sbuild (Debian sbuild) 0.78.1 (09 February 2019) on gcc131.bak.milne.osuosl.org +==============================================================================+ | usbguard 1.1.1+ds-4 (arm64) Sun, 22 May 2022 13:10:40 +0000 | +==============================================================================+ Package: usbguard Version: 1.1.1+ds-4 Source Version: 1.1.1+ds-4 Distribution: unstable Machine Architecture: amd64 Host Architecture: arm64 Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-f4bd24bb-daa2-4560-8722-4410bff3d5b2' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-aT6aPg/resolver-oXvR4V' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://debian.oregonstate.edu/debian unstable InRelease [165 kB] Get:2 http://debian.oregonstate.edu/debian unstable/main Sources.diff/Index [63.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-05-22-0802.58-F-2022-05-22-0802.58.pdiff [2945 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-05-22-0802.58-F-2022-05-22-0802.58.pdiff [3706 B] Get:4 http://debian.oregonstate.edu/debian unstable/main Sources T-2022-05-22-0802.58-F-2022-05-22-0802.58.pdiff [2945 B] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 Packages T-2022-05-22-0802.58-F-2022-05-22-0802.58.pdiff [3706 B] Get:6 http://debian.oregonstate.edu/debian unstable/main arm64 Packages [9040 kB] Fetched 9340 kB in 3s (3271 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'usbguard' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/birger/usbguard.git Please use: git clone https://salsa.debian.org/birger/usbguard.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 307 kB of source archives. Get:1 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-4 (dsc) [2337 B] Get:2 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-4 (tar) [289 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main usbguard 1.1.1+ds-4 (diff) [16.5 kB] Fetched 307 kB in 0s (17.9 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/usbguard-aT6aPg/usbguard-1.1.1+ds' with '<>' I: NOTICE: Log filtering will replace 'build/usbguard-aT6aPg' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 Filtered Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-arm64:amd64, libc-dev:arm64, libstdc++-dev:arm64 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [590 B] Get:5 copy:/<>/apt_archive ./ Packages [681 B] Fetched 2234 B in 0s (91.1 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-aarch64-linux-gnu bsdextrautils build-essential catch:arm64 cpp-11-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-11-aarch64-linux-gnu gcc-11-aarch64-linux-gnu-base gcc-11-base:arm64 gcc-11-cross-base gcc-12-base:arm64 gcc-12-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base gir1.2-glib-2.0:arm64 gir1.2-polkit-1.0:arm64 gir1.2-umockdev-1.0:arm64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:arm64 libasan6-arm64-cross libaspell15 libatomic1:arm64 libatomic1-arm64-cross libaudit-dev:arm64 libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libc-l10n libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng-dev:arm64 libcap-ng0:arm64 libcap2:arm64 libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcryptsetup12 libdb5.3:arm64 libdbus-1-3:arm64 libdbus-1-dev:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:arm64 libffi8:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libgcrypt20:arm64 libgirepository-1.0-1:arm64 libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgpg-error0:arm64 libgssapi-krb5-2 libgssapi-krb5-2:arm64 libhogweed6:arm64 libhwasan0-arm64-cross libicu71 libidn2-0:arm64 libio-string-perl libip4tc2 libitm1:arm64 libitm1-arm64-cross libjson-c5 libk5crypto3 libk5crypto3:arm64 libkeyutils1 libkeyutils1:arm64 libkmod2 libkrb5-3 libkrb5-3:arm64 libkrb5support0 libkrb5support0:arm64 libldap-2.5-0:arm64 libldap-dev:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblz4-1:arm64 liblzma5:arm64 libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libmpdec3 libnettle8:arm64 libnsl-dev libnsl-dev:arm64 libnsl2 libnsl2:arm64 libp11-kit0:arm64 libpcap0.8:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix3:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.34 libpipeline1 libpolkit-agent-1-0:arm64 libpolkit-gobject-1-0:arm64 libpolkit-gobject-1-dev:arm64 libprotobuf-dev:arm64 libprotobuf-lite23:arm64 libprotobuf23 libprotobuf23:arm64 libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:arm64 libqb100:arm64 libsasl2-2:arm64 libsasl2-modules-db:arm64 libseccomp-dev:arm64 libseccomp2:arm64 libselinux1:arm64 libselinux1-dev:arm64 libsepol-dev:arm64 libsepol2:arm64 libsigsegv2 libsodium-dev:arm64 libsodium23:arm64 libsqlite3-0 libssl3 libssl3:arm64 libstdc++-11-dev libstdc++-11-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsystemd0:arm64 libtasn1-6:arm64 libtext-iconv-perl libtirpc-common libtirpc-dev libtirpc-dev:arm64 libtirpc3 libtirpc3:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libudev-dev:arm64 libudev1:arm64 libumockdev-dev:arm64 libumockdev0:arm64 libunistring2:arm64 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:arm64 linux-libc-dev:arm64 linux-libc-dev-arm64-cross locales-all m4 man-db media-types pandoc pandoc-data perl perl-modules-5.34 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal rpcsvc-proto sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:arm64 ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 zlib1g-dev:arm64 Suggested packages: asciidoc-doc docbook-utils source-highlight aspell-doc spellutils autoconf-archive gnu-standards autoconf-doc binutils-doc gcc-11-locales cpp-doc dh-make wordlist docbook docbook-dsssl docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java libxalan2-java libxslthl-java xalan binutils-multiarch debian-keyring g++-multilib g++-11-multilib gcc-11-doc manpages-dev flex bison gdb-aarch64-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:arm64 locales:arm64 libnss-nis:arm64 libnss-nisplus:arm64 glibc-doc manpages-dev:arm64 gnupg git bzr rng-tools:arm64 libgirepository1.0-dev:arm64 libglib2.0-doc:arm64 libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev gnutls-bin:arm64 krb5-doc krb5-user krb5-doc:arm64 krb5-user:arm64 cryptsetup-bin:arm64 seccomp:arm64 libstdc++-11-doc libstdc++-9-doc:arm64 libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser texlive-latex-recommended texlive-xetex texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf librsvg2-bin ghc nodejs php python ruby r-base-core libjs-mathjax libjs-katex citation-style-language-styles perl-doc libterm-readline-gnu-perl | libterm-readline-perl-perl libtap-harness-archive-perl libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.10-venv python3.10-doc binfmt-support sgml-base-doc perlsgml w3-recs opensp systemd-container libfido2-1 libtss2-esys-3.0.2-0 libtss2-mu0 libtss2-rc0 policykit-1 Recommended packages: xmlto aspell-en | aspell-dictionary | aspell6a-dictionary gnupg libalgorithm-merge-perl curl | wget | lynx dbus:arm64 libfile-fcntllock-perl libarchive-cpio-perl shared-mime-info xdg-user-dirs shared-mime-info:arm64 xdg-user-dirs:arm64 libgpg-error-l10n:arm64 krb5-locales krb5-locales:arm64 libldap-common:arm64 libsasl2-modules:arm64 libltdl-dev uuid-runtime:arm64 libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl netbase libmail-sendmail-perl libprotobuf-dev default-dbus-system-bus | dbus-system-bus systemd-timesyncd | time-daemon The following NEW packages will be installed: asciidoc-base asciidoc-common aspell autoconf automake autopoint autotools-dev bash-completion binutils-aarch64-linux-gnu bsdextrautils build-essential catch:arm64 cpp-11-aarch64-linux-gnu cpp-aarch64-linux-gnu cross-config crossbuild-essential-arm64 debhelper dh-autoreconf dh-exec dh-strip-nondeterminism dictionaries-common dmsetup docbook-xml docbook-xsl dpkg-cross dpkg-dev dwz emacsen-common file g++ g++-11 g++-11-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-11-aarch64-linux-gnu gcc-11-aarch64-linux-gnu-base gcc-11-base:arm64 gcc-11-cross-base gcc-12-base:arm64 gcc-12-cross-base gcc-9-base:arm64 gcc-aarch64-linux-gnu gettext gettext-base gir1.2-glib-2.0:arm64 gir1.2-polkit-1.0:arm64 gir1.2-umockdev-1.0:arm64 groff-base intltool-debian libapparmor1 libarchive-zip-perl libargon2-1 libasan5:arm64 libasan6-arm64-cross libaspell15 libatomic1:arm64 libatomic1-arm64-cross libaudit-dev:arm64 libaudit1:arm64 libblkid-dev:arm64 libblkid1:arm64 libc-l10n libc6:arm64 libc6-arm64-cross libc6-dev libc6-dev:arm64 libc6-dev-arm64-cross libcap-ng-dev:arm64 libcap-ng0:arm64 libcap2:arm64 libcmark-gfm-extensions0.29.0.gfm.3 libcmark-gfm0.29.0.gfm.3 libcom-err2:arm64 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev libcrypt-dev:arm64 libcrypt1:arm64 libcryptsetup12 libdb5.3:arm64 libdbus-1-3:arm64 libdbus-1-dev:arm64 libdebhelper-perl libdebian-dpkgcross-perl libdevmapper1.02.1 libdpkg-perl libelf1 libexpat1 libffi-dev:arm64 libffi8:arm64 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev-arm64-cross libgcc-9-dev:arm64 libgcc-s1:arm64 libgcc-s1-arm64-cross libgcrypt20:arm64 libgirepository-1.0-1:arm64 libglib2.0-0 libglib2.0-0:arm64 libglib2.0-bin