sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | usbguard 1.1.1+ds-3 (armhf) Sat, 23 Apr 2022 02:38:03 +0000 | +==============================================================================+ Package: usbguard Version: 1.1.1+ds-3 Source Version: 1.1.1+ds-3 Distribution: unstable Machine Architecture: amd64 Host Architecture: armhf Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-0f37bbb7-72c0-4e49-b8c9-bde99dca7a8b' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-UhaJ6j/resolver-XxinwC' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [165 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-04-23-0202.02-F-2022-04-22-0802.27.pdiff [45.7 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-04-23-0202.02-F-2022-04-22-0802.27.pdiff [45.7 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-04-23-0202.02-F-2022-04-22-0802.27.pdiff [79.5 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-04-23-0202.02-F-2022-04-22-0802.27.pdiff [79.5 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main armhf Packages [8787 kB] Fetched 9205 kB in 4s (2285 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/birger/usbguard.git Please use: git clone https://salsa.debian.org/birger/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 307 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-3 (dsc) [2337 B] Get:2 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-3 (tar) [289 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-3 (diff) [16.1 kB] Fetched 307 kB in 0s (5535 kB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-UhaJ6j/usbguard-1.1.1+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-UhaJ6j' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-armhf:amd64, libc-dev:armhf, libstdc++-dev:armhf dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [592 B] Get:5 copy:/<>/apt_archive ./ Packages [683 B] Fetched 2238 B in 0s (88.2 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabihf bsdextrautils build-essential catch:armhf cpp-11-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-11-arm-linux-gnueabihf gcc-11-arm-linux-gnueabihf-base gcc-11-cross-base gcc-12-base:armhf gcc-12-cross-base gcc-9-base:armhf gcc-arm-linux-gnueabihf gettext gettext-base gir1.2-glib-2.0:armhf gir1.2-polkit-1.0:armhf gir1.2-umockdev-1.0:armhf groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armhf libasan6-armhf-cross libaspell15 libatomic1:armhf libatomic1-armhf-cross libaudit-dev:armhf libaudit1:armhf libblkid-dev:armhf libblkid1:armhf libc-l10n libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcap2:armhf libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libcryptsetup12 libdb5.3:armhf libdbus-1-3:armhf libdbus-1-dev:armhf libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:armhf libffi8:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armhf-cross libgcc-9-dev:armhf libgcc-s1:armhf libgcc-s1-armhf-cross libgcrypt20:armhf libgirepository-1.0-1:armhf libglib2.0-0 libglib2.0-0:armhf libglib2.0-bin libglib2.0-data libglib2.0-dev:armhf libglib2.0-dev-bin libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error0:armhf libgssapi-krb5-2:armhf libhogweed6:armhf libicu67 libidn2-0:armhf libio-string-perl libip4tc2 libjson-c5 libk5crypto3:armhf libkeyutils1:armhf libkmod2 libkrb5-3:armhf libkrb5support0:armhf libldap-2.5-0:armhf libldap-dev:armhf liblocale-gettext-perl liblz4-1:armhf liblzma5:armhf libmagic-mgc libmagic1 libmount-dev:armhf libmount1:armhf libmpdec3 libnettle8:armhf libnsl-dev libnsl-dev:armhf libnsl2:armhf libp11-kit0:armhf libpcap0.8:armhf libpcre16-3:armhf libpcre2-16-0:armhf libpcre2-32-0:armhf libpcre2-8-0:armhf libpcre2-dev:armhf libpcre2-posix3:armhf libpcre3:armhf libpcre3-dev:armhf libpcre32-3:armhf libpcrecpp0v5:armhf libperl5.34 libpipeline1 libpolkit-agent-1-0:armhf libpolkit-gobject-1-0:armhf libpolkit-gobject-1-dev:armhf libprotobuf-dev:armhf libprotobuf-lite23:armhf libprotobuf23 libprotobuf23:armhf libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:armhf libqb100:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libseccomp-dev:armhf libseccomp2:armhf libselinux1:armhf libselinux1-dev:armhf libsepol-dev:armhf libsepol2:armhf libsigsegv2 libsodium-dev:armhf libsodium23:armhf libsqlite3-0 libssl1.1:armhf libstdc++-11-dev libstdc++-11-dev-armhf-cross libstdc++-9-dev:armhf libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libsystemd0:armhf libtasn1-6:armhf libtext-iconv-perl libtirpc-dev libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libudev-dev:armhf libudev1:armhf libumockdev-dev:armhf libumockdev0:armhf libunistring2:armhf libuuid1:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:armhf linux-libc-dev:armhf linux-libc-dev-armhf-cross locales-all m4 man-db media-types pandoc pandoc-data perl perl-modules-5.34 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal rpcsvc-proto sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:armhf ucf uuid-dev:armhf xml-core xsltproc zlib1g:armhf zlib1g-dev:armhf Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-11-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch debian-keyring g++-multilib g++-11-multilib gcc-11-doc manpages-dev flex bison gdb-arm-linux-gnueabihf gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:armhf locales:armhf libnss-nis:armhf libnss-nisplus:armhf glibc-doc manpages-dev:armhf gnupg git bzr rng-tools:armhf libgirepository1.0-dev:armhf libglib2.0-doc:armhf libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev gnutls-bin:armhf krb5-doc:armhf krb5-user:armhf cryptsetup-bin:armhf seccomp:armhf libstdc++-11-doc libstdc++-9-doc:armhf libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax libjs-katex citation-style-language-styles perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support sgml-base-doc perlsgml w3-recs opensp systemd-container libfido2-1 libtss2-esys-3.0.2-0 libtss2-mu0 libtss2-rc0 policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary gnupg libalgorithm-merge-perl curl | wget | lynx dbus:armhf libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:armhf xdg-user-dirs:armhf libgpg-error-l10n:armhf krb5-locales:armhf libldap-common:armhf libsasl2-modules:armhf libltdl-dev uuid-runtime:armhf libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl libprotobuf-dev default-dbus-system-bus | dbus-system-bus systemd-timesyncd | time-daemon The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-arm-linux-gnueabihf bsdextrautils build-essential catch:armhf cpp-11-arm-linux-gnueabihf cpp-arm-linux-gnueabihf cross-config crossbuild-essential-armhf debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-arm-linux-gnueabihf g++-arm-linux-gnueabihf gcc-11-arm-linux-gnueabihf gcc-11-arm-linux-gnueabihf-base gcc-11-cross-base gcc-12-base:armhf gcc-12-cross-base gcc-9-base:armhf gcc-arm-linux-gnueabihf gettext gettext-base gir1.2-glib-2.0:armhf gir1.2-polkit-1.0:armhf gir1.2-umockdev-1.0:armhf groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:armhf libasan6-armhf-cross libaspell15 libatomic1:armhf libatomic1-armhf-cross libaudit-dev:armhf libaudit1:armhf libblkid-dev:armhf libblkid1:armhf libc-l10n libc6:armhf libc6-armhf-cross libc6-dev libc6-dev:armhf libc6-dev-armhf-cross libcap-ng-dev:armhf libcap-ng0:armhf libcap2:armhf libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:armhf libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:armhf libcrypt1:armhf libcryptsetup12 libdb5.3:armhf libdbus-1-3:armhf libdbus-1-dev:armhf libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:armhf libffi8:armhf libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-armhf-cross libgcc-9-dev:armhf libgcc-s1:armhf libgcc-s1-armhf-cross libgcrypt20:armhf libgirepository-1.0-1:armhf libglib2.0-0 libglib2.0-0:armhf libglib2.0-bin libglib2.0-data libglib2.0-dev:armhf libglib2.0-dev-bin libgmp10:armhf libgnutls30:armhf libgomp1:armhf libgomp1-armhf-cross libgpg-error0:armhf libgssapi-krb5-2:armhf libhogweed6:armhf libicu67 libidn2-0:armhf libio-string-perl libip4tc2 libjson-c5 libk5crypto3:armhf libkeyutils1:armhf libkmod2 libkrb5-3:armhf libkrb5support0:armhf libldap-2.5-0:armhf libldap-dev:armhf liblocale-gettext-perl liblz4-1:armhf liblzma5:armhf libmagic-mgc libmagic1 libmount-dev:armhf libmount1:armhf libmpdec3 libnettle8:armhf libnsl-dev libnsl-dev:armhf libnsl2:armhf libp11-kit0:armhf libpcap0.8:armhf libpcre16-3:armhf libpcre2-16-0:armhf libpcre2-32-0:armhf libpcre2-8-0:armhf libpcre2-dev:armhf libpcre2-posix3:armhf libpcre3:armhf libpcre3-dev:armhf libpcre32-3:armhf libpcrecpp0v5:armhf libperl5.34 libpipeline1 libpolkit-agent-1-0:armhf libpolkit-gobject-1-0:armhf libpolkit-gobject-1-dev:armhf libprotobuf-dev:armhf libprotobuf-lite23:armhf libprotobuf23 libprotobuf23:armhf libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:armhf libqb100:armhf libsasl2-2:armhf libsasl2-modules-db:armhf libseccomp-dev:armhf libseccomp2:armhf libselinux1:armhf libselinux1-dev:armhf libsepol-dev:armhf libsepol2:armhf libsigsegv2 libsodium-dev:armhf libsodium23:armhf libsqlite3-0 libssl1.1:armhf libstdc++-11-dev libstdc++-11-dev-armhf-cross libstdc++-9-dev:armhf libstdc++6:armhf libstdc++6-armhf-cross libsub-override-perl libsystemd0:armhf libtasn1-6:armhf libtext-iconv-perl libtirpc-dev libtirpc-dev:armhf libtirpc3:armhf libtool libubsan1:armhf libubsan1-armhf-cross libuchardet0 libudev-dev:armhf libudev1:armhf libumockdev-dev:armhf libumockdev0:armhf libunistring2:armhf libuuid1:armhf libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:armhf linux-libc-dev:armhf linux-libc-dev-armhf-cross locales-all m4 man-db media-types pandoc pandoc-data perl perl-modules-5.34 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal rpcsvc-proto sbuild-build-depends-main-dummy:armhf sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:armhf ucf uuid-dev:armhf xml-core xsltproc zlib1g:armhf zlib1g-dev:armhf 0 upgraded, 239 newly installed, 0 to remove and 0 not upgraded. Need to get 178 MB of archives. After this operation, 961 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1112 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 3.0.4-2 [104 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.3 [20.0 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.175-2.1 [92.1 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.175-2.1 [143 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c5 amd64 0.15-3 [43.2 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.4.3-1 [244 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.7-1 [34.6 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 29-1 [56.5 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 250.4-1 [4768 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.34 all 5.34.0-4 [2850 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.34 amd64 5.34.0-4 [4200 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.34.0-4 [297 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main armhf gcc-12-base armhf 12-20220319-1 [206 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-s1 armhf 12-20220319-1 [36.6 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main armhf libc6 armhf 2.33-7 [2352 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main armhf libcap2 armhf 1:2.44-1 [21.2 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main armhf libgpg-error0 armhf 1.43-3 [72.3 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main armhf libgcrypt20 armhf 1.10.1-2 [633 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main armhf liblz4-1 armhf 1.9.3-2 [50.6 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main armhf liblzma5 armhf 5.2.5-2.1 [159 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main armhf libzstd1 armhf 1.5.2+dfsg-1 [237 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main armhf libsystemd0 armhf 250.4-1 [377 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-minimal amd64 3.10.4-3 [823 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.4.8-1 [109 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-minimal amd64 3.10.4-3 [2089 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.10.4-1 [38.6 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 7.1.0 [33.2 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.38.2-1 [829 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-stdlib amd64 3.10.4-3 [1703 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10 amd64 3.10.4-3 [536 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.10.4-1 [21.7 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.10.4-1 [38.1 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main armhf gcc-9-base armhf 9.4.0-5 [200 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 bash-completion all 1:2.11-6 [234 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.41-3 [295 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.41-3 [130 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.41-3 [67.0 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-6 [175 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-8 [936 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libc-l10n all 2.33-7 [865 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.38-4 [144 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.5-1 [37.6 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.10.2-1 [1411 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-common all 10.1.4-1 [109 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libicu67 amd64 67.1-7 [8622 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.13+dfsg-1 [709 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.13+dfsg-1 [117 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-base all 10.1.4-1 [88.4 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 libaspell15 amd64 0.60.8-4 [343 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-7+b2 [16.2 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 dictionaries-common all 1.28.14 [241 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 aspell amd64 0.60.8-4 [266 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-6 [510 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-arm-linux-gnueabihf amd64 2.38-3 [3151 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.33-7 [2289 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev amd64 11.2.0-20 [1962 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11 amd64 11.2.0-20 [10.2 MB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1636 B] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.21.7 [1611 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.21.7 [2354 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:83 http://debian.oregonstate.edu/debian unstable/main armhf catch armhf 1.12.1-1.1 [114 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabihf-base amd64 11.2.0-18cross1 [208 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-11-arm-linux-gnueabihf amd64 11.2.0-18cross1 [8044 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-arm-linux-gnueabihf amd64 4:11.2.0-2 [17.0 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.2.0-18cross1 [203 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-12-cross-base all 12-20220222-1cross1 [202 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-armhf-cross all 2.33-1cross1 [1110 