 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libtype-tiny-perl all 1.012000-1 [348 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b2 [20.3 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.05-1 [90.3 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.82+repack-1+b1 [35.8 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.21-8 [84.3 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-25 [172 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.104.0 [1265 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6506 kB in 0s (23.1 MB/s) Selecting previously unselected package diffstat. (Reading database ... 34958 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.63-1_amd64.deb ... Unpacking diffstat (1.63-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.3-7.1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.3-7.1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.20-1_amd64.deb ... Unpacking gpgconf (2.2.20-1) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.20-1_amd64.deb ... Unpacking gpg (2.2.20-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1_all.deb ... Unpacking libaliased-perl (0.34-1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.36+b4_amd64.deb ... Unpacking libapt-pkg-perl (0.1.36+b4) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b3_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b3) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b2_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b2) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b3_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.30-1_all.deb ... Unpacking libtry-tiny-perl (0.30-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b3_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b3) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.24-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.24-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b6_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b6) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b1_amd64.deb ... Unpacking libclone-perl (0.45-1+b1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.24-1_all.deb ... Unpacking libconfig-tiny-perl (2.24-1) ... Selecting previously unselected package libcpanel-json-xs-perl. Preparing to unpack .../22-libcpanel-json-xs-perl_4.25-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl (4.25-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../23-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../24-libexception-class-perl_1.44-1_all.deb ... Unpacking libexception-class-perl (1.44-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../25-libiterator-perl_0.03+ds1-1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../26-libiterator-util-perl_0.02+ds1-1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../27-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../28-liblist-moreutils-perl_0.416-1+b6_amd64.deb ... Unpacking liblist-moreutils-perl (0.416-1+b6) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../29-libparams-util-perl_1.102-1+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../30-libsub-install-perl_0.928-1_all.deb ... Unpacking libsub-install-perl (0.928-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../31-libdata-optlist-perl_0.110-1_all.deb ... Unpacking libdata-optlist-perl (0.110-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../32-libsub-exporter-perl_0.987-1_all.deb ... Unpacking libsub-exporter-perl (0.987-1) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../33-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../34-libdata-messagepack-perl_1.00-4+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.00-4+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../35-libnet-domain-tld-perl_1.75-1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../36-libdata-validate-domain-perl_0.10-1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../37-libdevel-size-perl_0.83-1+b2_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b2) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../38-libemail-address-xs-perl_1.04-1+b3_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../39-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../40-libfile-basedir-perl_0.08-1_all.deb ... Unpacking libfile-basedir-perl (0.08-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../41-libnumber-compare-perl_0.03-1_all.deb ... Unpacking libnumber-compare-perl (0.03-1) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../42-libtext-glob-perl_0.11-1_all.deb ... Unpacking libtext-glob-perl (0.11-1) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../43-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../44-libfont-ttf-perl_1.06-1_all.deb ... Unpacking libfont-ttf-perl (1.06-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../45-libhtml-html5-entities-perl_0.004-1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../46-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../47-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../48-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../49-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../50-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../51-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../52-libmarkdown2_2.2.6-1_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.6-1) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../53-librole-tiny-perl_2.001004-1_all.deb ... Unpacking librole-tiny-perl (2.001004-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../54-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../55-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../56-libmoo-perl_2.004004-1_all.deb ... Unpacking libmoo-perl (2.004004-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../57-libmoox-aliases-perl_0.001006-1_all.deb ... Unpacking libmoox-aliases-perl (0.001006-1) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../58-libmouse-perl_2.5.10-1+b1_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b1) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../59-libpackage-stash-perl_0.39-1_all.deb ... Unpacking libpackage-stash-perl (0.39-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../60-libsub-identify-perl_0.14-1+b3_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b3) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../61-libsub-name-perl_0.26-1+b1_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../62-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../63-libpath-tiny-perl_0.114-1_all.deb ... Unpacking libpath-tiny-perl (0.114-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../64-libperlio-gzip-perl_0.19-1+b7_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b7) ... Selecting previously unselected package libproc-processtable-perl. Preparing to unpack .../65-libproc-processtable-perl_0.59-2+b1_amd64.deb ... Unpacking libproc-processtable-perl (0.59-2+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../66-libsereal-decoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-decoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../67-libsereal-encoder-perl_4.018+ds-1+b1_amd64.deb ... Unpacking libsereal-encoder-perl (4.018+ds-1+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../68-libtext-levenshteinxs-perl_0.03-4+b8_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b8) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../69-libtext-markdown-discount-perl_0.12-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Selecting previously unselected package libtext-xslate-perl. Preparing to unpack .../70-libtext-xslate-perl_3.5.8-1+b1_amd64.deb ... Unpacking libtext-xslate-perl (3.5.8-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../71-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../72-libtime-moment-perl_0.44-1+b3_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../73-libtimedate-perl_2.3300-1_all.deb ... Unpacking libtimedate-perl (2.3300-1) ... Selecting previously unselected package libtype-tiny-perl. Preparing to unpack .../74-libtype-tiny-perl_1.012000-1_all.deb ... Unpacking libtype-tiny-perl (1.012000-1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../75-libunicode-utf8-perl_0.62-1+b2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b2) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../76-liburi-perl_5.05-1_all.deb ... Unpacking liburi-perl (5.05-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../77-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../78-libyaml-libyaml-perl_0.82+repack-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.82+repack-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../79-lzip_1.21-8_amd64.deb ... Unpacking lzip (1.21-8) ... Selecting previously unselected package lzop. Preparing to unpack .../80-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../81-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../82-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../83-unzip_6.0-25_amd64.deb ... Unpacking unzip (6.0-25) ... Selecting previously unselected package lintian. Preparing to unpack .../84-lintian_2.104.0_all.deb ... Unpacking lintian (2.104.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armel. Preparing to unpack .../85-sbuild-build-depends-lintian-dummy_0.invalid.0_armel.deb ... Unpacking sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.36+b4) ... Setting up libunicode-utf8-perl (0.62-1+b2) ... Setting up libmouse-perl (2.5.10-1+b1) ... Setting up libdata-messagepack-perl (1.00-4+b1) ... Setting up libdynaloader-functions-perl (0.003-1) ... Setting up libtext-glob-perl (0.11-1) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b1) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b3) ... Setting up libcpanel-json-xs-perl (4.25-1+b1) ... Setting up libdevel-size-perl (0.83-1+b2) ... Setting up unzip (6.0-25) ... Setting up libyaml-libyaml-perl (0.82+repack-1+b1) ... Setting up libtry-tiny-perl (0.30-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b3) ... Setting up libassuan0:amd64 (2.5.3-7.1) ... Setting up libconfig-tiny-perl (2.24-1) ... Setting up libsereal-encoder-perl (4.018+ds-1+b1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libsub-install-perl (0.928-1) ... Setting up libnumber-compare-perl (0.03-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1) ... Setting up lzip (1.21-8) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.63-1) ... Setting up libvariable-magic-perl (0.62-1+b3) ... Setting up libb-hooks-op-check-perl (0.22-1+b3) ... Setting up libparams-util-perl (1.102-1+b1) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl (3.5.8-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-1) ... Setting up libsub-name-perl (0.26-1+b1) ... Setting up libdata-validate-domain-perl (0.10-1) ... Setting up libproc-processtable-perl (0.59-2+b1) ... Setting up libpath-tiny-perl (0.114-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.20-1) ... Setting up librole-tiny-perl (2.001004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b6) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libfont-ttf-perl (1.06-1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b8) ... Setting up libperlio-gzip-perl (0.19-1+b7) ... Setting up libhtml-html5-entities-perl (0.004-1) ... Setting up libsereal-decoder-perl (4.018+ds-1+b1) ... Setting up libmarkdown2:amd64 (2.2.6-1) ... Setting up liburi-perl (5.05-1) ... Setting up gpg (2.2.20-1) ... Setting up libemail-address-xs-perl (1.04-1+b3) ... Setting up libfile-basedir-perl (0.08-1) ... Setting up liblist-moreutils-perl (0.416-1+b6) ... Setting up libtype-tiny-perl (1.012000-1) ... Setting up libtext-markdown-discount-perl:amd64 (0.12-1+b1) ... Setting up libexception-class-perl (1.44-1) ... Setting up libdevel-callchecker-perl (0.008-1+b2) ... Setting up libdata-optlist-perl (0.110-1) ... Setting up libsub-exporter-perl (0.987-1) ... Setting up libiterator-perl (0.03+ds1-1) ... Setting up libiterator-util-perl (0.02+ds1-1) ... Setting up libparams-classify-perl (0.015-1+b3) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1) ... Setting up libpackage-stash-perl (0.39-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.004004-1) ... Setting up libmoox-aliases-perl (0.001006-1) ... Setting up libb-hooks-endofscope-perl (0.24-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.104.0) ... Setting up sbuild-build-depends-lintian-dummy:armel (0.invalid.0) ... Processing triggers for libc-bin (2.31-5) ... Processing triggers for man-db (2.9.3-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for mailcap (3.67) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 359328 Build-Time: 407 Distribution: unstable Foreign Architectures: armel Host Architecture: armel Install-Time: 69 Job: usbguard_0.7.8+ds-2 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 489 Source-Version: 0.7.8+ds-2 Space: 359328 Status: successful Version: 0.7.8+ds-2 -------------------------------------------------------------------------------- Finished at 2020-12-11T14:55:48Z Build needed 00:08:09, 359328k disk space