libglib2.0-data libglib2.0-dev:arm64 libglib2.0-dev-bin libgmp10:arm64 libgnutls30:arm64 libgomp1:arm64 libgomp1-arm64-cross libgpg-error0:arm64 libgssapi-krb5-2 libgssapi-krb5-2:arm64 libhogweed6:arm64 libhwasan0-arm64-cross libicu71 libidn2-0:arm64 libio-string-perl libip4tc2 libitm1:arm64 libitm1-arm64-cross libjson-c5 libk5crypto3 libk5crypto3:arm64 libkeyutils1 libkeyutils1:arm64 libkmod2 libkrb5-3 libkrb5-3:arm64 libkrb5support0 libkrb5support0:arm64 libldap-2.5-0:arm64 libldap-dev:arm64 liblocale-gettext-perl liblsan0:arm64 liblsan0-arm64-cross liblz4-1:arm64 liblzma5:arm64 libmagic-mgc libmagic1 libmount-dev:arm64 libmount1:arm64 libmpdec3 libnettle8:arm64 libnsl-dev libnsl-dev:arm64 libnsl2 libnsl2:arm64 libp11-kit0:arm64 libpcap0.8:arm64 libpcre16-3:arm64 libpcre2-16-0:arm64 libpcre2-32-0:arm64 libpcre2-8-0:arm64 libpcre2-dev:arm64 libpcre2-posix3:arm64 libpcre3:arm64 libpcre3-dev:arm64 libpcre32-3:arm64 libpcrecpp0v5:arm64 libperl5.34 libpipeline1 libpolkit-agent-1-0:arm64 libpolkit-gobject-1-0:arm64 libpolkit-gobject-1-dev:arm64 libprotobuf-dev:arm64 libprotobuf-lite23:arm64 libprotobuf23 libprotobuf23:arm64 libprotoc23 libpython3-stdlib libpython3.10-minimal libpython3.10-stdlib libqb-dev:arm64 libqb100:arm64 libsasl2-2:arm64 libsasl2-modules-db:arm64 libseccomp-dev:arm64 libseccomp2:arm64 libselinux1:arm64 libselinux1-dev:arm64 libsepol-dev:arm64 libsepol2:arm64 libsigsegv2 libsodium-dev:arm64 libsodium23:arm64 libsqlite3-0 libssl3 libssl3:arm64 libstdc++-11-dev libstdc++-11-dev-arm64-cross libstdc++-9-dev:arm64 libstdc++6:arm64 libstdc++6-arm64-cross libsub-override-perl libsystemd0:arm64 libtasn1-6:arm64 libtext-iconv-perl libtirpc-common libtirpc-dev libtirpc-dev:arm64 libtirpc3 libtirpc3:arm64 libtool libtsan0:arm64 libtsan0-arm64-cross libubsan1:arm64 libubsan1-arm64-cross libuchardet0 libudev-dev:arm64 libudev1:arm64 libumockdev-dev:arm64 libumockdev0:arm64 libunistring2:arm64 libuuid1:arm64 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libxml2-utils libxslt1.1 libyaml-perl libzstd1:arm64 linux-libc-dev:arm64 linux-libc-dev-arm64-cross locales-all m4 man-db media-types pandoc pandoc-data perl perl-modules-5.34 pkg-config po-debconf protobuf-compiler python3 python3-distutils python3-lib2to3 python3-minimal python3.10 python3.10-minimal rpcsvc-proto sbuild-build-depends-main-dummy:arm64 sensible-utils sgml-base sgml-data systemd tao-pegtl-dev tree:arm64 ucf uuid-dev:arm64 xml-core xsltproc zlib1g:arm64 zlib1g-dev:arm64 0 upgraded, 256 newly installed, 0 to remove and 0 not upgraded. Need to get 192 MB of archives. After this operation, 1057 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1112 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 libapparmor1 amd64 3.0.4-2 [104 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libargon2-1 amd64 0~20171227-0.3 [20.0 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 dmsetup amd64 2:1.02.175-2.1 [92.1 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.175-2.1 [143 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-c5 amd64 0.16-1 [44.0 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libssl3 amd64 3.0.3-5 [2032 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libcryptsetup12 amd64 2:2.4.3-1+b1 [245 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libip4tc2 amd64 1.8.7-1 [34.6 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libkmod2 amd64 29-1+b1 [56.6 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 systemd amd64 250.4-1 [4768 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 perl-modules-5.34 all 5.34.0-4 [2850 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libperl5.34 amd64 5.34.0-4 [4200 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 perl amd64 5.34.0-4 [297 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 liblocale-gettext-perl amd64 1.07-4+b2 [19.2 kB] Get:16 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-12-base arm64 12.1.0-2 [207 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-s1 arm64 12.1.0-2 [35.1 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main arm64 libc6 arm64 2.33-7 [2478 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main arm64 libcap2 arm64 1:2.44-1 [23.2 kB] Get:20 http://debian.oregonstate.edu/debian unstable/main arm64 libgpg-error0 arm64 1.45-2 [79.1 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main arm64 libgcrypt20 arm64 1.10.1-2 [635 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main arm64 liblz4-1 arm64 1.9.3-2 [52.7 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main arm64 liblzma5 arm64 5.2.5-2.1 [164 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main arm64 libzstd1 arm64 1.5.2+dfsg-1 [241 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main arm64 libsystemd0 arm64 250.4-1 [381 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-minimal amd64 3.10.4-4+b1 [828 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libexpat1 amd64 2.4.8-1 [109 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10-minimal amd64 3.10.4-4+b1 [2090 kB] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 python3-minimal amd64 3.10.4-1+b1 [38.9 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 media-types all 8.0.0 [33.4 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libmpdec3 amd64 2.5.1-2 [87.8 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5support0 amd64 1.19.2-2+b2 [65.9 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libk5crypto3 amd64 1.19.2-2+b2 [114 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libkeyutils1 amd64 1.6.1-3 [15.5 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 libkrb5-3 amd64 1.19.2-2+b2 [363 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.19.2-2+b2 [166 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-common all 1.3.2-2 [13.8 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc3 amd64 1.3.2-2 [83.9 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl2 amd64 1.3.0-2 [39.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libsqlite3-0 amd64 3.38.5-1 [830 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3.10-stdlib amd64 3.10.4-4+b1 [1704 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 python3.10 amd64 3.10.4-4+b1 [537 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libpython3-stdlib amd64 3.10.4-1+b1 [22.0 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 python3 amd64 3.10.4-1+b1 [38.4 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-base all 1.30 [15.1 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-9-base arm64 9.4.0-5 [200 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 sensible-utils all 0.0.17 [21.5 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 bash-completion all 1:2.11-6 [234 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic-mgc amd64 1:5.41-4 [295 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libmagic1 amd64 1:5.41-4 [129 kB] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 file amd64 1:5.41-4 [67.0 kB] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 gettext-base amd64 0.21-6 [175 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 groff-base amd64 1.22.4-8 [936 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libc-l10n all 2.33-7 [865 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 bsdextrautils amd64 2.38-4 [144 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libpipeline1 amd64 1.5.6-1 [38.6 kB] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 man-db amd64 2.10.2-1 [1411 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 ucf all 3.0043 [74.0 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-common all 10.1.4-1 [109 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xsl all 1.79.2+dfsg-1 [1237 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 libicu71 amd64 71.1-3 [9218 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2 amd64 2.9.14+dfsg-1 [708 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 libxml2-utils amd64 2.9.14+dfsg-1 [118 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libxslt1.1 amd64 1.1.34-4 [239 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 xsltproc amd64 1.1.34-4 [124 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 asciidoc-base all 10.1.4-1 [88.4 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libaspell15 amd64 0.60.8-4 [343 kB] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-iconv-perl amd64 1.7-7+b2 [16.2 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 emacsen-common all 3.0.4 [19.3 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 dictionaries-common all 1.28.14 [241 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 aspell amd64 0.60.8-4 [266 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libsigsegv2 amd64 2.14-1 [37.2 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 m4 amd64 1.4.18-5 [204 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 autoconf all 2.71-2 [343 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 autopoint all 0.21-6 [510 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 binutils-aarch64-linux-gnu amd64 2.38-4 [3264 