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-armhf-cross all 12-20220222-1cross1 [36.6 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-armhf-cross all 12-20220222-1cross1 [94.6 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-armhf-cross all 12-20220222-1cross1 [6684 B] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-armhf-cross all 11.2.0-18cross1 [1963 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-armhf-cross all 12-20220222-1cross1 [479 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-armhf-cross all 12-20220222-1cross1 [855 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-11-dev-armhf-cross all 11.2.0-18cross1 [711 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-arm-linux-gnueabihf amd64 11.2.0-18cross1 [15.9 MB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-arm-linux-gnueabihf amd64 4:11.2.0-2 [1460 B] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-armhf-cross all 5.15.5-1cross1 [1541 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-armhf-cross all 2.33-1cross1 [1773 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev-armhf-cross all 11.2.0-18cross1 [1972 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11-arm-linux-gnueabihf amd64 11.2.0-18cross1 [8922 kB] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 g++-arm-linux-gnueabihf amd64 4:11.2.0-2 [1180 B] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1 [337 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.27-1 [17.3 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-armhf all 12.9 [6708 B] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.7.1 [195 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.7-3 [526 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.186-1 [179 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-6 [1310 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.7.1 [1071 kB] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.4 [27.1 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-11 [85.0 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main armhf libffi8 armhf 3.4.2-4 [21.3 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main armhf libblkid1 armhf 2.38-4 [190 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-8-0 armhf 10.39-4 [217 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main armhf libselinux1 armhf 3.3-1+b2 [80.4 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main armhf libmount1 armhf 2.38-4 [206 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main armhf libpcre3 armhf 2:8.39-14 [321 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main armhf zlib1g armhf 1:1.2.11.dfsg-4 [84.4 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main armhf libglib2.0-0 armhf 2.72.1-1 [1257 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main armhf libgirepository-1.0-1 armhf 1.72.0-1+b1 [85.1 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-glib-2.0 armhf 1.72.0-1+b1 [155 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-gobject-1-0 armhf 0.105-33 [44.3 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-agent-1-0 armhf 0.105-33 [26.9 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-polkit-1.0 armhf 0.105-33 [21.3 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main armhf libdbus-1-3 armhf 1.14.0-1 [212 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main armhf libpcap0.8 armhf 1.10.1-4 [143 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main armhf libudev1 armhf 250.4-1 [170 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main armhf libumockdev0 armhf 0.17.8-1 [63.6 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main armhf gir1.2-umockdev-1.0 armhf 0.17.8-1 [8948 B] Get:153 http://debian.oregonstate.edu/debian unstable/main armhf libasan5 armhf 9.4.0-5 [2778 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main armhf libatomic1 armhf 12-20220319-1 [6948 B] Get:155 http://debian.oregonstate.edu/debian unstable/main armhf libcap-ng0 armhf 0.7.9-2.2+b2 [13.5 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main armhf libaudit1 armhf 1:3.0.7-1+b1 [49.4 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main armhf libcap-ng-dev armhf 0.7.9-2.2+b2 [26.0 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main armhf libaudit-dev armhf 1:3.0.7-1+b1 [81.7 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main armhf linux-libc-dev armhf 5.17.3-1 [1504 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt1 armhf 1:4.4.27-1.1 [96.0 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main armhf libcrypt-dev armhf 1:4.4.27-1.1 [125 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main armhf libcom-err2 armhf 1.46.5-2 [74.8 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main armhf libkrb5support0 armhf 1.19.2-2+b1 [62.9 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main armhf libk5crypto3 armhf 1.19.2-2+b1 [110 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main armhf libkeyutils1 armhf 1.6.1-3 [14.4 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main armhf libssl1.1 armhf 1.1.1n-1 [1309 kB] Get:167 http://debian.oregonstate.edu/debian unstable/main armhf libkrb5-3 armhf 1.19.2-2+b1 [319 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main armhf libgssapi-krb5-2 armhf 1.19.2-2+b1 [144 kB] Get:169 http://debian.oregonstate.edu/debian unstable/main armhf libtirpc3 armhf 1.3.2-2 [72.7 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main armhf libnsl2 armhf 1.3.0-2 [33.9 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main armhf libtirpc-dev armhf 1.3.2-2 [182 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main armhf libnsl-dev armhf 1.3.0-2 [62.1 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main armhf libc6-dev armhf 2.33-7 [1805 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main armhf libuuid1 armhf 2.38-4 [84.6 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main armhf uuid-dev armhf 2.38-4 [95.5 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main armhf libblkid-dev armhf 2.38-4 [228 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm0.29.0.gfm.3 amd64 0.29.0.gfm.3-3+b1 [118 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm-extensions0.29.0.gfm.3 amd64 0.29.0.gfm.3-3+b1 [46.9 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main armhf libdb5.3 armhf 5.3.28+dfsg1-0.8 [596 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.72.1-1 [1429 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main armhf libdbus-1-dev armhf 1.14.0-1 [253 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main armhf libffi-dev armhf 3.4.2-4 [56.0 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main armhf libgomp1 armhf 12-20220319-1 [96.9 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++6 armhf 12-20220319-1 [522 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main armhf libubsan1 armhf 12-20220319-1 [856 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main armhf libgcc-9-dev armhf 9.4.0-5 [659 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.72.1-1 [1212 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.72.1-1 [147 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.9.12-1 [79.9 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.9.12-1 [146 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.72.1-1 [186 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main armhf libsepol2 armhf 3.3-1 [244 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main armhf libsepol-dev armhf 3.3-1 [326 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-16-0 armhf 10.39-4 [202 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-32-0 armhf 10.39-4 [193 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-posix3 armhf 10.39-4 [51.8 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main armhf libpcre2-dev armhf 10.39-4 [645 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main armhf libselinux1-dev armhf 3.3-1+b2 [164 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main armhf libmount-dev armhf 2.38-4 [79.9 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main armhf libpcre16-3 armhf 2:8.39-14 [241 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main armhf libpcre32-3 armhf 2:8.39-14 [233 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main armhf libpcrecpp0v5 armhf 2:8.39-14 [150 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main armhf libpcre3-dev armhf 2:8.39-14 [585 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-4 [184 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main armhf libglib2.0-dev armhf 2.72.1-1 [1516 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main armhf libgmp10 armhf 2:6.2.1+dfsg-3 [513 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main armhf libnettle8 armhf 3.7.3-1 [284 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main armhf libhogweed6 armhf 3.7.3-1 [308 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main armhf libunistring2 armhf 1.0-1 [397 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main armhf libidn2-0 armhf 2.3.2-2 [92.9 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main armhf libp11-kit0 armhf 0.24.1-1 [326 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main armhf libtasn1-6 armhf 4.18.0-4 [51.0 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main armhf libgnutls30 armhf 3.7.4-2 [1326 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main armhf libsasl2-modules-db armhf 2.1.28+dfsg-4 [36.6 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main armhf libsasl2-2 armhf 2.1.28+dfsg-4 [70.3 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main armhf libldap-2.5-0 armhf 2.5.11+dfsg-1 [201 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main armhf libldap-dev armhf 2.5.11+dfsg-1 [319 kB] Get:219 http://debian.oregonstate.edu/debian unstable/main armhf libpolkit-gobject-1-dev armhf 0.105-33 [71.5 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf23 armhf 3.12.4-1+b3 [783 kB] Get:221 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf-lite23 armhf 3.12.4-1+b3 [216 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main armhf libprotobuf-dev armhf 3.12.4-1+b3 [1187 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf23 amd64 3.12.4-1+b3 [891 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc23 amd64 3.12.4-1+b3 [787 kB] Get:225 http://debian.oregonstate.edu/debian unstable/main armhf libqb100 armhf 2.0.4-1 [152 kB] Get:226 http://debian.oregonstate.edu/debian unstable/main armhf libqb-dev armhf 2.0.4-1 [253 kB] Get:227 http://debian.oregonstate.edu/debian unstable/main armhf libseccomp2 armhf 2.5.4-1 [46.5 kB] Get:228 http://debian.oregonstate.edu/debian unstable/main armhf libseccomp-dev armhf 2.5.4-1 [86.8 kB] Get:229 http://debian.oregonstate.edu/debian unstable/main armhf libsodium23 armhf 1.0.18-1 [147 kB] Get:230 http://debian.oregonstate.edu/debian unstable/main armhf libsodium-dev armhf 1.0.18-1 [165 kB] Get:231 http://debian.oregonstate.edu/debian unstable/main armhf libstdc++-9-dev armhf 9.4.0-5 [1774 kB] Get:232 http://debian.oregonstate.edu/debian unstable/main armhf libudev-dev armhf 250.4-1 [130 kB] Get:233 http://debian.oregonstate.edu/debian unstable/main armhf libumockdev-dev armhf 0.17.8-1 [25.5 kB] Get:234 http://debian.oregonstate.edu/debian unstable/main amd64 locales-all amd64 2.33-7 [10.9 MB] Get:235 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc-data all 2.9.2.1-3 [377 kB] Get:236 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc amd64 2.9.2.1-3+b2 [18.4 MB] Get:237 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-compiler amd64 3.12.4-1+b3 [75.5 kB] Get:238 http://debian.oregonstate.edu/debian unstable/main amd64 tao-pegtl-dev all 3.2.5-2 [68.9 kB] Get:239 http://debian.oregonstate.edu/debian unstable/main armhf tree armhf 2.0.2-1 [51.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 178 MB in 1s (119 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10603 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_3.0.4-2_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.4-2) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../01-libargon2-1_0~20171227-0.3_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.3) ... Selecting previously unselected package dmsetup. Preparing to unpack .../02-dmsetup_2%3a1.02.175-2.1_amd64.deb ... Unpacking dmsetup (2:1.02.175-2.1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.175-2.1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.175-2.1) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../04-libjson-c5_0.15-3_amd64.deb ... Unpacking libjson-c5:amd64 (0.15-3) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../05-libcryptsetup12_2%3a2.4.3-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.4.3-1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../06-libip4tc2_1.8.7-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.7-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../07-libkmod2_29-1_amd64.deb ... Unpacking libkmod2:amd64 (29-1) ... Selecting previously unselected package systemd. Preparing to unpack .../08-systemd_250.4-1_amd64.deb ... Unpacking systemd (250.4-1) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../09-perl-modules-5.34_5.34.0-4_all.deb ... Unpacking perl-modules-5.34 (5.34.0-4) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../10-libperl5.34_5.34.0-4_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-4) ... Selecting previously unselected package perl. Preparing to unpack .../11-perl_5.34.0-4_amd64.deb ... Unpacking perl (5.34.0-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../12-liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package gcc-12-base:armhf. Preparing to unpack .../13-gcc-12-base_12-20220319-1_armhf.deb ... Unpacking gcc-12-base:armhf (12-20220319-1) ... Selecting previously unselected package libgcc-s1:armhf. Preparing to unpack .../14-libgcc-s1_12-20220319-1_armhf.deb ... Unpacking libgcc-s1:armhf (12-20220319-1) ... Selecting previously unselected package libc6:armhf. Preparing to unpack .../15-libc6_2.33-7_armhf.deb ... Unpacking libc6:armhf (2.33-7) ... Selecting previously unselected package libcap2:armhf. Preparing to unpack .../16-libcap2_1%3a2.44-1_armhf.deb ... Unpacking libcap2:armhf (1:2.44-1) ... Selecting previously unselected package libgpg-error0:armhf. Preparing to unpack .../17-libgpg-error0_1.43-3_armhf.deb ... Unpacking libgpg-error0:armhf (1.43-3) ... Selecting previously unselected package libgcrypt20:armhf. Preparing to unpack .../18-libgcrypt20_1.10.1-2_armhf.deb ... Unpacking libgcrypt20:armhf (1.10.1-2) ... Selecting previously unselected package liblz4-1:armhf. Preparing to unpack .../19-liblz4-1_1.9.3-2_armhf.deb ... Unpacking liblz4-1:armhf (1.9.3-2) ... Selecting previously unselected package liblzma5:armhf. Preparing to unpack .../20-liblzma5_5.2.5-2.1_armhf.deb ... Unpacking liblzma5:armhf (5.2.5-2.1) ... Selecting previously unselected package libzstd1:armhf. Preparing to unpack .../21-libzstd1_1.5.2+dfsg-1_armhf.deb ... Unpacking libzstd1:armhf (1.5.2+dfsg-1) ... Setting up gcc-12-base:armhf (12-20220319-1) ... Setting up libgcc-s1:armhf (12-20220319-1) ... Setting up libc6:armhf (2.33-7) ... Setting up libcap2:armhf (1:2.44-1) ... Setting up libgpg-error0:armhf (1.43-3) ... Setting up libgcrypt20:armhf (1.10.1-2) ... Setting up liblz4-1:armhf (1.9.3-2) ... Setting up liblzma5:armhf (5.2.5-2.1) ... Setting up libzstd1:armhf (1.5.2+dfsg-1) ... Selecting previously unselected package libsystemd0:armhf. (Reading database ... 