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libcrypt-dev amd64 1:4.4.27-1.1 [118 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libtirpc-dev amd64 1.3.2-2 [190 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libnsl-dev amd64 1.3.0-2 [66.4 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 rpcsvc-proto amd64 1.4.2-4 [63.1 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev amd64 2.33-7 [2289 kB] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev amd64 11.3.0-3 [1965 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11 amd64 11.3.0-3 [10.2 MB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 g++ amd64 4:11.2.0-2 [1636 B] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libdpkg-perl all 1.21.7 [1611 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-dev all 1.21.7 [2354 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 build-essential amd64 12.9 [7704 B] Get:92 http://debian.oregonstate.edu/debian unstable/main arm64 catch arm64 1.12.1-1.1 [114 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-aarch64-linux-gnu-base amd64 11.3.0-1cross1 [209 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-11-aarch64-linux-gnu amd64 11.3.0-1cross1 [8496 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 cpp-aarch64-linux-gnu amd64 4:11.2.0-2 [17.0 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 cross-config all 2.6.18+nmu2 [31.7 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-cross-base all 11.3.0-1cross1 [204 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-12-cross-base all 12.1.0-2cross1 [202 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-arm64-cross all 2.33-1cross1 [1243 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-s1-arm64-cross all 12.1.0-2cross1 [35.0 kB] Get:101 http://debian.oregonstate.edu/debian unstable/main amd64 libgomp1-arm64-cross all 12.1.0-2cross1 [102 kB] Get:102 http://debian.oregonstate.edu/debian unstable/main amd64 libitm1-arm64-cross all 12.1.0-2cross1 [23.4 kB] Get:103 http://debian.oregonstate.edu/debian unstable/main amd64 libatomic1-arm64-cross all 12.1.0-2cross1 [9264 B] Get:104 http://debian.oregonstate.edu/debian unstable/main amd64 libasan6-arm64-cross all 11.3.0-1cross1 [1945 kB] Get:105 http://debian.oregonstate.edu/debian unstable/main amd64 liblsan0-arm64-cross all 12.1.0-2cross1 [925 kB] Get:106 http://debian.oregonstate.edu/debian unstable/main amd64 libtsan0-arm64-cross all 11.3.0-1cross1 [1949 kB] Get:107 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++6-arm64-cross all 12.1.0-2cross1 [514 kB] Get:108 http://debian.oregonstate.edu/debian unstable/main amd64 libubsan1-arm64-cross all 12.1.0-2cross1 [860 kB] Get:109 http://debian.oregonstate.edu/debian unstable/main amd64 libhwasan0-arm64-cross all 12.1.0-2cross1 [997 kB] Get:110 http://debian.oregonstate.edu/debian unstable/main amd64 libgcc-11-dev-arm64-cross all 11.3.0-1cross1 [928 kB] Get:111 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-11-aarch64-linux-gnu amd64 11.3.0-1cross1 [16.8 MB] Get:112 http://debian.oregonstate.edu/debian unstable/main amd64 gcc-aarch64-linux-gnu amd64 4:11.2.0-2 [1456 B] Get:113 http://debian.oregonstate.edu/debian unstable/main amd64 linux-libc-dev-arm64-cross all 5.15.5-1cross1 [1554 kB] Get:114 http://debian.oregonstate.edu/debian unstable/main amd64 libc6-dev-arm64-cross all 2.33-1cross1 [1938 kB] Get:115 http://debian.oregonstate.edu/debian unstable/main amd64 libstdc++-11-dev-arm64-cross all 11.3.0-1cross1 [1921 kB] Get:116 http://debian.oregonstate.edu/debian unstable/main amd64 g++-11-aarch64-linux-gnu amd64 11.3.0-1cross1 [9387 kB] Get:117 http://debian.oregonstate.edu/debian unstable/main amd64 g++-aarch64-linux-gnu amd64 4:11.2.0-2 [1176 B] Get:118 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-inifiles-perl all 3.000003-1 [52.1 kB] Get:119 http://debian.oregonstate.edu/debian unstable/main amd64 libio-string-perl all 1.08-3.1 [11.8 kB] Get:120 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-namespacesupport-perl all 1.12-1.1 [14.9 kB] Get:121 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-base-perl all 1.09-1.1 [20.7 kB] Get:122 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:123 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1 [337 kB] Get:124 http://debian.oregonstate.edu/debian unstable/main amd64 libxml-simple-perl all 2.25-1 [72.0 kB] Get:125 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-perl all 1.30-1 [67.7 kB] Get:126 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-auto-perl all 0.44-1.1 [19.0 kB] Get:127 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-which-perl all 1.27-1 [17.3 kB] Get:128 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-homedir-perl all 1.006-1 [43.8 kB] Get:129 http://debian.oregonstate.edu/debian unstable/main amd64 libdebian-dpkgcross-perl all 2.6.18+nmu2 [30.6 kB] Get:130 http://debian.oregonstate.edu/debian unstable/main amd64 dpkg-cross all 2.6.18+nmu2 [40.9 kB] Get:131 http://debian.oregonstate.edu/debian unstable/main amd64 crossbuild-essential-arm64 all 12.9 [6708 B] Get:132 http://debian.oregonstate.edu/debian unstable/main amd64 libdebhelper-perl all 13.7.1 [195 kB] Get:133 http://debian.oregonstate.edu/debian unstable/main amd64 libtool all 2.4.7-4 [526 kB] Get:134 http://debian.oregonstate.edu/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get:135 http://debian.oregonstate.edu/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:136 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-override-perl all 0.09-2 [10.2 kB] Get:137 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB] Get:138 http://debian.oregonstate.edu/debian unstable/main amd64 dh-strip-nondeterminism all 1.13.0-1 [15.8 kB] Get:139 http://debian.oregonstate.edu/debian unstable/main amd64 libelf1 amd64 0.187-1 [179 kB] Get:140 http://debian.oregonstate.edu/debian unstable/main amd64 dwz amd64 0.14-1 [98.3 kB] Get:141 http://debian.oregonstate.edu/debian unstable/main amd64 gettext amd64 0.21-6 [1310 kB] Get:142 http://debian.oregonstate.edu/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.5 [26.8 kB] Get:143 http://debian.oregonstate.edu/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:144 http://debian.oregonstate.edu/debian unstable/main amd64 debhelper all 13.7.1 [1071 kB] Get:145 http://debian.oregonstate.edu/debian unstable/main amd64 dh-exec amd64 0.23.4 [27.1 kB] Get:146 http://debian.oregonstate.edu/debian unstable/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:147 http://debian.oregonstate.edu/debian unstable/main amd64 docbook-xml all 4.5-11 [85.0 kB] Get:148 http://debian.oregonstate.edu/debian unstable/main arm64 gcc-11-base arm64 11.3.0-3 [209 kB] Get:149 http://debian.oregonstate.edu/debian unstable/main arm64 libffi8 arm64 3.4.2-4 [23.0 kB] Get:150 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid1 arm64 2.38-4 [201 kB] Get:151 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-8-0 arm64 10.40-1 [230 kB] Get:152 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1 arm64 3.3-1+b2 [84.8 kB] Get:153 http://debian.oregonstate.edu/debian unstable/main arm64 libmount1 arm64 2.38-4 [216 kB] Get:154 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3 arm64 2:8.39-14 [321 kB] Get:155 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g arm64 1:1.2.11.dfsg-4 [88.0 kB] Get:156 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-0 arm64 2.72.1-1 [1334 kB] Get:157 http://debian.oregonstate.edu/debian unstable/main arm64 libgirepository-1.0-1 arm64 1.72.0-1+b1 [90.0 kB] Get:158 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-glib-2.0 arm64 1.72.0-1+b1 [155 kB] Get:159 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-gobject-1-0 arm64 0.105-33 [48.0 kB] Get:160 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-agent-1-0 arm64 0.105-33 [28.2 kB] Get:161 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-polkit-1.0 arm64 0.105-33 [21.3 kB] Get:162 http://debian.oregonstate.edu/debian unstable/main arm64 libdbus-1-3 arm64 1.14.0-1 [225 kB] Get:163 http://debian.oregonstate.edu/debian unstable/main arm64 libpcap0.8 arm64 1.10.1-4 [151 kB] Get:164 http://debian.oregonstate.edu/debian unstable/main arm64 libudev1 arm64 250.4-1 [172 kB] Get:165 http://debian.oregonstate.edu/debian unstable/main arm64 libumockdev0 arm64 0.17.10-1 [66.5 kB] Get:166 http://debian.oregonstate.edu/debian unstable/main arm64 gir1.2-umockdev-1.0 arm64 0.17.10-1 [9052 B] Get:167 http://debian.oregonstate.edu/debian unstable/main arm64 libasan5 arm64 9.4.0-5 [2673 kB] Get:168 http://debian.oregonstate.edu/debian unstable/main arm64 libatomic1 arm64 12.1.0-2 [9448 B] Get:169 http://debian.oregonstate.edu/debian unstable/main arm64 libcap-ng0 arm64 0.7.9-2.2+b2 [14.3 kB] Get:170 http://debian.oregonstate.edu/debian unstable/main arm64 libaudit1 arm64 1:3.0.7-1+b1 [51.6 kB] Get:171 http://debian.oregonstate.edu/debian unstable/main arm64 libcap-ng-dev arm64 0.7.9-2.2+b2 [27.1 kB] Get:172 http://debian.oregonstate.edu/debian unstable/main arm64 libaudit-dev arm64 1:3.0.7-1+b1 [84.2 kB] Get:173 http://debian.oregonstate.edu/debian unstable/main arm64 linux-libc-dev arm64 5.17.6-1+b1 [1530 kB] Get:174 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt1 arm64 1:4.4.27-1.1 [90.7 kB] Get:175 http://debian.oregonstate.edu/debian unstable/main arm64 libcrypt-dev arm64 1:4.4.27-1.1 [121 kB] Get:176 http://debian.oregonstate.edu/debian unstable/main arm64 libcom-err2 arm64 1.46.5-2 [75.5 kB] Get:177 http://debian.oregonstate.edu/debian unstable/main arm64 libkrb5support0 arm64 1.19.2-2+b2 [65.2 kB] Get:178 http://debian.oregonstate.edu/debian unstable/main arm64 libk5crypto3 arm64 1.19.2-2+b2 [114 kB] Get:179 http://debian.oregonstate.edu/debian unstable/main arm64 libkeyutils1 arm64 1.6.1-3 [15.4 kB] Get:180 http://debian.oregonstate.edu/debian unstable/main arm64 libssl3 arm64 3.0.3-5 [1823 kB] Get:181 http://debian.oregonstate.edu/debian unstable/main arm64 libkrb5-3 arm64 1.19.2-2+b2 [346 kB] Get:182 http://debian.oregonstate.edu/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.19.2-2+b2 [157 kB] Get:183 http://debian.oregonstate.edu/debian unstable/main arm64 libtirpc3 arm64 1.3.2-2 [80.4 kB] Get:184 http://debian.oregonstate.edu/debian unstable/main arm64 libnsl2 arm64 1.3.0-2 [36.9 kB] Get:185 http://debian.oregonstate.edu/debian unstable/main arm64 libtirpc-dev arm64 1.3.2-2 [193 kB] Get:186 http://debian.oregonstate.edu/debian unstable/main arm64 libnsl-dev arm64 1.3.0-2 [66.1 kB] Get:187 http://debian.oregonstate.edu/debian unstable/main arm64 libc6-dev arm64 2.33-7 [1941 kB] Get:188 http://debian.oregonstate.edu/debian unstable/main arm64 libuuid1 arm64 2.38-4 [85.3 kB] Get:189 http://debian.oregonstate.edu/debian unstable/main arm64 uuid-dev arm64 2.38-4 [97.0 kB] Get:190 http://debian.oregonstate.edu/debian unstable/main arm64 libblkid-dev arm64 2.38-4 [241 kB] Get:191 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm0.29.0.gfm.3 amd64 0.29.0.gfm.3-3+b1 [118 kB] Get:192 http://debian.oregonstate.edu/debian unstable/main amd64 libcmark-gfm-extensions0.29.0.gfm.3 amd64 0.29.0.gfm.3-3+b1 [46.9 kB] Get:193 http://debian.oregonstate.edu/debian unstable/main arm64 libdb5.3 arm64 5.3.28+dfsg1-0.9 [620 kB] Get:194 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-0 amd64 2.72.1-1 [1429 kB] Get:195 http://debian.oregonstate.edu/debian unstable/main amd64 pkg-config amd64 0.29.2-1 [65.1 kB] Get:196 http://debian.oregonstate.edu/debian unstable/main arm64 libdbus-1-dev arm64 1.14.0-1 [272 kB] Get:197 http://debian.oregonstate.edu/debian unstable/main arm64 libffi-dev arm64 3.4.2-4 [57.7 kB] Get:198 http://debian.oregonstate.edu/debian unstable/main arm64 libgomp1 arm64 12.1.0-2 [104 kB] Get:199 http://debian.oregonstate.edu/debian unstable/main arm64 libitm1 arm64 12.1.0-2 [23.9 kB] Get:200 http://debian.oregonstate.edu/debian unstable/main arm64 liblsan0 arm64 12.1.0-2 [926 kB] Get:201 http://debian.oregonstate.edu/debian unstable/main arm64 libtsan0 arm64 11.3.0-3 [1956 kB] Get:202 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++6 arm64 12.1.0-2 [557 kB] Get:203 http://debian.oregonstate.edu/debian unstable/main arm64 libubsan1 arm64 12.1.0-2 [861 kB] Get:204 http://debian.oregonstate.edu/debian unstable/main arm64 libgcc-9-dev arm64 9.4.0-5 [886 kB] Get:205 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-data all 2.72.1-1 [1212 kB] Get:206 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-bin amd64 2.72.1-1 [147 kB] Get:207 http://debian.oregonstate.edu/debian unstable/main amd64 python3-lib2to3 all 3.9.12-1 [79.9 kB] Get:208 http://debian.oregonstate.edu/debian unstable/main amd64 python3-distutils all 3.9.12-1 [146 kB] Get:209 http://debian.oregonstate.edu/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.72.1-1 [186 kB] Get:210 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol2 arm64 3.3-1 [255 kB] Get:211 http://debian.oregonstate.edu/debian unstable/main arm64 libsepol-dev arm64 3.3-1 [340 kB] Get:212 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-16-0 arm64 10.40-1 [215 kB] Get:213 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-32-0 arm64 10.40-1 [205 kB] Get:214 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-posix3 arm64 10.40-1 [53.7 kB] Get:215 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre2-dev arm64 10.40-1 [665 kB] Get:216 http://debian.oregonstate.edu/debian unstable/main arm64 libselinux1-dev arm64 3.3-1+b2 [172 kB] Get:217 http://debian.oregonstate.edu/debian unstable/main arm64 libmount-dev arm64 2.38-4 [79.9 kB] Get:218 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre16-3 arm64 2:8.39-14 [241 kB] Get:219 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre32-3 arm64 2:8.39-14 [233 kB] Get:220 http://debian.oregonstate.edu/debian unstable/main arm64 libpcrecpp0v5 arm64 2:8.39-14 [152 kB] Get:221 http://debian.oregonstate.edu/debian unstable/main arm64 libpcre3-dev arm64 2:8.39-14 [587 kB] Get:222 http://debian.oregonstate.edu/debian unstable/main arm64 zlib1g-dev arm64 1:1.2.11.dfsg-4 [189 kB] Get:223 http://debian.oregonstate.edu/debian unstable/main arm64 libglib2.0-dev arm64 2.72.1-1 [1646 kB] Get:224 http://debian.oregonstate.edu/debian unstable/main arm64 libgmp10 arm64 2:6.2.1+dfsg-3 [538 kB] Get:225 http://debian.oregonstate.edu/debian unstable/main arm64 libnettle8 arm64 3.7.3-1 [277 kB] Get:226 http://debian.oregonstate.edu/debian unstable/main arm64 libhogweed6 arm64 3.7.3-1 [316 kB] Get:227 http://debian.oregonstate.edu/debian unstable/main arm64 libunistring2 arm64 1.0-1 [406 kB] Get:228 http://debian.oregonstate.edu/debian unstable/main arm64 libidn2-0 arm64 2.3.2-2 [94.6 kB] Get:229 http://debian.oregonstate.edu/debian unstable/main arm64 libp11-kit0 arm64 0.24.1-1 [335 kB] Get:230 http://debian.oregonstate.edu/debian unstable/main arm64 libtasn1-6 arm64 4.18.0-4 [54.0 kB] Get:231 http://debian.oregonstate.edu/debian unstable/main arm64 libgnutls30 arm64 3.7.4-2 [1306 kB] Get:232 http://debian.oregonstate.edu/debian unstable/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg-6 [38.7 kB] Get:233 http://debian.oregonstate.edu/debian unstable/main arm64 libsasl2-2 arm64 2.1.28+dfsg-6 [76.5 kB] Get:234 http://debian.oregonstate.edu/debian unstable/main arm64 libldap-2.5-0 arm64 2.5.12+dfsg-1 [215 kB] Get:235 http://debian.oregonstate.edu/debian unstable/main arm64 libldap-dev arm64 2.5.12+dfsg-1 [339 kB] Get:236 http://debian.oregonstate.edu/debian unstable/main arm64 libpolkit-gobject-1-dev arm64 0.105-33 [75.6 kB] Get:237 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf23 arm64 3.12.4-1+b3 [785 kB] Get:238 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf-lite23 arm64 3.12.4-1+b3 [219 kB] Get:239 http://debian.oregonstate.edu/debian unstable/main arm64 libprotobuf-dev arm64 3.12.4-1+b3 [1167 kB] Get:240 http://debian.oregonstate.edu/debian unstable/main amd64 libprotobuf23 amd64 3.12.4-1+b3 [891 kB] Get:241 http://debian.oregonstate.edu/debian unstable/main amd64 libprotoc23 amd64 3.12.4-1+b3 [787 kB] Get:242 http://debian.oregonstate.edu/debian unstable/main arm64 libqb100 arm64 2.0.4-1 [158 kB] Get:243 http://debian.oregonstate.edu/debian unstable/main arm64 libqb-dev arm64 2.0.4-1 [253 kB] Get:244 http://debian.oregonstate.edu/debian unstable/main arm64 libseccomp2 arm64 2.5.4-1 [47.4 kB] Get:245 http://debian.oregonstate.edu/debian unstable/main arm64 libseccomp-dev arm64 2.5.4-1 [89.4 kB] Get:246 http://debian.oregonstate.edu/debian unstable/main arm64 libsodium23 arm64 1.0.18-1 [119 kB] Get:247 http://debian.oregonstate.edu/debian unstable/main arm64 libsodium-dev arm64 1.0.18-1 [137 kB] Get:248 http://debian.oregonstate.edu/debian unstable/main arm64 libstdc++-9-dev arm64 9.4.0-5 [1678 kB] Get:249 http://debian.oregonstate.edu/debian unstable/main arm64 libudev-dev arm64 250.4-1 [130 kB] Get:250 http://debian.oregonstate.edu/debian unstable/main arm64 libumockdev-dev arm64 0.17.10-1 [25.6 kB] Get:251 http://debian.oregonstate.edu/debian unstable/main amd64 locales-all amd64 2.33-7 [10.9 MB] Get:252 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc-data all 2.9.2.1-3 [377 kB] Get:253 http://debian.oregonstate.edu/debian unstable/main amd64 pandoc amd64 2.9.2.1-3+b2 [18.4 MB] Get:254 http://debian.oregonstate.edu/debian unstable/main amd64 protobuf-compiler amd64 3.12.4-1+b3 [75.5 kB] Get:255 http://debian.oregonstate.edu/debian unstable/main amd64 tao-pegtl-dev all 3.2.5-2 [68.9 kB] Get:256 http://debian.oregonstate.edu/debian unstable/main arm64 tree arm64 2.0.2-1 [54.