13799 files and directories currently installed.) Preparing to unpack .../libsystemd0_250.4-1_armhf.deb ... Unpacking libsystemd0:armhf (250.4-1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../libpython3.10-minimal_3.10.4-3_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.4-3) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.4.8-1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.8-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.4-3_amd64.deb ... Unpacking python3.10-minimal (3.10.4-3) ... Setting up libpython3.10-minimal:amd64 (3.10.4-3) ... Setting up libexpat1:amd64 (2.4.8-1) ... Setting up python3.10-minimal (3.10.4-3) ... Selecting previously unselected package python3-minimal. (Reading database ... 14104 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.4-1_amd64.deb ... Unpacking python3-minimal (3.10.4-1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_7.1.0_all.deb ... Unpacking media-types (7.1.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../2-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../3-libsqlite3-0_3.38.2-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.38.2-1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../4-libpython3.10-stdlib_3.10.4-3_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.4-3) ... Selecting previously unselected package python3.10. Preparing to unpack .../5-python3.10_3.10.4-3_amd64.deb ... Unpacking python3.10 (3.10.4-3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../6-libpython3-stdlib_3.10.4-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.10.4-1) ... Setting up python3-minimal (3.10.4-1) ... Selecting previously unselected package python3. (Reading database ... 14514 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.4-1_amd64.deb ... Unpacking python3 (3.10.4-1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-9-base:armhf. Preparing to unpack .../002-gcc-9-base_9.4.0-5_armhf.deb ... Unpacking gcc-9-base:armhf (9.4.0-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package bash-completion. Preparing to unpack .../004-bash-completion_1%3a2.11-6_all.deb ... Unpacking bash-completion (1:2.11-6) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.41-3_amd64.deb ... Unpacking libmagic-mgc (1:5.41-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.41-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-3) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.41-3_amd64.deb ... Unpacking file (1:5.41-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../009-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../010-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../011-libc-l10n_2.33-7_all.deb ... Unpacking libc-l10n (2.33-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../012-bsdextrautils_2.38-4_amd64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../013-libpipeline1_1.5.5-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../014-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../015-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../016-asciidoc-common_10.1.4-1_all.deb ... Unpacking asciidoc-common (10.1.4-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../017-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../018-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libicu67:amd64. Preparing to unpack .../019-libicu67_67.1-7_amd64.deb ... Unpacking libicu67:amd64 (67.1-7) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../020-libxml2_2.9.13+dfsg-1_amd64.deb ... Unpacking libxml2:amd64 (2.9.13+dfsg-1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../021-libxml2-utils_2.9.13+dfsg-1_amd64.deb ... Unpacking libxml2-utils (2.9.13+dfsg-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../022-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../023-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../024-asciidoc-base_10.1.4-1_all.deb ... Unpacking asciidoc-base (10.1.4-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../025-libaspell15_0.60.8-4_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8-4) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../026-libtext-iconv-perl_1.7-7+b2_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7+b2) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../027-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../028-dictionaries-common_1.28.14_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.14) ... Selecting previously unselected package aspell. Preparing to unpack .../029-aspell_0.60.8-4_amd64.deb ... Unpacking aspell (0.60.8-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../030-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../031-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../032-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../033-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../034-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../035-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package binutils-arm-linux-gnueabihf. Preparing to unpack .../036-binutils-arm-linux-gnueabihf_2.38-3_amd64.deb ... Unpacking binutils-arm-linux-gnueabihf (2.38-3) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../037-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../038-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../039-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../040-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../041-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../042-libstdc++-11-dev_11.2.0-20_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.2.0-20) ... Selecting previously unselected package g++-11. Preparing to unpack .../043-g++-11_11.2.0-20_amd64.deb ... Unpacking g++-11 (11.2.0-20) ... Selecting previously unselected package g++. Preparing to unpack .../044-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../045-libdpkg-perl_1.21.7_all.deb ... Unpacking libdpkg-perl (1.21.7) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../046-dpkg-dev_1.21.7_all.deb ... Unpacking dpkg-dev (1.21.7) ... Selecting previously unselected package build-essential. Preparing to unpack .../047-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package catch:armhf. Preparing to unpack .../048-catch_1.12.1-1.1_armhf.deb ... Unpacking catch:armhf (1.12.1-1.1) ... Selecting previously unselected package gcc-11-arm-linux-gnueabihf-base:amd64. Preparing to unpack .../049-gcc-11-arm-linux-gnueabihf-base_11.2.0-18cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabihf-base:amd64 (11.2.0-18cross1) ... Selecting previously unselected package cpp-11-arm-linux-gnueabihf. Preparing to unpack .../050-cpp-11-arm-linux-gnueabihf_11.2.0-18cross1_amd64.deb ... Unpacking cpp-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Selecting previously unselected package cpp-arm-linux-gnueabihf. Preparing to unpack .../051-cpp-arm-linux-gnueabihf_4%3a11.2.0-2_amd64.deb ... Unpacking cpp-arm-linux-gnueabihf (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../052-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../053-gcc-11-cross-base_11.2.0-18cross1_all.deb ... Unpacking gcc-11-cross-base (11.2.0-18cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../054-gcc-12-cross-base_12-20220222-1cross1_all.deb ... Unpacking gcc-12-cross-base (12-20220222-1cross1) ... Selecting previously unselected package libc6-armhf-cross. Preparing to unpack .../055-libc6-armhf-cross_2.33-1cross1_all.deb ... Unpacking libc6-armhf-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-armhf-cross. Preparing to unpack .../056-libgcc-s1-armhf-cross_12-20220222-1cross1_all.deb ... Unpacking libgcc-s1-armhf-cross (12-20220222-1cross1) ... Selecting previously unselected package libgomp1-armhf-cross. Preparing to unpack .../057-libgomp1-armhf-cross_12-20220222-1cross1_all.deb ... Unpacking libgomp1-armhf-cross (12-20220222-1cross1) ... Selecting previously unselected package libatomic1-armhf-cross. Preparing to unpack .../058-libatomic1-armhf-cross_12-20220222-1cross1_all.deb ... Unpacking libatomic1-armhf-cross (12-20220222-1cross1) ... Selecting previously unselected package libasan6-armhf-cross. Preparing to unpack .../059-libasan6-armhf-cross_11.2.0-18cross1_all.deb ... Unpacking libasan6-armhf-cross (11.2.0-18cross1) ... Selecting previously unselected package libstdc++6-armhf-cross. Preparing to unpack .../060-libstdc++6-armhf-cross_12-20220222-1cross1_all.deb ... Unpacking libstdc++6-armhf-cross (12-20220222-1cross1) ... Selecting previously unselected package libubsan1-armhf-cross. Preparing to unpack .../061-libubsan1-armhf-cross_12-20220222-1cross1_all.deb ... Unpacking libubsan1-armhf-cross (12-20220222-1cross1) ... Selecting previously unselected package libgcc-11-dev-armhf-cross. Preparing to unpack .../062-libgcc-11-dev-armhf-cross_11.2.0-18cross1_all.deb ... Unpacking libgcc-11-dev-armhf-cross (11.2.0-18cross1) ... Selecting previously unselected package gcc-11-arm-linux-gnueabihf. Preparing to unpack .../063-gcc-11-arm-linux-gnueabihf_11.2.0-18cross1_amd64.deb ... Unpacking gcc-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Selecting previously unselected package gcc-arm-linux-gnueabihf. Preparing to unpack .../064-gcc-arm-linux-gnueabihf_4%3a11.2.0-2_amd64.deb ... Unpacking gcc-arm-linux-gnueabihf (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-armhf-cross. Preparing to unpack .../065-linux-libc-dev-armhf-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-armhf-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-armhf-cross. Preparing to unpack .../066-libc6-dev-armhf-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-armhf-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-armhf-cross. Preparing to unpack .../067-libstdc++-11-dev-armhf-cross_11.2.0-18cross1_all.deb ... Unpacking libstdc++-11-dev-armhf-cross (11.2.0-18cross1) ... Selecting previously unselected package g++-11-arm-linux-gnueabihf. Preparing to unpack .../068-g++-11-arm-linux-gnueabihf_11.2.0-18cross1_amd64.deb ... Unpacking g++-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Selecting previously unselected package g++-arm-linux-gnueabihf. Preparing to unpack .../069-g++-arm-linux-gnueabihf_4%3a11.2.0-2_amd64.deb ... Unpacking g++-arm-linux-gnueabihf (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../070-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../071-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../072-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../073-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../074-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../075-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../076-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../077-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../078-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../079-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../080-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../081-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../082-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-armhf. Preparing to unpack .../083-crossbuild-essential-armhf_12.9_all.deb ... Unpacking crossbuild-essential-armhf (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../084-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../085-libtool_2.4.7-3_all.deb ... Unpacking libtool (2.4.7-3) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../086-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../087-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../088-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../089-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../090-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../091-libelf1_0.186-1_amd64.deb ... Unpacking libelf1:amd64 (0.186-1) ... Selecting previously unselected package dwz. Preparing to unpack .../092-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../093-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../094-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../095-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../096-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../097-dh-exec_0.23.4_amd64.deb ... Unpacking dh-exec (0.23.4) ... Selecting previously unselected package sgml-data. Preparing to unpack .../098-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../099-docbook-xml_4.5-11_all.deb ... Unpacking docbook-xml (4.5-11) ... Selecting previously unselected package libffi8:armhf. Preparing to unpack .../100-libffi8_3.4.2-4_armhf.deb ... Unpacking libffi8:armhf (3.4.2-4) ... Selecting previously unselected package libblkid1:armhf. Preparing to unpack .../101-libblkid1_2.38-4_armhf.deb ... Unpacking libblkid1:armhf (2.38-4) ... Selecting previously unselected package libpcre2-8-0:armhf. Preparing to unpack .../102-libpcre2-8-0_10.39-4_armhf.deb ... Unpacking libpcre2-8-0:armhf (10.39-4) ... Selecting previously unselected package libselinux1:armhf. Preparing to unpack .../103-libselinux1_3.3-1+b2_armhf.deb ... Unpacking libselinux1:armhf (3.3-1+b2) ... Selecting previously unselected package libmount1:armhf. Preparing to unpack .../104-libmount1_2.38-4_armhf.deb ... Unpacking libmount1:armhf (2.38-4) ... Selecting previously unselected package libpcre3:armhf. Preparing to unpack .../105-libpcre3_2%3a8.39-14_armhf.deb ... Unpacking libpcre3:armhf (2:8.39-14) ... Selecting previously unselected package zlib1g:armhf. Preparing to unpack .../106-zlib1g_1%3a1.2.11.dfsg-4_armhf.deb ... Unpacking zlib1g:armhf (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-0:armhf. Preparing to unpack .../107-libglib2.0-0_2.72.1-1_armhf.deb ... Unpacking libglib2.0-0:armhf (2.72.1-1) ... Selecting previously unselected package libgirepository-1.0-1:armhf. Preparing to unpack .../108-libgirepository-1.0-1_1.72.0-1+b1_armhf.deb ... Unpacking libgirepository-1.0-1:armhf (1.72.0-1+b1) ... Selecting previously unselected package gir1.2-glib-2.0:armhf. Preparing to unpack .../109-gir1.2-glib-2.0_1.72.0-1+b1_armhf.deb ... Unpacking gir1.2-glib-2.0:armhf (1.72.0-1+b1) ... Selecting previously unselected package libpolkit-gobject-1-0:armhf. Preparing to unpack .../110-libpolkit-gobject-1-0_0.105-33_armhf.deb ... Unpacking libpolkit-gobject-1-0:armhf (0.105-33) ... Selecting previously unselected package libpolkit-agent-1-0:armhf. Preparing to unpack .../111-libpolkit-agent-1-0_0.105-33_armhf.deb ... Unpacking libpolkit-agent-1-0:armhf (0.105-33) ... Selecting previously unselected package gir1.2-polkit-1.0:armhf. Preparing to unpack .../112-gir1.2-polkit-1.0_0.105-33_armhf.deb ... Unpacking gir1.2-polkit-1.0:armhf (0.105-33) ... Selecting previously unselected package libdbus-1-3:armhf. Preparing to unpack .../113-libdbus-1-3_1.14.0-1_armhf.deb ... Unpacking libdbus-1-3:armhf (1.14.0-1) ... Selecting previously unselected package libpcap0.8:armhf. Preparing to unpack .../114-libpcap0.8_1.10.1-4_armhf.deb ... Unpacking libpcap0.8:armhf (1.10.1-4) ... Selecting previously unselected package libudev1:armhf. Preparing to unpack .../115-libudev1_250.4-1_armhf.deb ... Unpacking libudev1:armhf (250.4-1) ... Selecting previously unselected package libumockdev0:armhf. Preparing to unpack .../116-libumockdev0_0.17.8-1_armhf.deb ... Unpacking libumockdev0:armhf (0.17.8-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:armhf. Preparing to unpack .../117-gir1.2-umockdev-1.0_0.17.8-1_armhf.deb ... Unpacking gir1.2-umockdev-1.0:armhf (0.17.8-1) ... Selecting previously unselected package libasan5:armhf. Preparing to unpack .../118-libasan5_9.4.0-5_armhf.deb ... Unpacking libasan5:armhf (9.4.0-5) ... Selecting previously unselected package libatomic1:armhf. Preparing to unpack .../119-libatomic1_12-20220319-1_armhf.deb ... Unpacking libatomic1:armhf (12-20220319-1) ... Selecting previously unselected package libcap-ng0:armhf. Preparing to unpack .../120-libcap-ng0_0.7.9-2.2+b2_armhf.deb ... Unpacking libcap-ng0:armhf (0.7.9-2.2+b2) ... Selecting previously unselected package libaudit1:armhf. Preparing to unpack .../121-libaudit1_1%3a3.0.7-1+b1_armhf.deb ... Unpacking libaudit1:armhf (1:3.0.7-1+b1) ... Selecting previously unselected package libcap-ng-dev:armhf. Preparing to unpack .../122-libcap-ng-dev_0.7.9-2.2+b2_armhf.deb ... Unpacking libcap-ng-dev:armhf (0.7.9-2.2+b2) ... Selecting previously unselected package libaudit-dev:armhf. Preparing to unpack .../123-libaudit-dev_1%3a3.0.7-1+b1_armhf.deb ... Unpacking libaudit-dev:armhf (1:3.0.7-1+b1) ... Selecting previously unselected package linux-libc-dev:armhf. Preparing to unpack .../124-linux-libc-dev_5.17.3-1_armhf.deb ... Unpacking linux-libc-dev:armhf (5.17.3-1) ... Selecting previously unselected package libcrypt1:armhf. Preparing to unpack .../125-libcrypt1_1%3a4.4.27-1.1_armhf.deb ... Unpacking libcrypt1:armhf (1:4.4.27-1.1) ... Selecting previously unselected package libcrypt-dev:armhf. Preparing to unpack .../126-libcrypt-dev_1%3a4.4.27-1.1_armhf.deb ... Unpacking libcrypt-dev:armhf (1:4.4.27-1.1) ... Selecting previously unselected package libcom-err2:armhf. Preparing to unpack .../127-libcom-err2_1.46.5-2_armhf.deb ... Unpacking libcom-err2:armhf (1.46.5-2) ... Selecting previously unselected package libkrb5support0:armhf. Preparing to unpack .../128-libkrb5support0_1.19.2-2+b1_armhf.deb ... Unpacking libkrb5support0:armhf (1.19.2-2+b1) ... Selecting previously unselected package libk5crypto3:armhf. Preparing to unpack .../129-libk5crypto3_1.19.2-2+b1_armhf.deb ... Unpacking libk5crypto3:armhf (1.19.2-2+b1) ... Selecting previously unselected package libkeyutils1:armhf. Preparing to unpack .../130-libkeyutils1_1.6.1-3_armhf.deb ... Unpacking libkeyutils1:armhf (1.6.1-3) ... Selecting previously unselected package libssl1.1:armhf. Preparing to unpack .../131-libssl1.1_1.1.1n-1_armhf.deb ... Unpacking libssl1.1:armhf (1.1.1n-1) ... Selecting previously unselected package libkrb5-3:armhf. Preparing to unpack .../132-libkrb5-3_1.19.2-2+b1_armhf.deb ... Unpacking libkrb5-3:armhf (1.19.2-2+b1) ... Selecting previously unselected package libgssapi-krb5-2:armhf. Preparing to unpack .../133-libgssapi-krb5-2_1.19.2-2+b1_armhf.deb ... Unpacking libgssapi-krb5-2:armhf (1.19.2-2+b1) ... Selecting previously unselected package libtirpc3:armhf. Preparing to unpack .../134-libtirpc3_1.3.2-2_armhf.deb ... Unpacking libtirpc3:armhf (1.3.2-2) ... Selecting previously unselected package libnsl2:armhf. Preparing to unpack .../135-libnsl2_1.3.0-2_armhf.deb ... Unpacking libnsl2:armhf (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:armhf. Preparing to unpack .../136-libtirpc-dev_1.3.2-2_armhf.deb ... Unpacking libtirpc-dev:armhf (1.3.2-2) ... Selecting previously unselected package libnsl-dev:armhf. Preparing to unpack .../137-libnsl-dev_1.3.0-2_armhf.deb ... Unpacking libnsl-dev:armhf (1.3.0-2) ... Selecting previously unselected package libc6-dev:armhf. Preparing to unpack .../138-libc6-dev_2.33-7_armhf.deb ... Unpacking libc6-dev:armhf (2.33-7) ... Selecting previously unselected package libuuid1:armhf. Preparing to unpack .../139-libuuid1_2.38-4_armhf.deb ... Unpacking libuuid1:armhf (2.38-4) ... Selecting previously unselected package uuid-dev:armhf. Preparing to unpack .../140-uuid-dev_2.38-4_armhf.deb ... Unpacking uuid-dev:armhf (2.38-4) ... Selecting previously unselected package libblkid-dev:armhf. Preparing to unpack .../141-libblkid-dev_2.38-4_armhf.deb ... Unpacking libblkid-dev:armhf (2.38-4) ... Selecting previously unselected package libcmark-gfm0.29.0.gfm.3:amd64. Preparing to unpack .../142-libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1_amd64.deb ... Unpacking libcmark-gfm0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libcmark-gfm-extensions0.29.0.gfm.3:amd64. Preparing to unpack .../143-libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1_amd64.deb ... Unpacking libcmark-gfm-extensions0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libdb5.3:armhf. Preparing to unpack .../144-libdb5.3_5.3.28+dfsg1-0.8_armhf.deb ... Unpacking libdb5.3:armhf (5.3.28+dfsg1-0.8) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../145-libglib2.0-0_2.72.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.72.1-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../146-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:armhf. Preparing to unpack .../147-libdbus-1-dev_1.14.0-1_armhf.deb ... Unpacking libdbus-1-dev:armhf (1.14.0-1) ... Selecting previously unselected package libffi-dev:armhf. Preparing to unpack .../148-libffi-dev_3.4.2-4_armhf.deb ... Unpacking libffi-dev:armhf (3.4.2-4) ... Selecting previously unselected package libgomp1:armhf. Preparing to unpack .../149-libgomp1_12-20220319-1_armhf.deb ... Unpacking libgomp1:armhf (12-20220319-1) ... Selecting previously unselected package libstdc++6:armhf. Preparing to unpack .../150-libstdc++6_12-20220319-1_armhf.deb ... Unpacking libstdc++6:armhf (12-20220319-1) ... Selecting previously unselected package libubsan1:armhf. Preparing to unpack .../151-libubsan1_12-20220319-1_armhf.deb ... Unpacking libubsan1:armhf (12-20220319-1) ... Selecting previously unselected package libgcc-9-dev:armhf. Preparing to unpack .../152-libgcc-9-dev_9.4.0-5_armhf.deb ... Unpacking libgcc-9-dev:armhf (9.4.0-5) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../153-libglib2.0-data_2.72.1-1_all.deb ... Unpacking libglib2.0-data (2.72.1-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../154-libglib2.0-bin_2.72.1-1_amd64.deb ... Unpacking libglib2.0-bin (2.72.1-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../155-python3-lib2to3_3.9.12-1_all.deb ... Unpacking python3-lib2to3 (3.9.12-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../156-python3-distutils_3.9.12-1_all.deb ... Unpacking python3-distutils (3.9.12-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../157-libglib2.0-dev-bin_2.72.1-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.72.1-1) ... Selecting previously unselected package libsepol2:armhf. Preparing to unpack .../158-libsepol2_3.3-1_armhf.deb ... Unpacking libsepol2:armhf (3.3-1) ... Selecting previously unselected package libsepol-dev:armhf. Preparing to unpack .../159-libsepol-dev_3.3-1_armhf.deb ... Unpacking libsepol-dev:armhf (3.3-1) ... Selecting previously unselected package libpcre2-16-0:armhf. Preparing to unpack .../160-libpcre2-16-0_10.39-4_armhf.deb ... Unpacking libpcre2-16-0:armhf (10.39-4) ... Selecting previously unselected package libpcre2-32-0:armhf. Preparing to unpack .../161-libpcre2-32-0_10.39-4_armhf.deb ... Unpacking libpcre2-32-0:armhf (10.39-4) ... Selecting previously unselected package libpcre2-posix3:armhf. Preparing to unpack .../162-libpcre2-posix3_10.39-4_armhf.deb ... Unpacking libpcre2-posix3:armhf (10.39-4) ... Selecting previously unselected package libpcre2-dev:armhf. Preparing to unpack .../163-libpcre2-dev_10.39-4_armhf.deb ... Unpacking libpcre2-dev:armhf (10.39-4) ... Selecting previously unselected package libselinux1-dev:armhf. Preparing to unpack .../164-libselinux1-dev_3.3-1+b2_armhf.deb ... Unpacking libselinux1-dev:armhf (3.3-1+b2) ... Selecting previously unselected package libmount-dev:armhf. Preparing to unpack .../165-libmount-dev_2.38-4_armhf.deb ... Unpacking libmount-dev:armhf (2.38-4) ... Selecting previously unselected package libpcre16-3:armhf. Preparing to unpack .../166-libpcre16-3_2%3a8.39-14_armhf.deb ... Unpacking libpcre16-3:armhf (2:8.39-14) ... Selecting previously unselected package libpcre32-3:armhf. Preparing to unpack .../167-libpcre32-3_2%3a8.39-14_armhf.deb ... Unpacking libpcre32-3:armhf (2:8.39-14) ... Selecting previously unselected package libpcrecpp0v5:armhf. Preparing to unpack .../168-libpcrecpp0v5_2%3a8.39-14_armhf.deb ... Unpacking libpcrecpp0v5:armhf (2:8.39-14) ... Selecting previously unselected package libpcre3-dev:armhf. Preparing to unpack .../169-libpcre3-dev_2%3a8.39-14_armhf.deb ... Unpacking libpcre3-dev:armhf (2:8.39-14) ... Selecting previously unselected package zlib1g-dev:armhf. Preparing to unpack .../170-zlib1g-dev_1%3a1.2.11.dfsg-4_armhf.deb ... Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-dev:armhf. Preparing to unpack .../171-libglib2.0-dev_2.72.1-1_armhf.deb ... Unpacking libglib2.0-dev:armhf (2.72.1-1) ... Selecting previously unselected package libgmp10:armhf. Preparing to unpack .../172-libgmp10_2%3a6.2.1+dfsg-3_armhf.deb ... Unpacking libgmp10:armhf (2:6.2.1+dfsg-3) ... Selecting previously unselected package libnettle8:armhf. Preparing to unpack .../173-libnettle8_3.7.3-1_armhf.deb ... Unpacking libnettle8:armhf (3.7.3-1) ... Selecting previously unselected package libhogweed6:armhf. Preparing to unpack .../174-libhogweed6_3.7.3-1_armhf.deb ... Unpacking libhogweed6:armhf (3.7.3-1) ... Selecting previously unselected package libunistring2:armhf. Preparing to unpack .../175-libunistring2_1.0-1_armhf.deb ... Unpacking libunistring2:armhf (1.0-1) ... Selecting previously unselected package libidn2-0:armhf. Preparing to unpack .../176-libidn2-0_2.3.2-2_armhf.deb ... Unpacking libidn2-0:armhf (2.3.2-2) ... Selecting previously unselected package libp11-kit0:armhf. Preparing to unpack .../177-libp11-kit0_0.24.1-1_armhf.deb ... Unpacking libp11-kit0:armhf (0.24.1-1) ... Selecting previously unselected package libtasn1-6:armhf. Preparing to unpack .../178-libtasn1-6_4.18.0-4_armhf.deb ... Unpacking libtasn1-6:armhf (4.18.0-4) ... Selecting previously unselected package libgnutls30:armhf. Preparing to unpack .../179-libgnutls30_3.7.4-2_armhf.deb ... Unpacking libgnutls30:armhf (3.7.4-2) ... Selecting previously unselected package libsasl2-modules-db:armhf. Preparing to unpack .../180-libsasl2-modules-db_2.1.28+dfsg-4_armhf.deb ... Unpacking libsasl2-modules-db:armhf (2.1.28+dfsg-4) ... Selecting previously unselected package libsasl2-2:armhf. Preparing to unpack .../181-libsasl2-2_2.1.28+dfsg-4_armhf.deb ... Unpacking libsasl2-2:armhf (2.1.28+dfsg-4) ... Selecting previously unselected package libldap-2.5-0:armhf. Preparing to unpack .../182-libldap-2.5-0_2.5.11+dfsg-1_armhf.deb ... Unpacking libldap-2.5-0:armhf (2.5.11+dfsg-1) ... Selecting previously unselected package libldap-dev:armhf. Preparing to unpack .../183-libldap-dev_2.5.11+dfsg-1_armhf.deb ... Unpacking libldap-dev:armhf (2.5.11+dfsg-1) ... Selecting previously unselected package libpolkit-gobject-1-dev:armhf. Preparing to unpack .../184-libpolkit-gobject-1-dev_0.105-33_armhf.deb ... Unpacking libpolkit-gobject-1-dev:armhf (0.105-33) ... Selecting previously unselected package libprotobuf23:armhf. Preparing to unpack .../185-libprotobuf23_3.12.4-1+b3_armhf.deb ... Unpacking libprotobuf23:armhf (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-lite23:armhf. Preparing to unpack .../186-libprotobuf-lite23_3.12.4-1+b3_armhf.deb ... Unpacking libprotobuf-lite23:armhf (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-dev:armhf. Preparing to unpack .../187-libprotobuf-dev_3.12.4-1+b3_armhf.deb ... Unpacking libprotobuf-dev:armhf (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf23:amd64. Preparing to unpack .../188-libprotobuf23_3.12.4-1+b3_amd64.deb ... Unpacking libprotobuf23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libprotoc23:amd64. Preparing to unpack .../189-libprotoc23_3.12.4-1+b3_amd64.deb ... Unpacking libprotoc23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libqb100:armhf. Preparing to unpack .../190-libqb100_2.0.4-1_armhf.deb ... Unpacking libqb100:armhf (2.0.4-1) ... Selecting previously unselected package libqb-dev:armhf. Preparing to unpack .../191-libqb-dev_2.0.4-1_armhf.deb ... Unpacking libqb-dev:armhf (2.0.4-1) ... Selecting previously unselected package libseccomp2:armhf. Preparing to unpack .../192-libseccomp2_2.5.4-1_armhf.deb ... Unpacking libseccomp2:armhf (2.5.4-1) ... Selecting previously unselected package libseccomp-dev:armhf. Preparing to unpack .../193-libseccomp-dev_2.5.4-1_armhf.deb ... Unpacking libseccomp-dev:armhf (2.5.4-1) ... Selecting previously unselected package libsodium23:armhf. Preparing to unpack .../194-libsodium23_1.0.18-1_armhf.deb ... Unpacking libsodium23:armhf (1.0.18-1) ... Selecting previously unselected package libsodium-dev:armhf. Preparing to unpack .../195-libsodium-dev_1.0.18-1_armhf.deb ... Unpacking libsodium-dev:armhf (1.0.18-1) ... Selecting previously unselected package libstdc++-9-dev:armhf. Preparing to unpack .../196-libstdc++-9-dev_9.4.0-5_armhf.deb ... Unpacking libstdc++-9-dev:armhf (9.4.0-5) ... Selecting previously unselected package libudev-dev:armhf. Preparing to unpack .../197-libudev-dev_250.4-1_armhf.deb ... Unpacking libudev-dev:armhf (250.4-1) ... Selecting previously unselected package libumockdev-dev:armhf. Preparing to unpack .../198-libumockdev-dev_0.17.8-1_armhf.deb ... Unpacking libumockdev-dev:armhf (0.17.8-1) ... Selecting previously unselected package locales-all. Preparing to unpack .../199-locales-all_2.33-7_amd64.deb ... Unpacking locales-all (2.33-7) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../200-pandoc-data_2.9.2.1-3_all.deb ... Unpacking pandoc-data (2.9.2.1-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../201-pandoc_2.9.2.1-3+b2_amd64.deb ... Unpacking pandoc (2.9.2.1-3+b2) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../202-protobuf-compiler_3.12.4-1+b3_amd64.deb ... Unpacking protobuf-compiler (3.12.4-1+b3) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../203-tao-pegtl-dev_3.2.5-2_all.deb ... Unpacking tao-pegtl-dev (3.2.5-2) ... Selecting previously unselected package tree:armhf. Preparing to unpack .../204-tree_2.0.2-1_armhf.deb ... Unpacking tree:armhf (2.0.