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 192 MB in 2s (109 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10536 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_3.0.4-2_amd64.deb ... Unpacking libapparmor1:amd64 (3.0.4-2) ... Selecting previously unselected package libargon2-1:amd64. Preparing to unpack .../01-libargon2-1_0~20171227-0.3_amd64.deb ... Unpacking libargon2-1:amd64 (0~20171227-0.3) ... Selecting previously unselected package dmsetup. Preparing to unpack .../02-dmsetup_2%3a1.02.175-2.1_amd64.deb ... Unpacking dmsetup (2:1.02.175-2.1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.175-2.1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.175-2.1) ... Selecting previously unselected package libjson-c5:amd64. Preparing to unpack .../04-libjson-c5_0.16-1_amd64.deb ... Unpacking libjson-c5:amd64 (0.16-1) ... Selecting previously unselected package libssl3:amd64. Preparing to unpack .../05-libssl3_3.0.3-5_amd64.deb ... Unpacking libssl3:amd64 (3.0.3-5) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../06-libcryptsetup12_2%3a2.4.3-1+b1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.4.3-1+b1) ... Selecting previously unselected package libip4tc2:amd64. Preparing to unpack .../07-libip4tc2_1.8.7-1_amd64.deb ... Unpacking libip4tc2:amd64 (1.8.7-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../08-libkmod2_29-1+b1_amd64.deb ... Unpacking libkmod2:amd64 (29-1+b1) ... Selecting previously unselected package systemd. Preparing to unpack .../09-systemd_250.4-1_amd64.deb ... Unpacking systemd (250.4-1) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../10-perl-modules-5.34_5.34.0-4_all.deb ... Unpacking perl-modules-5.34 (5.34.0-4) ... Selecting previously unselected package libperl5.34:amd64. Preparing to unpack .../11-libperl5.34_5.34.0-4_amd64.deb ... Unpacking libperl5.34:amd64 (5.34.0-4) ... Selecting previously unselected package perl. Preparing to unpack .../12-perl_5.34.0-4_amd64.deb ... Unpacking perl (5.34.0-4) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../13-liblocale-gettext-perl_1.07-4+b2_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-4+b2) ... Selecting previously unselected package gcc-12-base:arm64. Preparing to unpack .../14-gcc-12-base_12.1.0-2_arm64.deb ... Unpacking gcc-12-base:arm64 (12.1.0-2) ... Selecting previously unselected package libgcc-s1:arm64. Preparing to unpack .../15-libgcc-s1_12.1.0-2_arm64.deb ... Unpacking libgcc-s1:arm64 (12.1.0-2) ... Selecting previously unselected package libc6:arm64. Preparing to unpack .../16-libc6_2.33-7_arm64.deb ... Unpacking libc6:arm64 (2.33-7) ... Selecting previously unselected package libcap2:arm64. Preparing to unpack .../17-libcap2_1%3a2.44-1_arm64.deb ... Unpacking libcap2:arm64 (1:2.44-1) ... Selecting previously unselected package libgpg-error0:arm64. Preparing to unpack .../18-libgpg-error0_1.45-2_arm64.deb ... Unpacking libgpg-error0:arm64 (1.45-2) ... Selecting previously unselected package libgcrypt20:arm64. Preparing to unpack .../19-libgcrypt20_1.10.1-2_arm64.deb ... Unpacking libgcrypt20:arm64 (1.10.1-2) ... Selecting previously unselected package liblz4-1:arm64. Preparing to unpack .../20-liblz4-1_1.9.3-2_arm64.deb ... Unpacking liblz4-1:arm64 (1.9.3-2) ... Selecting previously unselected package liblzma5:arm64. Preparing to unpack .../21-liblzma5_5.2.5-2.1_arm64.deb ... Unpacking liblzma5:arm64 (5.2.5-2.1) ... Selecting previously unselected package libzstd1:arm64. Preparing to unpack .../22-libzstd1_1.5.2+dfsg-1_arm64.deb ... Unpacking libzstd1:arm64 (1.5.2+dfsg-1) ... Setting up gcc-12-base:arm64 (12.1.0-2) ... Setting up libgcc-s1:arm64 (12.1.0-2) ... Setting up libc6:arm64 (2.33-7) ... Setting up libcap2:arm64 (1:2.44-1) ... Setting up libgpg-error0:arm64 (1.45-2) ... Setting up libgcrypt20:arm64 (1.10.1-2) ... Setting up liblz4-1:arm64 (1.9.3-2) ... Setting up liblzma5:arm64 (5.2.5-2.1) ... Setting up libzstd1:arm64 (1.5.2+dfsg-1) ... Selecting previously unselected package libsystemd0:arm64. (Reading database ... 13746 files and directories currently installed.) Preparing to unpack .../libsystemd0_250.4-1_arm64.deb ... Unpacking libsystemd0:arm64 (250.4-1) ... Selecting previously unselected package libpython3.10-minimal:amd64. Preparing to unpack .../libpython3.10-minimal_3.10.4-4+b1_amd64.deb ... Unpacking libpython3.10-minimal:amd64 (3.10.4-4+b1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.4.8-1_amd64.deb ... Unpacking libexpat1:amd64 (2.4.8-1) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.4-4+b1_amd64.deb ... Unpacking python3.10-minimal (3.10.4-4+b1) ... Setting up libssl3:amd64 (3.0.3-5) ... Setting up libpython3.10-minimal:amd64 (3.10.4-4+b1) ... Setting up libexpat1:amd64 (2.4.8-1) ... Setting up python3.10-minimal (3.10.4-4+b1) ... Selecting previously unselected package python3-minimal. (Reading database ... 14053 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.10.4-1+b1_amd64.deb ... Unpacking python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_8.0.0_all.deb ... Unpacking media-types (8.0.0) ... Selecting previously unselected package libmpdec3:amd64. Preparing to unpack .../02-libmpdec3_2.5.1-2_amd64.deb ... Unpacking libmpdec3:amd64 (2.5.1-2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../03-libkrb5support0_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../04-libk5crypto3_1.19.2-2+b2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../05-libkeyutils1_1.6.1-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.1-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../06-libkrb5-3_1.19.2-2+b2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../07-libgssapi-krb5-2_1.19.2-2+b2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../08-libtirpc-common_1.3.2-2_all.deb ... Unpacking libtirpc-common (1.3.2-2) ... Selecting previously unselected package libtirpc3:amd64. Preparing to unpack .../09-libtirpc3_1.3.2-2_amd64.deb ... Unpacking libtirpc3:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../10-libnsl2_1.3.0-2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-2) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../11-libsqlite3-0_3.38.5-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.38.5-1) ... Selecting previously unselected package libpython3.10-stdlib:amd64. Preparing to unpack .../12-libpython3.10-stdlib_3.10.4-4+b1_amd64.deb ... Unpacking libpython3.10-stdlib:amd64 (3.10.4-4+b1) ... Selecting previously unselected package python3.10. Preparing to unpack .../13-python3.10_3.10.4-4+b1_amd64.deb ... Unpacking python3.10 (3.10.4-4+b1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../14-libpython3-stdlib_3.10.4-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.10.4-1+b1) ... Setting up python3-minimal (3.10.4-1+b1) ... Selecting previously unselected package python3. (Reading database ... 14525 files and directories currently installed.) Preparing to unpack .../000-python3_3.10.4-1+b1_amd64.deb ... Unpacking python3 (3.10.4-1+b1) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.30_all.deb ... Unpacking sgml-base (1.30) ... Selecting previously unselected package gcc-9-base:arm64. Preparing to unpack .../002-gcc-9-base_9.4.0-5_arm64.deb ... Unpacking gcc-9-base:arm64 (9.4.0-5) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) ... Selecting previously unselected package bash-completion. Preparing to unpack .../004-bash-completion_1%3a2.11-6_all.deb ... Unpacking bash-completion (1:2.11-6) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../005-libmagic-mgc_1%3a5.41-4_amd64.deb ... Unpacking libmagic-mgc (1:5.41-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../006-libmagic1_1%3a5.41-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.41-4) ... Selecting previously unselected package file. Preparing to unpack .../007-file_1%3a5.41-4_amd64.deb ... Unpacking file (1:5.41-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../008-gettext-base_0.21-6_amd64.deb ... Unpacking gettext-base (0.21-6) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../009-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../010-groff-base_1.22.4-8_amd64.deb ... Unpacking groff-base (1.22.4-8) ... Selecting previously unselected package libc-l10n. Preparing to unpack .../011-libc-l10n_2.33-7_all.deb ... Unpacking libc-l10n (2.33-7) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../012-bsdextrautils_2.38-4_amd64.deb ... Unpacking bsdextrautils (2.38-4) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../013-libpipeline1_1.5.6-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.6-1) ... Selecting previously unselected package man-db. Preparing to unpack .../014-man-db_2.10.2-1_amd64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package ucf. Preparing to unpack .../015-ucf_3.0043_all.deb ... Moving old data out of the way Unpacking ucf (3.0043) ... Selecting previously unselected package asciidoc-common. Preparing to unpack .../016-asciidoc-common_10.1.4-1_all.deb ... Unpacking asciidoc-common (10.1.4-1) ... Selecting previously unselected package xml-core. Preparing to unpack .../017-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package docbook-xsl. Preparing to unpack .../018-docbook-xsl_1.79.2+dfsg-1_all.deb ... Unpacking docbook-xsl (1.79.2+dfsg-1) ... Selecting previously unselected package libicu71:amd64. Preparing to unpack .../019-libicu71_71.1-3_amd64.deb ... Unpacking libicu71:amd64 (71.