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:armhf. Preparing to unpack .../205-sbuild-build-depends-main-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:amd64 (1.8.7-1) ... Setting up media-types (7.1.0) ... Setting up libpipeline1:amd64 (1.5.5-1) ... Setting up libtext-iconv-perl (1.7-7+b2) ... Setting up libkeyutils1:armhf (1.6.1-3) ... Setting up libapparmor1:amd64 (3.0.4-2) ... Setting up libc-l10n (2.33-7) ... Setting up libsodium23:armhf (1.0.18-1) ... Setting up libc6-armhf-cross (2.33-1cross1) ... Setting up gcc-12-cross-base (12-20220222-1cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up libpcre16-3:armhf (2:8.39-14) ... Setting up libicu67:amd64 (67.1-7) ... Setting up libmagic-mgc (1:5.41-3) ... Setting up libgcc-s1-armhf-cross (12-20220222-1cross1) ... Setting up libglib2.0-0:amd64 (2.72.1-1) ... No schema files found: doing nothing. Setting up libaspell15:amd64 (0.60.8-4) ... Setting up libssl1.1:armhf (1.1.1n-1) ... Setting up libargon2-1:amd64 (0~20171227-0.3) ... Setting up libsqlite3-0:amd64 (3.38.2-1) ... Setting up libmagic1:amd64 (1:5.41-3) ... Setting up libunistring2:armhf (1.0-1) ... Setting up linux-libc-dev:armhf (5.17.3-1) ... Setting up gettext-base (0.21-6) ... Setting up zlib1g:armhf (1:1.2.11.dfsg-4) ... Setting up libcrypt1:armhf (1:4.4.27-1.1) ... Setting up libprotobuf23:amd64 (3.12.4-1+b3) ... Setting up libidn2-0:armhf (2.3.2-2) ... Setting up libcom-err2:armhf (1.46.5-2) ... Setting up file (1:5.41-3) ... Setting up libatomic1-armhf-cross (12-20220222-1cross1) ... Setting up libgomp1:armhf (12-20220319-1) ... Setting up perl-modules-5.34 (5.34.0-4) ... Setting up locales-all (2.33-7) ... Setting up libseccomp2:armhf (2.5.4-1) ... Setting up libpcre2-16-0:armhf (10.39-4) ... Setting up libsystemd0:armhf (250.4-1) ... Setting up libkrb5support0:armhf (1.19.2-2+b1) ... Setting up libpcre3:armhf (2:8.39-14) ... Setting up libcap-ng0:armhf (0.7.9-2.2+b2) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:armhf (10.39-4) ... Setting up libglib2.0-data (2.72.1-1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libstdc++6-armhf-cross (12-20220222-1cross1) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up emacsen-common (3.0.4) ... Setting up libnettle8:armhf (3.7.3-1) ... Setting up bash-completion (1:2.11-6) ... Setting up gcc-11-arm-linux-gnueabihf-base:amd64 (11.2.0-18cross1) ... Setting up libgmp10:armhf (2:6.2.1+dfsg-3) ... Setting up libprotoc23:amd64 (3.12.4-1+b3) ... Setting up libdbus-1-3:armhf (1.14.0-1) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up libaudit1:armhf (1:3.0.7-1+b1) ... Setting up tree:armhf (2.0.2-1) ... Setting up libpcre32-3:armhf (2:8.39-14) ... Setting up libatomic1:armhf (12-20220319-1) ... Setting up libuuid1:armhf (2.38-4) ... Setting up linux-libc-dev-armhf-cross (5.15.5-1cross1) ... Setting up autopoint (0.21-6) ... Setting up libubsan1-armhf-cross (12-20220222-1cross1) ... Setting up libsepol2:armhf (3.3-1) ... Setting up libsepol-dev:armhf (3.3-1) ... Setting up libpcre2-8-0:armhf (10.39-4) ... Setting up libsodium-dev:armhf (1.0.18-1) ... Setting up libk5crypto3:armhf (1.19.2-2+b1) ... Setting up libudev1:armhf (250.4-1) ... Setting up libffi8:armhf (3.4.2-4) ... Setting up libpcre2-posix3:armhf (10.39-4) ... Setting up gcc-11-cross-base (11.2.0-18cross1) ... Setting up libcmark-gfm0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... Setting up libcrypt-dev:armhf (1:4.4.27-1.1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libcap-ng-dev:armhf (0.7.9-2.2+b2) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libtasn1-6:armhf (4.18.0-4) ... Setting up catch:armhf (1.12.1-1.1) ... Setting up libc6-dev:amd64 (2.33-7) ... Setting up libcmark-gfm-extensions0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Setting up sgml-base (1.30) ... Setting up libkrb5-3:armhf (1.19.2-2+b1) ... Setting up pandoc-data (2.9.2.1-3) ... Setting up binutils-arm-linux-gnueabihf (2.38-3) ... Setting up libelf1:amd64 (0.186-1) ... Setting up libjson-c5:amd64 (0.15-3) ... Setting up libdb5.3:armhf (5.3.28+dfsg1-0.8) ... Setting up libxml2:amd64 (2.9.13+dfsg-1) ... Setting up libblkid1:armhf (2.38-4) ... Setting up libstdc++6:armhf (12-20220319-1) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up tao-pegtl-dev (3.2.5-2) ... Setting up libkmod2:amd64 (29-1) ... Setting up gcc-9-base:armhf (9.4.0-5) ... Setting up cpp-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Setting up libgomp1-armhf-cross (12-20220222-1cross1) ... Setting up libpcrecpp0v5:armhf (2:8.39-14) ... Setting up libperl5.34:amd64 (5.34.0-4) ... Setting up libseccomp-dev:armhf (2.5.4-1) ... Setting up gettext (0.21-6) ... Setting up libhogweed6:armhf (3.7.3-1) ... Setting up protobuf-compiler (3.12.4-1+b3) ... Setting up dictionaries-common (1.28.14) ... Setting up libtool (2.4.7-3) ... Setting up libaudit-dev:armhf (1:3.0.7-1+b1) ... Setting up libqb100:armhf (2.0.4-1) ... Setting up libc6-dev-armhf-cross (2.33-1cross1) ... Setting up libglib2.0-bin (2.72.1-1) ... Setting up m4 (1.4.18-5) ... Setting up libprotobuf23:armhf (3.12.4-1+b3) ... Setting up libffi-dev:armhf (3.4.2-4) ... Setting up libsasl2-modules-db:armhf (2.1.28+dfsg-4) ... Setting up libpython3.10-stdlib:amd64 (3.10.4-3) ... Setting up libselinux1:armhf (3.3-1+b2) ... Setting up libasan5:armhf (9.4.0-5) ... Setting up libprotobuf-lite23:armhf (3.12.4-1+b3) ... Setting up perl (5.34.0-4) ... Setting up pandoc (2.9.2.1-3+b2) ... Setting up libpcap0.8:armhf (1.10.1-4) ... Setting up libasan6-armhf-cross (11.2.0-18cross1) ... Setting up libp11-kit0:armhf (0.24.1-1) ... Setting up libgssapi-krb5-2:armhf (1.19.2-2+b1) ... Setting up libudev-dev:armhf (250.4-1) ... Setting up ucf (3.0043) ... Setting up aspell (0.60.8-4) ... Setting up libdpkg-perl (1.21.7) ... Setting up libsasl2-2:armhf (2.1.28+dfsg-4) ... Setting up autoconf (2.71-2) ... Setting up libstdc++-11-dev:amd64 (11.2.0-20) ... Setting up libubsan1:armhf (12-20220319-1) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up libmount1:armhf (2.38-4) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libxml2-utils (2.9.13+dfsg-1) ... Setting up cpp-arm-linux-gnueabihf (4:11.2.0-2) ... Setting up libpython3-stdlib:amd64 (3.10.4-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:armhf (1.3.2-2) ... Setting up libfile-which-perl (1.27-1) ... Setting up libqb-dev:armhf (2.0.4-1) ... Setting up python3.10 (3.10.4-3) ... Setting up g++-11 (11.2.0-20) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:armhf (2.72.1-1) ... /var/lib/dpkg/info/libglib2.0-0:armhf.postinst: 58: /usr/lib/arm-linux-gnueabihf/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:armhf.postinst: 59: /usr/lib/arm-linux-gnueabihf/glib-2.0/gio-querymodules: Exec format error Setting up libdebhelper-perl (13.7.1) ... Setting up xsltproc (1.1.34-4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up python3 (3.10.4-1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.21.7) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcc-9-dev:armhf (9.4.0-5) ... Setting up dh-autoreconf (20) ... Setting up asciidoc-common (10.1.4-1) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libtirpc-dev:armhf (1.3.2-2) ... Setting up libgnutls30:armhf (3.7.4-2) ... Setting up libgcc-11-dev-armhf-cross (11.2.0-18cross1) ... Setting up libstdc++-11-dev-armhf-cross (11.2.0-18cross1) ... Setting up pkg-config (0.29.2-1) ... Setting up libumockdev0:armhf (0.17.8-1) ... Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up libnsl2:armhf (1.3.0-2) ... Setting up build-essential (12.9) ... Setting up libgirepository-1.0-1:armhf (1.72.0-1+b1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up python3-lib2to3 (3.9.12-1) ... Setting up libpolkit-gobject-1-0:armhf (0.105-33) ... Setting up gcc-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Setting up gcc-arm-linux-gnueabihf (4:11.2.0-2) ... Setting up python3-distutils (3.9.12-1) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libglib2.0-dev-bin (2.72.1-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libldap-2.5-0:armhf (2.5.11+dfsg-1) ... Setting up libldap-dev:armhf (2.5.11+dfsg-1) ... Setting up gir1.2-glib-2.0:armhf (1.72.0-1+b1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libnsl-dev:armhf (1.3.0-2) ... Setting up libpolkit-agent-1-0:armhf (0.105-33) ... Setting up libc6-dev:armhf (2.33-7) ... Setting up g++-11-arm-linux-gnueabihf (11.2.0-18cross1) ... Setting up g++-arm-linux-gnueabihf (4:11.2.0-2) ... Setting up libstdc++-9-dev:armhf (9.4.0-5) ... Setting up libpcre2-dev:armhf (10.39-4) ... Setting up libselinux1-dev:armhf (3.3-1+b2) ... Setting up libpcre3-dev:armhf (2:8.39-14) ... Setting up debhelper (13.7.1) ... Setting up gir1.2-umockdev-1.0:armhf (0.17.8-1) ... Setting up dh-exec (0.23.4) ... Setting up uuid-dev:armhf (2.38-4) ... Setting up libxml-simple-perl (2.25-1) ... Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-4) ... Setting up gir1.2-polkit-1.0:armhf (0.105-33) ... Setting up libblkid-dev:armhf (2.38-4) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libprotobuf-dev:armhf (3.12.4-1+b3) ... Setting up libmount-dev:armhf (2.38-4) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up libglib2.0-dev:armhf (2.72.1-1) ... Setting up libpolkit-gobject-1-dev:armhf (0.105-33) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up libumockdev-dev:armhf (0.17.8-1) ... Setting up crossbuild-essential-armhf (12.9) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.175-2.1) ... Setting up dmsetup (2:1.02.175-2.1) ... Setting up libcryptsetup12:amd64 (2:2.4.3-1) ... Setting up systemd (250.4-1) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Processing triggers for libc-bin (2.33-7) ... Processing triggers for sgml-base (1.30) ... Setting up libdbus-1-dev:armhf (1.14.0-1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up asciidoc-base (10.1.4-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-11) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:armhf (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.14) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (armhf included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.38-3 dpkg-dev_1.21.7 g++-11_11.2.0-20 gcc-11_11.2.0-20 libc6-dev_2.33-7 libstdc++-11-dev_11.2.0-20 libstdc++-11-dev-armhf-cross_11.2.0-18cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12-20220319-1 libstdc++6-armhf-cross_12-20220222-1cross1 linux-libc-dev_5.17.3-1 Package versions: adduser_3.121 apt_2.4.5 asciidoc-base_10.1.4-1 asciidoc-common_10.1.4-1 aspell_0.60.8-4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6 bash-completion_1:2.11-6 binutils_2.38-3 binutils-arm-linux-gnueabihf_2.38-3 binutils-common_2.38-3 binutils-x86-64-linux-gnu_2.38-3 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 catch_1.12.1-1.1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.2.0-20 cpp-11-arm-linux-gnueabihf_11.2.0-18cross1 cpp-8_8.4.0-7 cpp-arm-linux-gnueabihf_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-armhf_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.1 dh-autoreconf_20 dh-exec_0.23.4 dh-strip-nondeterminism_1.13.0-1 dictionaries-common_1.28.14 diffutils_1:3.7-5 dmsetup_2:1.02.175-2.1 docbook-xml_4.5-11 docbook-xsl_1.79.2+dfsg-1 dpkg_1.21.7 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.7 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.28-1 fdisk_2.38-4 file_1:5.41-3 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.2.0-20 g++-11-arm-linux-gnueabihf_11.2.0-18cross1 g++-arm-linux-gnueabihf_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.2.0-20 gcc-11-arm-linux-gnueabihf_11.2.0-18cross1 gcc-11-arm-linux-gnueabihf-base_11.2.0-18cross1 gcc-11-base_11.2.0-20 gcc-11-cross-base_11.2.0-18cross1 gcc-12-base_12-20220319-1 gcc-12-cross-base_12-20220222-1cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-5 gcc-arm-linux-gnueabihf_4:11.2.0-2 gettext_0.21-6 gettext-base_0.21-6 gir1.2-glib-2.0_1.72.0-1+b1 gir1.2-polkit-1.0_0.105-33 gir1.2-umockdev-1.0_0.17.8-1 gpgv_2.2.27-3+b1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan5_9.4.0-5 libasan6_11.2.0-20 libasan6-armhf-cross_11.2.0-18cross1 libaspell15_0.60.8-4 libatomic1_12-20220319-1 libatomic1-armhf-cross_12-20220222-1cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit-dev_1:3.0.7-1+b1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-3 libblkid-dev_2.38-4 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc-l10n_2.33-7 libc6_2.33-7 libc6-armhf-cross_2.33-1cross1 libc6-dev_2.33-7 libc6-dev-armhf-cross_2.33-1cross1 libcap-ng-dev_0.7.9-2.2+b2 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12-20220319-1 libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libcryptsetup12_2:2.4.3-1 libctf-nobfd0_2.38-3 libctf0_2.38-3 libdb5.3_5.3.28+dfsg1-0.8 libdbus-1-3_1.14.0-1 libdbus-1-dev_1.14.0-1 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.21.7 libelf1_0.186-1 libexpat1_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libfdisk1_2.38-4 libffi-dev_3.4.2-4 libffi6_3.2.1-9 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.2.0-20 libgcc-11-dev-armhf-cross_11.2.0-18cross1 libgcc-9-dev_9.4.0-5 libgcc-s1_12-20220319-1 libgcc-s1-armhf-cross_12-20220222-1cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgirepository-1.0-1_1.72.0-1+b1 libglib2.0-0_2.72.1-1 libglib2.0-bin_2.72.1-1 libglib2.0-data_2.72.1-1 libglib2.0-dev_2.72.1-1 libglib2.0-dev-bin_2.72.1-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12-20220319-1 libgomp1-armhf-cross_12-20220222-1cross1 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2+b1 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libicu67_67.1-7 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libip4tc2_1.8.7-1 libisl19_0.20-2 libisl23_0.24-2 libitm1_12-20220319-1 libjson-c5_0.15-3 libk5crypto3_1.19.2-2+b1 libkeyutils1_1.6.1-3 libkmod2_29-1 libkrb5-3_1.19.2-2+b1 libkrb5support0_1.19.2-2+b1 libldap-2.5-0_2.5.11+dfsg-1 libldap-dev_2.5.11+dfsg-1 liblocale-gettext-perl_1.07-4+b2 liblsan0_12-20220319-1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-3 libmagic1_1:5.41-3 libmount-dev_2.38-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.3-2 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-11 libpam-modules-bin_1.4.0-11 libpam-runtime_1.4.0-11 libpam0g_1.4.0-11 libpcap0.8_1.10.1-4 libpcre16-3_2:8.39-14 libpcre2-16-0_10.39-4 libpcre2-32-0_10.39-4 libpcre2-8-0_10.39-4 libpcre2-dev_10.39-4 libpcre2-posix3_10.39-4 libpcre3_2:8.39-14 libpcre3-dev_2:8.39-14 libpcre32-3_2:8.39-14 libpcrecpp0v5_2:8.39-14 libperl5.28_5.28.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.5-1 libpolkit-agent-1-0_0.105-33 libpolkit-gobject-1-0_0.105-33 libpolkit-gobject-1-dev_0.105-33 libprotobuf-dev_3.12.4-1+b3 libprotobuf-lite23_3.12.4-1+b3 libprotobuf23_3.12.4-1+b3 libprotoc23_3.12.4-1+b3 libpython3-stdlib_3.10.4-1 libpython3.10-minimal_3.10.4-3 libpython3.10-stdlib_3.10.4-3 libqb-dev_2.0.4-1 libqb100_2.0.4-1 libquadmath0_12-20220319-1 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-4 libsasl2-modules-db_2.1.28+dfsg-4 libseccomp-dev_2.5.4-1 libseccomp2_2.5.4-1 libselinux1_3.3-1+b2 libselinux1-dev_3.3-1+b2 libsemanage-common_3.3-1 libsemanage1_3.1-2 libsemanage2_3.3-1+b2 libsepol-dev_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.38.2-1 libss2_1.46.5-2 libssl1.1_1.1.1n-1 libstdc++-11-dev_11.2.0-20 libstdc++-11-dev-armhf-cross_11.2.0-18cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12-20220319-1 libstdc++6-armhf-cross_12-20220222-1cross1 libsub-override-perl_0.09-2 libsystemd0_250.4-1 libtasn1-6_4.18.0-4 libtext-iconv-perl_1.7-7+b2 libtinfo6_6.3-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-3 libtsan0_11.2.0-20 libubsan1_12-20220319-1 libubsan1-armhf-cross_12-20220222-1cross1 libuchardet0_0.0.7-1 libudev-dev_250.4-1 libudev1_250.4-1 libumockdev-dev_0.17.8-1 libumockdev0_0.17.8-1 libunistring2_1.0-1 libuuid1_2.38-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.13+dfsg-1 libxml2-utils_2.9.13+dfsg-1 libxslt1.1_1.1.34-4 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.17.3-1 linux-libc-dev-armhf-cross_5.15.5-1cross1 locales-all_2.33-7 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3+b1 media-types_7.1.0 mount_2.38-4 ncurses-base_6.3-2 ncurses-bin_6.3-2 pandoc_2.9.2.1-3+b2 pandoc-data_2.9.2.1-3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.28_5.28.1-6 perl-modules-5.34_5.34.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 protobuf-compiler_3.12.4-1+b3 python3_3.10.4-1 python3-distutils_3.9.12-1 python3-lib2to3_3.9.12-1 python3-minimal_3.10.4-1 python3.10_3.10.4-3 python3.10-minimal_3.10.4-3 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_250.4-1 sysvinit-utils_3.03-1 tao-pegtl-dev_3.2.5-2 tar_1.34+dfsg-1 tree_2.0.2-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 uuid-dev_2.38-4 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 zlib1g-dev_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 1.1.1+ds-3 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.6.0.1 Vcs-Browser: https://salsa.debian.org/birger/usbguard Vcs-Git: https://salsa.debian.org/birger/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: ce8ca00b1d3a9059c4558e379a15c588efdc2296 288524 usbguard_1.1.1+ds.orig.tar.xz 2723f4ae5299647f57ed62a2acf201621eb57282 16140 usbguard_1.1.1+ds-3.debian.tar.xz Checksums-Sha256: 64701d52d36878ae1419a1cf1fff6107ece608b5d64aab31e2eb786b1d01e782 288524 usbguard_1.1.1+ds.orig.tar.xz 52229a5056c94d6411f4031bdbfdf06f7b8670b8ad6c601ff8c73ea79975c69c 16140 usbguard_1.1.1+ds-3.debian.tar.xz Files: 497dd425c58725c3b406da84a3328b54 288524 usbguard_1.1.1+ds.orig.tar.xz 2becd4ae9f373b2e8b3fb8c8bb56c219 16140 usbguard_1.1.1+ds-3.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAmJXJSQSHGJpcmdlckBk ZWJpYW4ub3JnAAoJECoMXWDyBL2w4LsP/0QqfJ6qHh/FOFuQxUNw8hNeONsFMpBB FEzHN9pvd4gh3dC1zGB4q7MP3UGERX927kVYfWA2tPgksjRYRR49mXFMlcsPw7lC 5VBLyEiTK9TzIjxdkaWQsO6gxM6X8RN4y9Lhjk64uWyWCkrZw72S1OgQTLIipFdH 7I1i2JvdKvrO02fFNdrX4t1fdUA0C1RxWBNdMg/8RJt8xqPPj/9UPpmW/wRlNDYt rRX2GvoB+MtYJvK8In0hCC7BsVZiGIR7q3+K1TqLjPmBSDzPqH0e8C7KXToZ6WHe t8yGjn+haT+z7iHzpkNjeZjOUse/G1itaLwCkvjRNDU9pc9UZ5EGC2uPmD0WQ7fy 2RT58dv66AO6wI7PuejXMmviz6TSEE5mKyW3Wqlqa/sNYEs6OWWCdGK+IxoDfIf+ UM5+NCz4kPBAZS+YzTxBSWy8GtPwyVeMOLSnFJ8WnlCwbS/kPuUoGZoT4tYyfSG2 fTF7uVKdXwcUw78XHqMtvkHx9t/zMwDyCTqazmhcJgshcVBPATh6vj9voC6/5Q6t NHuk1HnvmKTe0lh5ExN1lU7sCp9PQoYwgWDcvrNiF0Z4Z/mEbLhI1MKaw5LguLJ9 TriS2MiSV0jss98ph1RI11XhgDJRbxVNFFYRIGwX4zl3PvyA/3PKLkZ7EG4gVTlP IO/J/AR0kOFE =Fzmd -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.4pu7ZK8X/trustedkeys.kbx': General error gpgv: Signature made Wed Apr 13 19:31:48 2022 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./usbguard_1.1.1+ds-3.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_1.1.1+ds.orig.tar.xz dpkg-source: info: unpacking usbguard_1.1.1+ds-3.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-polkit-relax-read-only-operations-to-yes.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.armhf DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-0f37bbb7-72c0-4e49-b8c9-bde99dca7a8b SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarmhf -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 1.1.1+ds-3 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type arm-linux-gnueabihf does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture armhf debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:136: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:136: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:136: the top level configure.ac:203: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... configure.ac:203: the top level configure.ac:51: installing 'config/compile' configure.ac:139: installing 'config/config.guess' configure.ac:139: installing 'config/config.sub' configure.ac:10: installing 'config/install-sh' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' parallel-tests: installing 'config/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=arm-linux-gnueabihf --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: loading site script /etc/dpkg-cross/cross-config.armhf checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for arm-linux-gnueabihf-strip... arm-linux-gnueabihf-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for arm-linux-gnueabihf-gcc... arm-linux-gnueabihf-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether arm-linux-gnueabihf-gcc accepts -g... yes checking for arm-linux-gnueabihf-gcc option to enable C11 features... none needed checking whether arm-linux-gnueabihf-gcc understands -c and -o together... yes checking dependency style of arm-linux-gnueabihf-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for arm-linux-gnueabihf-g++... arm-linux-gnueabihf-g++ checking whether the compiler supports GNU C++... yes checking whether arm-linux-gnueabihf-g++ accepts -g... yes checking for arm-linux-gnueabihf-g++ option to enable C++11 features... none needed checking dependency style of arm-linux-gnueabihf-g++... none checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by arm-linux-gnueabihf-gcc... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/arm-linux-gnueabihf-nm -B checking the name lister (/usr/bin/arm-linux-gnueabihf-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/arm-linux-gnueabihf/bin/ld option to reload object files... -r checking for arm-linux-gnueabihf-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for arm-linux-gnueabihf-objdump... arm-linux-gnueabihf-objdump checking how to recognize dependent libraries... pass_all checking for arm-linux-gnueabihf-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for arm-linux-gnueabihf-ar... arm-linux-gnueabihf-ar checking for archiver @FILE support... @ checking for arm-linux-gnueabihf-strip... (cached) arm-linux-gnueabihf-strip checking for arm-linux-gnueabihf-ranlib... arm-linux-gnueabihf-ranlib checking command to parse /usr/bin/arm-linux-gnueabihf-nm -B output from arm-linux-gnueabihf-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for arm-linux-gnueabihf-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if arm-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no checking for arm-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-gcc static flag -static works... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... yes checking if arm-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-gcc linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... arm-linux-gnueabihf-g++ -E checking for ld used by arm-linux-gnueabihf-g++... /usr/arm-linux-gnueabihf/bin/ld checking if the linker (/usr/arm-linux-gnueabihf/bin/ld) is GNU ld... yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking for arm-linux-gnueabihf-g++ option to produce PIC... -fPIC -DPIC checking if arm-linux-gnueabihf-g++ PIC flag -fPIC -DPIC works... yes checking if arm-linux-gnueabihf-g++ static flag -static works... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... yes checking if arm-linux-gnueabihf-g++ supports -c -o file.o... (cached) yes checking whether the arm-linux-gnueabihf-g++ linker (/usr/arm-linux-gnueabihf/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking for basename function... GNU checking for strerror_r function... GNU checking how to run the C preprocessor... arm-linux-gnueabihf-gcc -E checking whether arm-linux-gnueabihf-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for arm-linux-gnueabihf-pkg-config... /usr/bin/arm-linux-gnueabihf-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for libcrypto >= 1.0.0... no checking for arm-linux-gnueabihf-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for arm-linux-gnueabihf-gcc options needed to detect all undeclared functions... none needed checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking for catch.hpp... yes checking whether we need to link to -lstdc++fs for PEGTL explicitly... no checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0 polkit-gobject-1... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking for limits.hi... no checking for locale.h... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/time.h... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking for wchar.h... yes checking for ext/stdio_filebuf.h... yes checking for _Bool... no checking for stdbool.h that conforms to C99... yes checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... yes checking for GNU libc compatible malloc... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -pthread -L/usr/lib/arm-linux-gnueabihf -lqb crypto: system-wide; -L/usr/lib/arm-linux-gnueabihf -lsodium libaudit: system-wide; -L/lib/arm-linux-gnueabihf -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/arm-linux-gnueabihf -lseccomp libcap-ng: system-wide; -L/usr/lib/arm-linux-gnueabihf -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/arm-linux-gnueabihf -lprotobuf Catch: system-wide; -I/usr/include/catch2 PEGTL: system-wide; GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/arm-linux-gnueabihf -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: /usr/share/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard.1.adoc: line 311: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/example-allow-device.adoc asciidoc: usbguard.1.adoc: line 315: reading: /<>/doc/man/example-allow-device.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard.1.adoc: line 324: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard.1.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-dbus.8.adoc: line 33: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-dbus.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.8.adoc: line 73: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.conf.5.adoc: line 197: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-ldap.conf.5.adoc: line 68: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-ldap.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard-rules.conf.5.adoc: line 258: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-rules.conf.5.adoc: line 328: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-rules.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-apply-device-policy.o `test -f 'src/CLI/usbguard-apply-device-policy.cpp' || echo './'`src/CLI/usbguard-apply-device-policy.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceBase.lo `test -f 'src/Library/DeviceBase.cpp' || echo './'`src/Library/DeviceBase.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceBase.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerBase.lo `test -f 'src/Library/DeviceManagerBase.cpp' || echo './'`src/Library/DeviceManagerBase.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerBase.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/IPCClientPrivate.cpp: In member function ‘void usbguard::IPCClientPrivate::process(const string&)’: src/Library/IPCClientPrivate.cpp:333:9: warning: cast from ‘const char*’ to ‘const qb_ipc_response_header*’ increases required alignment of target type [-Wcast-align] 333 | reinterpret_cast(buffer.data()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/IPCPrivate.cpp: In function ‘uint64_t usbguard::IPC::getMessageHeaderID(const MessageType&)’: src/Library/IPCPrivate.cpp:110:25: warning: cast from ‘const google::protobuf::Message*’ to ‘const usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 110 | const auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/IPCPrivate.cpp: In function ‘void usbguard::IPC::setMessageHeaderID(usbguard::IPC::MessageType&, uint64_t)’: src/Library/IPCPrivate.cpp:124:19: warning: cast from ‘google::protobuf::Message*’ to ‘usbguard::IPC::MessageHeader*’ increases required alignment of target type [-Wcast-align] 124 | auto header = reinterpret_cast(header_message); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/UEventDeviceManager.cpp: In member function ‘void usbguard::UEventDeviceManager::ueventProcessRead()’: src/Library/UEventDeviceManager.cpp:283:9: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 283 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::umockdevProcessInotify()’: src/Library/UMockdevDeviceManager.cpp:251:47: warning: cast from ‘char*’ to ‘inotify_event*’ increases required alignment of target type [-Wcast-align] 251 | const struct inotify_event* const event = reinterpret_cast(buffer); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp: In member function ‘void usbguard::UMockdevDeviceManager::ueventProcessRead()’: src/Library/UMockdevDeviceManager.cpp:554:9: warning: cast from ‘const unsigned char*’ to ‘const ucred*’ increases required alignment of target type [-Wcast-align] 554 | reinterpret_cast(CMSG_DATA(cmsg_header)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/Library/UMockdevDeviceManager.cpp:607:28: warning: cast from ‘__gnu_cxx::__alloc_traits, char>::value_type*’ {aka ‘char*’} to ‘const usbguard::UMockdevDeviceManager::ueventProcessRead()::libudev_netlink_header*’ increases required alignment of target type [-Wcast-align] 607 | } * const header = reinterpret_cast(&buffer[0]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 1:1:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/arm-linux-gnueabihf src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceBase.lo src/Library/libusbguard_la-DeviceManagerBase.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/arm-linux-gnueabihf -lqb -L/usr/lib/arm-linux-gnueabihf -lprotobuf -L/usr/lib/arm-linux-gnueabihf -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/arm-linux-gnueabihf -lumockdev -lgobject-2.0 -lglib-2.0 -pthread libtool: link: arm-linux-gnueabihf-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/arm-linux-gnueabihf/11/../../../../arm-linux-gnueabihf/lib/crti.o /usr/lib/gcc-cross/arm-linux-gnueabihf/11/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceBase.o src/Library/.libs/libusbguard_la-DeviceManagerBase.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/arm-linux-gnueabihf -lqb -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/arm-linux-gnueabihf/11 -L/usr/lib/gcc-cross/arm-linux-gnueabihf/11/../../../../arm-linux-gnueabihf/lib -L/lib/arm-linux-gnueabihf -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/arm-linux-gnueabihf/11/crtendS.o /usr/lib/gcc-cross/arm-linux-gnueabihf/11/../../../../arm-linux-gnueabihf/lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.1 -o .libs/libusbguard.so.1.0.1 libtool: link: (cd ".libs" && rm -f "libusbguard.so.1" && ln -s "libusbguard.so.1.0.1" "libusbguard.so.1") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.1.0.1" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: arm-linux-gnueabihf-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceBase.o src/Library/libusbguard_la-DeviceManagerBase.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: arm-linux-gnueabihf-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:593:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 593 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:662:16: warning: ignoring return value of ‘int chdir(const char*)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 662 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp arm-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabihf -lseccomp -L/usr/lib/arm-linux-gnueabihf -lcap-ng -L/lib/arm-linux-gnueabihf -laudit libtool: link: arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabihf -lseccomp -lcap-ng -L/lib/arm-linux-gnueabihf -laudit -pthread arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp arm-linux-gnueabihf-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/arm-linux-gnueabihf/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/arm-linux-gnueabihf/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: arm-linux-gnueabihf-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/arm-linux-gnueabihf/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/arm-linux-gnueabihf -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-1.1.1\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/libusbguard.so.1.0.1 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.so.1.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libusbguard.so.1.0.1 libusbguard.so.1 || { rm -f libusbguard.so.1 && ln -s libusbguard.so.1.0.1 libusbguard.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/arm-linux-gnueabihf && { ln -s -f libusbguard.so.1.0.1 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.1.0.1 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: install: arm-linux-gnueabihf-ranlib /<>/debian/tmp/usr/lib/arm-linux-gnueabihf/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/arm-linux-gnueabihf' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/arm-linux-gnueabihf' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/arm-linux-gnueabihf/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (18) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libusbguard0/usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.1.0.1 contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-dbus contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard-rule-parser contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/bin/usbguard contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dpkg-shlibdeps: warning: debian/usbguard/usr/sbin/usbguard-daemon contains an unresolvable reference to symbol __aeabi_atexit@CXXABI_ARM_1.3.3: it's probably a plugin dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_1.1.1+ds-3_armhf.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_1.1.1+ds-3_armhf.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_1.1.1+ds-3_armhf.deb'. dpkg-genbuildinfo --build=any -O../usbguard_1.1.1+ds-3_armhf.buildinfo dpkg-genchanges --build=any -O../usbguard_1.1.1+ds-3_armhf.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-04-23T02:47:10Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_1.1.1+ds-3_armhf.changes: ---------------------------------- Format: 1.8 Date: Wed, 13 Apr 2022 21:25:49 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: armhf Version: 1.1.1+ds-3 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Changes: usbguard (1.1.1+ds-3) unstable; urgency=medium . * Backport patch to relax polkit read-only operations policy (d/patches/0004-polkit-relax-read-only-operations-to-yes.patch) See https://github.com/USBGuard/usbguard/pull/545 Checksums-Sha1: 28fe5d0a6641a8b1b2d69524219893a515747722 8518512 libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb fd03356c3007ae4fcbd954e5288bb3c67c889b0c 366996 libusbguard0_1.1.1+ds-3_armhf.deb 7720c52a232d304a0a42f7fc4df97ec1ec0d578f 2068140 usbguard-dbgsym_1.1.1+ds-3_armhf.deb 8781848d6576fe5f157e78e910d0bdad279bd794 8893 usbguard_1.1.1+ds-3_armhf.buildinfo abf4d0b4ef33bf523411e8953c5f560d7af2ce4c 154600 usbguard_1.1.1+ds-3_armhf.deb Checksums-Sha256: 580d90bcd9501959ce75ec65a6a8bcd1c8ac2ab32bceabfed6cafb13ff5cd2b1 8518512 libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb 8ec6b76fff84a1e099f36ece5bc570d435bfb5e53cdad50f4c17dd784341928f 366996 libusbguard0_1.1.1+ds-3_armhf.deb c265b66f8c4cd9d52ed830aaf2a5f00ca7b7265c071921d432b02d74ee735b82 2068140 usbguard-dbgsym_1.1.1+ds-3_armhf.deb 3cb2107aa1cf3acaaccebb3b8ed0dc3a6dec10e68caef4d2011d6032121f1791 8893 usbguard_1.1.1+ds-3_armhf.buildinfo 202cf4743711fb92828968ef66317e97f67bb91e1988d59e3e2cd4002a66a26f 154600 usbguard_1.1.1+ds-3_armhf.deb Files: 2c843c17babdc4a4bcf0691724259d15 8518512 debug optional libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb 720a8ee0231b66b4a6b02c63da6def16 366996 libs optional libusbguard0_1.1.1+ds-3_armhf.deb 38944abf3fc62fd48d475b4bf07864fa 2068140 debug optional usbguard-dbgsym_1.1.1+ds-3_armhf.deb b98236a89495e8aee60b34b99819f55c 8893 utils optional usbguard_1.1.1+ds-3_armhf.buildinfo bd5f8b5721294cb56222e4354c6799a0 154600 utils optional usbguard_1.1.1+ds-3_armhf.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Architecture: armhf Version: 1.1.1+ds-3 Checksums-Md5: 2c843c17babdc4a4bcf0691724259d15 8518512 libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb 720a8ee0231b66b4a6b02c63da6def16 366996 libusbguard0_1.1.1+ds-3_armhf.deb 38944abf3fc62fd48d475b4bf07864fa 2068140 usbguard-dbgsym_1.1.1+ds-3_armhf.deb bd5f8b5721294cb56222e4354c6799a0 154600 usbguard_1.1.1+ds-3_armhf.deb Checksums-Sha1: 28fe5d0a6641a8b1b2d69524219893a515747722 8518512 libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb fd03356c3007ae4fcbd954e5288bb3c67c889b0c 366996 libusbguard0_1.1.1+ds-3_armhf.deb 7720c52a232d304a0a42f7fc4df97ec1ec0d578f 2068140 usbguard-dbgsym_1.1.1+ds-3_armhf.deb abf4d0b4ef33bf523411e8953c5f560d7af2ce4c 154600 usbguard_1.1.1+ds-3_armhf.deb Checksums-Sha256: 580d90bcd9501959ce75ec65a6a8bcd1c8ac2ab32bceabfed6cafb13ff5cd2b1 8518512 libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb 8ec6b76fff84a1e099f36ece5bc570d435bfb5e53cdad50f4c17dd784341928f 366996 libusbguard0_1.1.1+ds-3_armhf.deb c265b66f8c4cd9d52ed830aaf2a5f00ca7b7265c071921d432b02d74ee735b82 2068140 usbguard-dbgsym_1.1.1+ds-3_armhf.deb 202cf4743711fb92828968ef66317e97f67bb91e1988d59e3e2cd4002a66a26f 154600 usbguard_1.1.1+ds-3_armhf.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sat, 23 Apr 2022 02:47:10 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.121), asciidoc-base (= 10.1.4-1), asciidoc-common (= 10.1.4-1), aspell (= 0.60.8-4), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-6), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.5.52), bash (= 5.1-6), bash-completion (= 1:2.11-6), binutils (= 2.38-3), binutils-common (= 2.38-3), binutils-x86-64-linux-gnu (= 2.38-3), bsdextrautils (= 2.38-4), bsdutils (= 1:2.38-4), build-essential (= 12.9), bzip2 (= 1.0.8-5), catch (= 1.12.1-1.1), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.2.0-20), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79), debhelper (= 13.7.1), debianutils (= 5.7-0.1), dh-autoreconf (= 20), dh-exec (= 0.23.4), dh-strip-nondeterminism (= 1.13.0-1), dictionaries-common (= 1.28.14), diffutils (= 1:3.7-5), dmsetup (= 2:1.02.175-2.1), docbook-xml (= 4.5-11), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.21.7), dpkg-dev (= 1.21.7), dwz (= 0.14-1), emacsen-common (= 3.0.4), file (= 1:5.41-3), findutils (= 4.9.0-3), g++ (= 4:11.2.0-2), g++-11 (= 11.2.0-20), gcc (= 4:11.2.0-2), gcc-11 (= 11.2.0-20), gcc-11-base (= 11.2.0-20), gcc-12-base (= 12-20220319-1), gettext (= 0.21-6), gettext-base (= 0.21-6), gir1.2-glib-2.0 (= 1.72.0-1+b1), gir1.2-polkit-1.0 (= 0.105-33), gir1.2-umockdev-1.0 (= 0.17.8-1), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.4-2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libasan6 (= 11.2.0-20), libaspell15 (= 0.60.8-4), libatomic1 (= 12-20220319-1), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit-dev (= 1:3.0.7-1+b1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38-3), libblkid-dev (= 2.38-4), libblkid1 (= 2.38-4), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.33-7), libc-dev-bin (= 2.33-7), libc-l10n (= 2.33-7), libc6 (= 2.33-7), libc6-dev (= 2.33-7), libcap-ng-dev (= 0.7.9-2.2+b2), libcap-ng0 (= 0.7.9-2.2+b2), libcap2 (= 1:2.44-1), libcc1-0 (= 12-20220319-1), libcmark-gfm-extensions0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcmark-gfm0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcom-err2 (= 1.46.5-2), libcrypt-dev (= 1:4.4.27-1.1), libcrypt1 (= 1:4.4.27-1.1), libcryptsetup12 (= 2:2.4.3-1), libctf-nobfd0 (= 2.38-3), libctf0 (= 2.38-3), libdb5.3 (= 5.3.28+dfsg1-0.8), libdbus-1-3 (= 1.14.0-1), libdbus-1-dev (= 1.14.0-1), libdebconfclient0 (= 0.262), libdebhelper-perl (= 13.7.1), libdevmapper1.02.1 (= 2:1.02.175-2.1), libdpkg-perl (= 1.21.7), libelf1 (= 0.186-1), libexpat1 (= 2.4.8-1), libfdisk1 (= 2.38-4), libffi-dev (= 3.4.2-4), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.2.0-20), libgcc-s1 (= 12-20220319-1), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgirepository-1.0-1 (= 1.72.0-1+b1), libglib2.0-0 (= 2.72.1-1), libglib2.0-bin (= 2.72.1-1), libglib2.0-data (= 2.72.1-1), libglib2.0-dev (= 2.72.1-1), libglib2.0-dev-bin (= 2.72.1-1), libgmp10 (= 2:6.2.1+dfsg-3), libgnutls30 (= 3.7.4-2), libgomp1 (= 12-20220319-1), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2+b1), libhogweed6 (= 3.7.3-1), libicu67 (= 67.1-7), libidn2-0 (= 2.3.2-2), libip4tc2 (= 1.8.7-1), libisl23 (= 0.24-2), libitm1 (= 12-20220319-1), libjson-c5 (= 0.15-3), libk5crypto3 (= 1.19.2-2+b1), libkeyutils1 (= 1.6.1-3), libkmod2 (= 29-1), libkrb5-3 (= 1.19.2-2+b1), libkrb5support0 (= 1.19.2-2+b1), libldap-2.5-0 (= 2.5.11+dfsg-1), libldap-dev (= 2.5.11+dfsg-1), liblsan0 (= 12-20220319-1), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-3), libmagic1 (= 1:5.41-3), libmount-dev (= 2.38-4), libmount1 (= 2.38-4), libmpc3 (= 1.2.1-2), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3-2), libnettle8 (= 3.7.3-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.4.0-11), libpam-modules-bin (= 1.4.0-11), libpam-runtime (= 1.4.0-11), libpam0g (= 1.4.0-11), libpcap0.8 (= 1.10.1-4), libpcre16-3 (= 2:8.39-14), libpcre2-16-0 (= 10.39-4), libpcre2-32-0 (= 10.39-4), libpcre2-8-0 (= 10.39-4), libpcre2-dev (= 10.39-4), libpcre2-posix3 (= 10.39-4), libpcre3 (= 2:8.39-14), libpcre3-dev (= 2:8.39-14), libpcre32-3 (= 2:8.39-14), libpcrecpp0v5 (= 2:8.39-14), libperl5.34 (= 5.34.0-4), libpipeline1 (= 1.5.5-1), libpolkit-agent-1-0 (= 0.105-33), libpolkit-gobject-1-0 (= 0.105-33), libpolkit-gobject-1-dev (= 0.105-33), libprotobuf-dev (= 3.12.4-1+b3), libprotobuf-lite23 (= 3.12.4-1+b3), libprotobuf23 (= 3.12.4-1+b3), libprotoc23 (= 3.12.4-1+b3), libpython3-stdlib (= 3.10.4-1), libpython3.10-minimal (= 3.10.4-3), libpython3.10-stdlib (= 3.10.4-3), libqb-dev (= 2.0.4-1), libqb100 (= 2.0.4-1), libquadmath0 (= 12-20220319-1), libreadline8 (= 8.1.2-1.2), libsasl2-2 (= 2.1.28+dfsg-4), libsasl2-modules-db (= 2.1.28+dfsg-4), libseccomp-dev (= 2.5.4-1), libseccomp2 (= 2.5.4-1), libselinux1 (= 3.3-1+b2), libselinux1-dev (= 3.3-1+b2), libsemanage-common (= 3.3-1), libsemanage2 (= 3.3-1+b2), libsepol-dev (= 3.3-1), libsepol2 (= 3.3-1), libsigsegv2 (= 2.14-1), libsmartcols1 (= 2.38-4), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.38.2-1), libssl1.1 (= 1.1.1n-1), libstdc++-11-dev (= 11.2.0-20), libstdc++6 (= 12-20220319-1), libsub-override-perl (= 0.09-2), libsystemd0 (= 250.4-1), libtasn1-6 (= 4.18.0-4), libtext-iconv-perl (= 1.7-7+b2), libtinfo6 (= 6.3-2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.7-3), libtsan0 (= 11.2.0-20), libubsan1 (= 12-20220319-1), libuchardet0 (= 0.0.7-1), libudev-dev (= 250.4-1), libudev1 (= 250.4-1), libumockdev-dev (= 0.17.8-1), libumockdev0 (= 0.17.8-1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4), libxml2 (= 2.9.13+dfsg-1), libxml2-utils (= 2.9.13+dfsg-1), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.17.3-1), locales-all (= 2.33-7), login (= 1:4.11.1+dfsg1-2), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3+b1), media-types (= 7.1.0), mount (= 2.38-4), ncurses-base (= 6.3-2), ncurses-bin (= 6.3-2), pandoc (= 2.9.2.1-3+b2), pandoc-data (= 2.9.2.1-3), passwd (= 1:4.11.1+dfsg1-2), patch (= 2.7.6-7), perl (= 5.34.0-4), perl-base (= 5.34.0-4), perl-modules-5.34 (= 5.34.0-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), protobuf-compiler (= 3.12.4-1+b3), python3 (= 3.10.4-1), python3-distutils (= 3.9.12-1), python3-lib2to3 (= 3.9.12-1), python3-minimal (= 3.10.4-1), python3.10 (= 3.10.4-3), python3.10-minimal (= 3.10.4-3), readline-common (= 8.1.2-1.2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), systemd (= 250.4-1), sysvinit-utils (= 3.03-1), tao-pegtl-dev (= 3.2.5-2), tar (= 1.34+dfsg-1), tree (= 2.0.2-1), util-linux (= 2.38-4), util-linux-extra (= 2.38-4), uuid-dev (= 2.38-4), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4), zlib1g-dev (= 1:1.2.11.dfsg-4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1649877949" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_1.1.1+ds-3_armhf.deb ---------------------------------------- new Debian package, version 2.0. size 8518512 bytes: control archive=520 bytes. 355 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 1.1.1+ds-3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Birger Schacht Installed-Size: 8881 Depends: libusbguard0 (= 1.1.1+ds-3) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: 7c1dd0380f80b35ba3aaf6f0e225f70fd02036d9 drwxr-xr-x root/root 0 2022-04-13 19:25 ./ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/7c/ -rw-r--r-- root/root 9083320 2022-04-13 19:25 ./usr/lib/debug/.build-id/7c/1dd0380f80b35ba3aaf6f0e225f70fd02036d9.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-04-13 19:25 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_1.1.1+ds-3_armhf.deb --------------------------------- new Debian package, version 2.0. size 366996 bytes: control archive=944 bytes. 759 bytes, 17 lines control 394 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 1.1.1+ds-3 Architecture: armhf Maintainer: Birger Schacht Installed-Size: 1030 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.12.0), libprotobuf23 (>= 3.12.4), libqb100 (>= 2.0.1), libsodium23 (>= 0.6.0), libstdc++6 (>= 11), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 1.1.1+ds-3) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2022-04-13 19:25 ./ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/arm-linux-gnueabihf/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/arm-linux-gnueabihf/usbguard/ lrwxrwxrwx root/root 0 2022-04-13 19:25 ./usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.1 -> libusbguard.so.1.0.1 -rw-r--r-- root/root 1026544 2022-04-13 19:25 ./usr/lib/arm-linux-gnueabihf/usbguard/libusbguard.so.1.0.1 drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2022-04-13 19:25 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 3451 2022-04-13 19:25 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2770 2022-04-13 19:25 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_1.1.1+ds-3_armhf.deb ------------------------------------ new Debian package, version 2.0. size 2068140 bytes: control archive=724 bytes. 466 bytes, 12 lines control 512 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 1.1.1+ds-3 Auto-Built-Package: debug-symbols Architecture: armhf Maintainer: Birger Schacht Installed-Size: 2141 Depends: usbguard (= 1.1.1+ds-3) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 234c5e52168770a5b253b6eb14ce185eaa3dd4af 37585fa2c1de2cde7b38dfbc6371c32aeb1c687a a4b08b9a9ccf34984f78d7cbaf058cdddbb7fca6 aca7dc712439e48e1a384cd88e5a250b7ac3145d drwxr-xr-x root/root 0 2022-04-13 19:25 ./ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/23/ -rw-r--r-- root/root 1132252 2022-04-13 19:25 ./usr/lib/debug/.build-id/23/4c5e52168770a5b253b6eb14ce185eaa3dd4af.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/37/ -rw-r--r-- root/root 775548 2022-04-13 19:25 ./usr/lib/debug/.build-id/37/585fa2c1de2cde7b38dfbc6371c32aeb1c687a.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/a4/ -rw-r--r-- root/root 54760 2022-04-13 19:25 ./usr/lib/debug/.build-id/a4/b08b9a9ccf34984f78d7cbaf058cdddbb7fca6.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.build-id/ac/ -rw-r--r-- root/root 150912 2022-04-13 19:25 ./usr/lib/debug/.build-id/ac/a7dc712439e48e1a384cd88e5a250b7ac3145d.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/ -rw-r--r-- root/root 61116 2022-04-13 19:25 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/usbguard.debug drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-04-13 19:25 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_1.1.1+ds-3_armhf.deb ----------------------------- new Debian package, version 2.0. size 154600 bytes: control archive=2556 bytes. 82 bytes, 3 lines conffiles 729 bytes, 14 lines control 1581 bytes, 22 lines md5sums 4036 bytes, 102 lines * postinst #!/bin/sh 1404 bytes, 50 lines * postrm #!/bin/sh 748 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 1.1.1+ds-3 Architecture: armhf Maintainer: Birger Schacht Installed-Size: 398 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.33), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.5), libglib2.0-0 (>= 2.26.0), libpolkit-gobject-1-0 (>= 0.99), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 11), libusbguard0 (>= 1.1.1+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2022-04-13 19:25 ./ drwxr-xr-x root/root 0 2022-04-13 19:25 ./etc/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./etc/init.d/ -rwxr-xr-x root/root 1869 2022-04-13 19:25 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2022-04-13 19:25 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2022-04-13 19:25 ./etc/usbguard/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 6653 2022-04-13 19:25 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2022-04-13 19:25 ./lib/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./lib/systemd/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./lib/systemd/system/ -rw-r--r-- root/root 279 2022-04-13 19:25 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 856 2022-04-13 19:25 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/bin/ -rwxr-xr-x root/root 91796 2022-04-13 19:25 ./usr/bin/usbguard -rwxr-xr-x root/root 18068 2022-04-13 19:25 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/sbin/ -rwxr-xr-x root/root 140948 2022-04-13 19:25 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 38548 2022-04-13 19:25 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 11813 2022-04-13 19:25 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2022-04-13 19:25 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2022-04-13 19:25 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2022-04-13 19:25 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2022-04-13 19:25 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 3451 2022-04-13 19:25 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2770 2022-04-13 19:25 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 449 2022-04-13 19:25 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/man/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/man/man1/ -rw-r--r-- root/root 3290 2022-04-13 19:25 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/man/man5/ -rw-r--r-- root/root 3819 2022-04-13 19:25 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 5377 2022-04-13 19:25 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/man/man8/ -rw-r--r-- root/root 1623 2022-04-13 19:25 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 1005 2022-04-13 19:25 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2603 2022-04-13 19:25 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/zsh/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2022-04-13 19:25 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2022-04-13 19:25 ./var/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./var/log/ drwxr-xr-x root/root 0 2022-04-13 19:25 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [732 B] Get:5 copy:/<>/apt_archive ./ Packages [816 B] Fetched 2511 B in 0s (97.1 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:armhf t1utils unzip 0 upgraded, 100 newly installed, 0 to remove and 0 not upgraded. Need to get 6754 kB of archives. After this operation, 21.0 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-1 [51.8 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.27-3+b1 [548 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.27-3+b1 [928 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40+b1 [72.1 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b4 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b3 [16.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b4 [25.8 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b4 [45.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b8 [37.7 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b2 [15.5 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b2 [25.7 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.27-1+b1 [129 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2+b1 [40.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.02-1 [35.7 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-1+b6 [104 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b3 [26.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b4 [28.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-2 [7448 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-2 [8992 B] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.11-1 [15.4 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-3 [60.5 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b2 [173 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b4 [12.1 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b2 [13.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b8 [17.5 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.009-1+b1 [12.2 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.634-1+b1 [46.9 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.023+ds-1 [99.7 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.023+ds-1 [104 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.22-1 [51.2 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.27-1 [28.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b3 [27.8 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b9 [8800 B] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1+b1 [13.6 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-1+b1 [197 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b4 [75.8 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b3 [20.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.10-1 [91.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1+b1 [35.9 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.23-3 [90.0 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.114.0 [1382 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6754 kB in 0s (24.6 MB/s) Selecting previously unselected package diffstat. (Reading database ... 35365 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.5-1_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.27-3+b1_amd64.deb ... Unpacking gpgconf (2.2.27-3+b1) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.27-3+b1_amd64.deb ... Unpacking gpg (2.2.27-3+b1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b4_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b4) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b3_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b4_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b4_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b4) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b8_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b8) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b2_amd64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b2_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../27-libcpanel-json-xs-perl_4.27-1+b1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.27-1+b1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2+b1_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2+b1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.02-1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../39-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../40-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../41-libnetaddr-ip-perl_4.079+dfsg-1+b6_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../42-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../43-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../44-libdevel-size-perl_0.83-1+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../45-libemail-address-xs-perl_1.04-1+b4_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b4) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../46-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../47-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../48-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../49-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../50-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../51-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../52-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../53-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../54-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../55-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../56-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../57-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../58-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../59-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../60-liblist-utilsby-perl_0.11-1_all.deb ... Unpacking liblist-utilsby-perl (0.11-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../61-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../62-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../63-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../64-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../65-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../66-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../67-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../68-libmouse-perl_2.5.10-1+b2_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../69-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../70-libsub-identify-perl_0.14-1+b4_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b4) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../71-libsub-name-perl_0.26-1+b2_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../72-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../73-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../74-libperlio-gzip-perl_0.19-1+b8_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b8) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../75-libperlio-utf8-strict-perl_0.009-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../76-libproc-processtable-perl_0.634-1+b1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../77-libsereal-decoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.023+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:amd64. Preparing to unpack .../78-libsereal-encoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl:amd64 (4.023+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../79-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../80-libxs-parse-keyword-perl_0.22-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.22-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../81-libsyntax-keyword-try-perl_0.27-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../82-libterm-readkey-perl_2.38-1+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../83-libtext-levenshteinxs-perl_0.03-4+b9_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b9) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../84-libtext-markdown-discount-perl_0.13-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../85-libtext-xslate-perl_3.5.9-1+b1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../86-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../87-libtime-moment-perl_0.44-1+b4_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b4) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../88-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../89-libunicode-utf8-perl_0.62-1+b3_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../90-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../91-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../92-libyaml-libyaml-perl_0.83+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../93-lzip_1.23-3_amd64.deb ... Unpacking lzip (1.23-3) ... Selecting previously unselected package lzop. Preparing to unpack .../94-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../95-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../96-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../97-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../98-lintian_2.114.0_all.deb ... Unpacking lintian (2.114.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:armhf. Preparing to unpack .../99-sbuild-build-depends-lintian-dummy_0.invalid.0_armhf.deb ... Unpacking sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b4) ... Setting up libcpanel-json-xs-perl:amd64 (4.27-1+b1) ... Setting up libdevel-size-perl (0.83-1+b3) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.83+ds-1+b1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b4) ... Setting up libassuan0:amd64 (2.5.5-1) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:amd64 (4.023+ds-1) ... Setting up liblist-utilsby-perl (0.11-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.22-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.23-3) ... update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b4) ... Setting up libb-hooks-op-check-perl (0.22-1+b4) ... Setting up liblist-moreutils-xs-perl (0.430-2+b1) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.27-3+b1) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b8) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b3) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b9) ... Setting up libperlio-gzip-perl (0.19-1+b8) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.023+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.27-3+b1) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b4) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b4) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.114.0) ... Setting up sbuild-build-depends-lintian-dummy:armhf (0.invalid.0) ... Processing triggers for man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.33-7) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 335944 Build-Time: 489 Distribution: unstable Foreign Architectures: armhf Host Architecture: armhf Install-Time: 45 Job: usbguard_1.1.1+ds-3 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 547 Source-Version: 1.1.1+ds-3 Space: 335944 Status: successful Version: 1.1.1+ds-3 -------------------------------------------------------------------------------- Finished at 2022-04-23T02:47:10Z Build needed 00:09:07, 335944k disk space