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../020-libxml2_2.9.14+dfsg-1_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1) ... Selecting previously unselected package libxml2-utils. Preparing to unpack .../021-libxml2-utils_2.9.14+dfsg-1_amd64.deb ... Unpacking libxml2-utils (2.9.14+dfsg-1) ... Selecting previously unselected package libxslt1.1:amd64. Preparing to unpack .../022-libxslt1.1_1.1.34-4_amd64.deb ... Unpacking libxslt1.1:amd64 (1.1.34-4) ... Selecting previously unselected package xsltproc. Preparing to unpack .../023-xsltproc_1.1.34-4_amd64.deb ... Unpacking xsltproc (1.1.34-4) ... Selecting previously unselected package asciidoc-base. Preparing to unpack .../024-asciidoc-base_10.1.4-1_all.deb ... Unpacking asciidoc-base (10.1.4-1) ... Selecting previously unselected package libaspell15:amd64. Preparing to unpack .../025-libaspell15_0.60.8-4_amd64.deb ... Unpacking libaspell15:amd64 (0.60.8-4) ... Selecting previously unselected package libtext-iconv-perl. Preparing to unpack .../026-libtext-iconv-perl_1.7-7+b2_amd64.deb ... Unpacking libtext-iconv-perl (1.7-7+b2) ... Selecting previously unselected package emacsen-common. Preparing to unpack .../027-emacsen-common_3.0.4_all.deb ... Unpacking emacsen-common (3.0.4) ... Selecting previously unselected package dictionaries-common. Preparing to unpack .../028-dictionaries-common_1.28.14_all.deb ... Adding 'diversion of /usr/share/dict/words to /usr/share/dict/words.pre-dictionaries-common by dictionaries-common' Unpacking dictionaries-common (1.28.14) ... Selecting previously unselected package aspell. Preparing to unpack .../029-aspell_0.60.8-4_amd64.deb ... Unpacking aspell (0.60.8-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../030-libsigsegv2_2.14-1_amd64.deb ... Unpacking libsigsegv2:amd64 (2.14-1) ... Selecting previously unselected package m4. Preparing to unpack .../031-m4_1.4.18-5_amd64.deb ... Unpacking m4 (1.4.18-5) ... Selecting previously unselected package autoconf. Preparing to unpack .../032-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../033-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../034-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../035-autopoint_0.21-6_all.deb ... Unpacking autopoint (0.21-6) ... Selecting previously unselected package binutils-aarch64-linux-gnu. Preparing to unpack .../036-binutils-aarch64-linux-gnu_2.38-4_amd64.deb ... Unpacking binutils-aarch64-linux-gnu (2.38-4) ... Selecting previously unselected package libcrypt-dev:amd64. Preparing to unpack .../037-libcrypt-dev_1%3a4.4.27-1.1_amd64.deb ... Unpacking libcrypt-dev:amd64 (1:4.4.27-1.1) ... Selecting previously unselected package libtirpc-dev:amd64. Preparing to unpack .../038-libtirpc-dev_1.3.2-2_amd64.deb ... Unpacking libtirpc-dev:amd64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:amd64. Preparing to unpack .../039-libnsl-dev_1.3.0-2_amd64.deb ... Unpacking libnsl-dev:amd64 (1.3.0-2) ... Selecting previously unselected package rpcsvc-proto. Preparing to unpack .../040-rpcsvc-proto_1.4.2-4_amd64.deb ... Unpacking rpcsvc-proto (1.4.2-4) ... Selecting previously unselected package libc6-dev:amd64. Preparing to unpack .../041-libc6-dev_2.33-7_amd64.deb ... Unpacking libc6-dev:amd64 (2.33-7) ... Selecting previously unselected package libstdc++-11-dev:amd64. Preparing to unpack .../042-libstdc++-11-dev_11.3.0-3_amd64.deb ... Unpacking libstdc++-11-dev:amd64 (11.3.0-3) ... Selecting previously unselected package g++-11. Preparing to unpack .../043-g++-11_11.3.0-3_amd64.deb ... Unpacking g++-11 (11.3.0-3) ... Selecting previously unselected package g++. Preparing to unpack .../044-g++_4%3a11.2.0-2_amd64.deb ... Unpacking g++ (4:11.2.0-2) ... Selecting previously unselected package libdpkg-perl. Preparing to unpack .../045-libdpkg-perl_1.21.7_all.deb ... Unpacking libdpkg-perl (1.21.7) ... Selecting previously unselected package dpkg-dev. Preparing to unpack .../046-dpkg-dev_1.21.7_all.deb ... Unpacking dpkg-dev (1.21.7) ... Selecting previously unselected package build-essential. Preparing to unpack .../047-build-essential_12.9_amd64.deb ... Unpacking build-essential (12.9) ... Selecting previously unselected package catch:arm64. Preparing to unpack .../048-catch_1.12.1-1.1_arm64.deb ... Unpacking catch:arm64 (1.12.1-1.1) ... Selecting previously unselected package gcc-11-aarch64-linux-gnu-base:amd64. Preparing to unpack .../049-gcc-11-aarch64-linux-gnu-base_11.3.0-1cross1_amd64.deb ... Unpacking gcc-11-aarch64-linux-gnu-base:amd64 (11.3.0-1cross1) ... Selecting previously unselected package cpp-11-aarch64-linux-gnu. Preparing to unpack .../050-cpp-11-aarch64-linux-gnu_11.3.0-1cross1_amd64.deb ... Unpacking cpp-11-aarch64-linux-gnu (11.3.0-1cross1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../051-cpp-aarch64-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking cpp-aarch64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package cross-config. Preparing to unpack .../052-cross-config_2.6.18+nmu2_all.deb ... Unpacking cross-config (2.6.18+nmu2) ... Selecting previously unselected package gcc-11-cross-base. Preparing to unpack .../053-gcc-11-cross-base_11.3.0-1cross1_all.deb ... Unpacking gcc-11-cross-base (11.3.0-1cross1) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../054-gcc-12-cross-base_12.1.0-2cross1_all.deb ... Unpacking gcc-12-cross-base (12.1.0-2cross1) ... Selecting previously unselected package libc6-arm64-cross. Preparing to unpack .../055-libc6-arm64-cross_2.33-1cross1_all.deb ... Unpacking libc6-arm64-cross (2.33-1cross1) ... Selecting previously unselected package libgcc-s1-arm64-cross. Preparing to unpack .../056-libgcc-s1-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libgcc-s1-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libgomp1-arm64-cross. Preparing to unpack .../057-libgomp1-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libgomp1-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libitm1-arm64-cross. Preparing to unpack .../058-libitm1-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libitm1-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libatomic1-arm64-cross. Preparing to unpack .../059-libatomic1-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libatomic1-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libasan6-arm64-cross. Preparing to unpack .../060-libasan6-arm64-cross_11.3.0-1cross1_all.deb ... Unpacking libasan6-arm64-cross (11.3.0-1cross1) ... Selecting previously unselected package liblsan0-arm64-cross. Preparing to unpack .../061-liblsan0-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking liblsan0-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libtsan0-arm64-cross. Preparing to unpack .../062-libtsan0-arm64-cross_11.3.0-1cross1_all.deb ... Unpacking libtsan0-arm64-cross (11.3.0-1cross1) ... Selecting previously unselected package libstdc++6-arm64-cross. Preparing to unpack .../063-libstdc++6-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libstdc++6-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libubsan1-arm64-cross. Preparing to unpack .../064-libubsan1-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libubsan1-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libhwasan0-arm64-cross. Preparing to unpack .../065-libhwasan0-arm64-cross_12.1.0-2cross1_all.deb ... Unpacking libhwasan0-arm64-cross (12.1.0-2cross1) ... Selecting previously unselected package libgcc-11-dev-arm64-cross. Preparing to unpack .../066-libgcc-11-dev-arm64-cross_11.3.0-1cross1_all.deb ... Unpacking libgcc-11-dev-arm64-cross (11.3.0-1cross1) ... Selecting previously unselected package gcc-11-aarch64-linux-gnu. Preparing to unpack .../067-gcc-11-aarch64-linux-gnu_11.3.0-1cross1_amd64.deb ... Unpacking gcc-11-aarch64-linux-gnu (11.3.0-1cross1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../068-gcc-aarch64-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking gcc-aarch64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package linux-libc-dev-arm64-cross. Preparing to unpack .../069-linux-libc-dev-arm64-cross_5.15.5-1cross1_all.deb ... Unpacking linux-libc-dev-arm64-cross (5.15.5-1cross1) ... Selecting previously unselected package libc6-dev-arm64-cross. Preparing to unpack .../070-libc6-dev-arm64-cross_2.33-1cross1_all.deb ... Unpacking libc6-dev-arm64-cross (2.33-1cross1) ... Selecting previously unselected package libstdc++-11-dev-arm64-cross. Preparing to unpack .../071-libstdc++-11-dev-arm64-cross_11.3.0-1cross1_all.deb ... Unpacking libstdc++-11-dev-arm64-cross (11.3.0-1cross1) ... Selecting previously unselected package g++-11-aarch64-linux-gnu. Preparing to unpack .../072-g++-11-aarch64-linux-gnu_11.3.0-1cross1_amd64.deb ... Unpacking g++-11-aarch64-linux-gnu (11.3.0-1cross1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../073-g++-aarch64-linux-gnu_4%3a11.2.0-2_amd64.deb ... Unpacking g++-aarch64-linux-gnu (4:11.2.0-2) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../074-libconfig-inifiles-perl_3.000003-1_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-1) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../075-libio-string-perl_1.08-3.1_all.deb ... Unpacking libio-string-perl (1.08-3.1) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../076-libxml-namespacesupport-perl_1.12-1.1_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-1.1) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../077-libxml-sax-base-perl_1.09-1.1_all.deb ... Unpacking libxml-sax-base-perl (1.09-1.1) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../078-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../079-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../080-libxml-simple-perl_2.25-1_all.deb ... Unpacking libxml-simple-perl (2.25-1) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../081-libyaml-perl_1.30-1_all.deb ... Unpacking libyaml-perl (1.30-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../082-libconfig-auto-perl_0.44-1.1_all.deb ... Unpacking libconfig-auto-perl (0.44-1.1) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../083-libfile-which-perl_1.27-1_all.deb ... Unpacking libfile-which-perl (1.27-1) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../084-libfile-homedir-perl_1.006-1_all.deb ... Unpacking libfile-homedir-perl (1.006-1) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../085-libdebian-dpkgcross-perl_2.6.18+nmu2_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.18+nmu2) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../086-dpkg-cross_2.6.18+nmu2_all.deb ... Unpacking dpkg-cross (2.6.18+nmu2) ... Selecting previously unselected package crossbuild-essential-arm64. Preparing to unpack .../087-crossbuild-essential-arm64_12.9_all.deb ... Unpacking crossbuild-essential-arm64 (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../088-libdebhelper-perl_13.7.1_all.deb ... Unpacking libdebhelper-perl (13.7.1) ... Selecting previously unselected package libtool. Preparing to unpack .../089-libtool_2.4.7-4_all.deb ... Unpacking libtool (2.4.7-4) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../090-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../091-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../092-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../093-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../094-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../095-libelf1_0.187-1_amd64.deb ... Unpacking libelf1:amd64 (0.187-1) ... Selecting previously unselected package dwz. Preparing to unpack .../096-dwz_0.14-1_amd64.deb ... Unpacking dwz (0.14-1) ... Selecting previously unselected package gettext. Preparing to unpack .../097-gettext_0.21-6_amd64.deb ... Unpacking gettext (0.21-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../098-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../099-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../100-debhelper_13.7.1_all.deb ... Unpacking debhelper (13.7.1) ... Selecting previously unselected package dh-exec. Preparing to unpack .../101-dh-exec_0.23.4_amd64.deb ... Unpacking dh-exec (0.23.4) ... Selecting previously unselected package sgml-data. Preparing to unpack .../102-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook-xml. Preparing to unpack .../103-docbook-xml_4.5-11_all.deb ... Unpacking docbook-xml (4.5-11) ... Selecting previously unselected package gcc-11-base:arm64. Preparing to unpack .../104-gcc-11-base_11.3.0-3_arm64.deb ... Unpacking gcc-11-base:arm64 (11.3.0-3) ... Selecting previously unselected package libffi8:arm64. Preparing to unpack .../105-libffi8_3.4.2-4_arm64.deb ... Unpacking libffi8:arm64 (3.4.2-4) ... Selecting previously unselected package libblkid1:arm64. Preparing to unpack .../106-libblkid1_2.38-4_arm64.deb ... Unpacking libblkid1:arm64 (2.38-4) ... Selecting previously unselected package libpcre2-8-0:arm64. Preparing to unpack .../107-libpcre2-8-0_10.40-1_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.40-1) ... Selecting previously unselected package libselinux1:arm64. Preparing to unpack .../108-libselinux1_3.3-1+b2_arm64.deb ... Unpacking libselinux1:arm64 (3.3-1+b2) ... Selecting previously unselected package libmount1:arm64. Preparing to unpack .../109-libmount1_2.38-4_arm64.deb ... Unpacking libmount1:arm64 (2.38-4) ... Selecting previously unselected package libpcre3:arm64. Preparing to unpack .../110-libpcre3_2%3a8.39-14_arm64.deb ... Unpacking libpcre3:arm64 (2:8.39-14) ... Selecting previously unselected package zlib1g:arm64. Preparing to unpack .../111-zlib1g_1%3a1.2.11.dfsg-4_arm64.deb ... Unpacking zlib1g:arm64 (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../112-libglib2.0-0_2.72.1-1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.72.1-1) ... Selecting previously unselected package libgirepository-1.0-1:arm64. Preparing to unpack .../113-libgirepository-1.0-1_1.72.0-1+b1_arm64.deb ... Unpacking libgirepository-1.0-1:arm64 (1.72.0-1+b1) ... Selecting previously unselected package gir1.2-glib-2.0:arm64. Preparing to unpack .../114-gir1.2-glib-2.0_1.72.0-1+b1_arm64.deb ... Unpacking gir1.2-glib-2.0:arm64 (1.72.0-1+b1) ... Selecting previously unselected package libpolkit-gobject-1-0:arm64. Preparing to unpack .../115-libpolkit-gobject-1-0_0.105-33_arm64.deb ... Unpacking libpolkit-gobject-1-0:arm64 (0.105-33) ... Selecting previously unselected package libpolkit-agent-1-0:arm64. Preparing to unpack .../116-libpolkit-agent-1-0_0.105-33_arm64.deb ... Unpacking libpolkit-agent-1-0:arm64 (0.105-33) ... Selecting previously unselected package gir1.2-polkit-1.0:arm64. Preparing to unpack .../117-gir1.2-polkit-1.0_0.105-33_arm64.deb ... Unpacking gir1.2-polkit-1.0:arm64 (0.105-33) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../118-libdbus-1-3_1.14.0-1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.14.0-1) ... Selecting previously unselected package libpcap0.8:arm64. Preparing to unpack .../119-libpcap0.8_1.10.1-4_arm64.deb ... Unpacking libpcap0.8:arm64 (1.10.1-4) ... Selecting previously unselected package libudev1:arm64. Preparing to unpack .../120-libudev1_250.4-1_arm64.deb ... Unpacking libudev1:arm64 (250.4-1) ... Selecting previously unselected package libumockdev0:arm64. Preparing to unpack .../121-libumockdev0_0.17.10-1_arm64.deb ... Unpacking libumockdev0:arm64 (0.17.10-1) ... Selecting previously unselected package gir1.2-umockdev-1.0:arm64. Preparing to unpack .../122-gir1.2-umockdev-1.0_0.17.10-1_arm64.deb ... Unpacking gir1.2-umockdev-1.0:arm64 (0.17.10-1) ... Selecting previously unselected package libasan5:arm64. Preparing to unpack .../123-libasan5_9.4.0-5_arm64.deb ... Unpacking libasan5:arm64 (9.4.0-5) ... Selecting previously unselected package libatomic1:arm64. Preparing to unpack .../124-libatomic1_12.1.0-2_arm64.deb ... Unpacking libatomic1:arm64 (12.1.0-2) ... Selecting previously unselected package libcap-ng0:arm64. Preparing to unpack .../125-libcap-ng0_0.7.9-2.2+b2_arm64.deb ... Unpacking libcap-ng0:arm64 (0.7.9-2.2+b2) ... Selecting previously unselected package libaudit1:arm64. Preparing to unpack .../126-libaudit1_1%3a3.0.7-1+b1_arm64.deb ... Unpacking libaudit1:arm64 (1:3.0.7-1+b1) ... Selecting previously unselected package libcap-ng-dev:arm64. Preparing to unpack .../127-libcap-ng-dev_0.7.9-2.2+b2_arm64.deb ... Unpacking libcap-ng-dev:arm64 (0.7.9-2.2+b2) ... Selecting previously unselected package libaudit-dev:arm64. Preparing to unpack .../128-libaudit-dev_1%3a3.0.7-1+b1_arm64.deb ... Unpacking libaudit-dev:arm64 (1:3.0.7-1+b1) ... Selecting previously unselected package linux-libc-dev:arm64. Preparing to unpack .../129-linux-libc-dev_5.17.6-1+b1_arm64.deb ... Unpacking linux-libc-dev:arm64 (5.17.6-1+b1) ... Selecting previously unselected package libcrypt1:arm64. Preparing to unpack .../130-libcrypt1_1%3a4.4.27-1.1_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.27-1.1) ... Selecting previously unselected package libcrypt-dev:arm64. Preparing to unpack .../131-libcrypt-dev_1%3a4.4.27-1.1_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.27-1.1) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../132-libcom-err2_1.46.5-2_arm64.deb ... Unpacking libcom-err2:arm64 (1.46.5-2) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../133-libkrb5support0_1.19.2-2+b2_arm64.deb ... Unpacking libkrb5support0:arm64 (1.19.2-2+b2) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../134-libk5crypto3_1.19.2-2+b2_arm64.deb ... Unpacking libk5crypto3:arm64 (1.19.2-2+b2) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../135-libkeyutils1_1.6.1-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.1-3) ... Selecting previously unselected package libssl3:arm64. Preparing to unpack .../136-libssl3_3.0.3-5_arm64.deb ... Unpacking libssl3:arm64 (3.0.3-5) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../137-libkrb5-3_1.19.2-2+b2_arm64.deb ... Unpacking libkrb5-3:arm64 (1.19.2-2+b2) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../138-libgssapi-krb5-2_1.19.2-2+b2_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.19.2-2+b2) ... Selecting previously unselected package libtirpc3:arm64. Preparing to unpack .../139-libtirpc3_1.3.2-2_arm64.deb ... Unpacking libtirpc3:arm64 (1.3.2-2) ... Selecting previously unselected package libnsl2:arm64. Preparing to unpack .../140-libnsl2_1.3.0-2_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:arm64. Preparing to unpack .../141-libtirpc-dev_1.3.2-2_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.2-2) ... Selecting previously unselected package libnsl-dev:arm64. Preparing to unpack .../142-libnsl-dev_1.3.0-2_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-2) ... Selecting previously unselected package libc6-dev:arm64. Preparing to unpack .../143-libc6-dev_2.33-7_arm64.deb ... Unpacking libc6-dev:arm64 (2.33-7) ... Selecting previously unselected package libuuid1:arm64. Preparing to unpack .../144-libuuid1_2.38-4_arm64.deb ... Unpacking libuuid1:arm64 (2.38-4) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../145-uuid-dev_2.38-4_arm64.deb ... Unpacking uuid-dev:arm64 (2.38-4) ... Selecting previously unselected package libblkid-dev:arm64. Preparing to unpack .../146-libblkid-dev_2.38-4_arm64.deb ... Unpacking libblkid-dev:arm64 (2.38-4) ... Selecting previously unselected package libcmark-gfm0.29.0.gfm.3:amd64. Preparing to unpack .../147-libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1_amd64.deb ... Unpacking libcmark-gfm0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libcmark-gfm-extensions0.29.0.gfm.3:amd64. Preparing to unpack .../148-libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1_amd64.deb ... Unpacking libcmark-gfm-extensions0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Selecting previously unselected package libdb5.3:arm64. Preparing to unpack .../149-libdb5.3_5.3.28+dfsg1-0.9_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28+dfsg1-0.9) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../150-libglib2.0-0_2.72.1-1_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.72.1-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../151-pkg-config_0.29.2-1_amd64.deb ... Unpacking pkg-config (0.29.2-1) ... Selecting previously unselected package libdbus-1-dev:arm64. Preparing to unpack .../152-libdbus-1-dev_1.14.0-1_arm64.deb ... Unpacking libdbus-1-dev:arm64 (1.14.0-1) ... Selecting previously unselected package libffi-dev:arm64. Preparing to unpack .../153-libffi-dev_3.4.2-4_arm64.deb ... Unpacking libffi-dev:arm64 (3.4.2-4) ... Selecting previously unselected package libgomp1:arm64. Preparing to unpack .../154-libgomp1_12.1.0-2_arm64.deb ... Unpacking libgomp1:arm64 (12.1.0-2) ... Selecting previously unselected package libitm1:arm64. Preparing to unpack .../155-libitm1_12.1.0-2_arm64.deb ... Unpacking libitm1:arm64 (12.1.0-2) ... Selecting previously unselected package liblsan0:arm64. Preparing to unpack .../156-liblsan0_12.1.0-2_arm64.deb ... Unpacking liblsan0:arm64 (12.1.0-2) ... Selecting previously unselected package libtsan0:arm64. Preparing to unpack .../157-libtsan0_11.3.0-3_arm64.deb ... Unpacking libtsan0:arm64 (11.3.0-3) ... Selecting previously unselected package libstdc++6:arm64. Preparing to unpack .../158-libstdc++6_12.1.0-2_arm64.deb ... Unpacking libstdc++6:arm64 (12.1.0-2) ... Selecting previously unselected package libubsan1:arm64. Preparing to unpack .../159-libubsan1_12.1.0-2_arm64.deb ... Unpacking libubsan1:arm64 (12.1.0-2) ... Selecting previously unselected package libgcc-9-dev:arm64. Preparing to unpack .../160-libgcc-9-dev_9.4.0-5_arm64.deb ... Unpacking libgcc-9-dev:arm64 (9.4.0-5) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../161-libglib2.0-data_2.72.1-1_all.deb ... Unpacking libglib2.0-data (2.72.1-1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../162-libglib2.0-bin_2.72.1-1_amd64.deb ... Unpacking libglib2.0-bin (2.72.1-1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../163-python3-lib2to3_3.9.12-1_all.deb ... Unpacking python3-lib2to3 (3.9.12-1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../164-python3-distutils_3.9.12-1_all.deb ... Unpacking python3-distutils (3.9.12-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../165-libglib2.0-dev-bin_2.72.1-1_amd64.deb ... Unpacking libglib2.0-dev-bin (2.72.1-1) ... Selecting previously unselected package libsepol2:arm64. Preparing to unpack .../166-libsepol2_3.3-1_arm64.deb ... Unpacking libsepol2:arm64 (3.3-1) ... Selecting previously unselected package libsepol-dev:arm64. Preparing to unpack .../167-libsepol-dev_3.3-1_arm64.deb ... Unpacking libsepol-dev:arm64 (3.3-1) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../168-libpcre2-16-0_10.40-1_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.40-1) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../169-libpcre2-32-0_10.40-1_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.40-1) ... Selecting previously unselected package libpcre2-posix3:arm64. Preparing to unpack .../170-libpcre2-posix3_10.40-1_arm64.deb ... Unpacking libpcre2-posix3:arm64 (10.40-1) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../171-libpcre2-dev_10.40-1_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.40-1) ... Selecting previously unselected package libselinux1-dev:arm64. Preparing to unpack .../172-libselinux1-dev_3.3-1+b2_arm64.deb ... Unpacking libselinux1-dev:arm64 (3.3-1+b2) ... Selecting previously unselected package libmount-dev:arm64. Preparing to unpack .../173-libmount-dev_2.38-4_arm64.deb ... Unpacking libmount-dev:arm64 (2.38-4) ... Selecting previously unselected package libpcre16-3:arm64. Preparing to unpack .../174-libpcre16-3_2%3a8.39-14_arm64.deb ... Unpacking libpcre16-3:arm64 (2:8.39-14) ... Selecting previously unselected package libpcre32-3:arm64. Preparing to unpack .../175-libpcre32-3_2%3a8.39-14_arm64.deb ... Unpacking libpcre32-3:arm64 (2:8.39-14) ... Selecting previously unselected package libpcrecpp0v5:arm64. Preparing to unpack .../176-libpcrecpp0v5_2%3a8.39-14_arm64.deb ... Unpacking libpcrecpp0v5:arm64 (2:8.39-14) ... Selecting previously unselected package libpcre3-dev:arm64. Preparing to unpack .../177-libpcre3-dev_2%3a8.39-14_arm64.deb ... Unpacking libpcre3-dev:arm64 (2:8.39-14) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../178-zlib1g-dev_1%3a1.2.11.dfsg-4_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.2.11.dfsg-4) ... Selecting previously unselected package libglib2.0-dev:arm64. Preparing to unpack .../179-libglib2.0-dev_2.72.1-1_arm64.deb ... Unpacking libglib2.0-dev:arm64 (2.72.1-1) ... Selecting previously unselected package libgmp10:arm64. Preparing to unpack .../180-libgmp10_2%3a6.2.1+dfsg-3_arm64.deb ... Unpacking libgmp10:arm64 (2:6.2.1+dfsg-3) ... Selecting previously unselected package libnettle8:arm64. Preparing to unpack .../181-libnettle8_3.7.3-1_arm64.deb ... Unpacking libnettle8:arm64 (3.7.3-1) ... Selecting previously unselected package libhogweed6:arm64. Preparing to unpack .../182-libhogweed6_3.7.3-1_arm64.deb ... Unpacking libhogweed6:arm64 (3.7.3-1) ... Selecting previously unselected package libunistring2:arm64. Preparing to unpack .../183-libunistring2_1.0-1_arm64.deb ... Unpacking libunistring2:arm64 (1.0-1) ... Selecting previously unselected package libidn2-0:arm64. Preparing to unpack .../184-libidn2-0_2.3.2-2_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.2-2) ... Selecting previously unselected package libp11-kit0:arm64. Preparing to unpack .../185-libp11-kit0_0.24.1-1_arm64.deb ... Unpacking libp11-kit0:arm64 (0.24.1-1) ... Selecting previously unselected package libtasn1-6:arm64. Preparing to unpack .../186-libtasn1-6_4.18.0-4_arm64.deb ... Unpacking libtasn1-6:arm64 (4.18.0-4) ... Selecting previously unselected package libgnutls30:arm64. Preparing to unpack .../187-libgnutls30_3.7.4-2_arm64.deb ... Unpacking libgnutls30:arm64 (3.7.4-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../188-libsasl2-modules-db_2.1.28+dfsg-6_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg-6) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../189-libsasl2-2_2.1.28+dfsg-6_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg-6) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../190-libldap-2.5-0_2.5.12+dfsg-1_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.12+dfsg-1) ... Selecting previously unselected package libldap-dev:arm64. Preparing to unpack .../191-libldap-dev_2.5.12+dfsg-1_arm64.deb ... Unpacking libldap-dev:arm64 (2.5.12+dfsg-1) ... Selecting previously unselected package libpolkit-gobject-1-dev:arm64. Preparing to unpack .../192-libpolkit-gobject-1-dev_0.105-33_arm64.deb ... Unpacking libpolkit-gobject-1-dev:arm64 (0.105-33) ... Selecting previously unselected package libprotobuf23:arm64. Preparing to unpack .../193-libprotobuf23_3.12.4-1+b3_arm64.deb ... Unpacking libprotobuf23:arm64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-lite23:arm64. Preparing to unpack .../194-libprotobuf-lite23_3.12.4-1+b3_arm64.deb ... Unpacking libprotobuf-lite23:arm64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf-dev:arm64. Preparing to unpack .../195-libprotobuf-dev_3.12.4-1+b3_arm64.deb ... Unpacking libprotobuf-dev:arm64 (3.12.4-1+b3) ... Selecting previously unselected package libprotobuf23:amd64. Preparing to unpack .../196-libprotobuf23_3.12.4-1+b3_amd64.deb ... Unpacking libprotobuf23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libprotoc23:amd64. Preparing to unpack .../197-libprotoc23_3.12.4-1+b3_amd64.deb ... Unpacking libprotoc23:amd64 (3.12.4-1+b3) ... Selecting previously unselected package libqb100:arm64. Preparing to unpack .../198-libqb100_2.0.4-1_arm64.deb ... Unpacking libqb100:arm64 (2.0.4-1) ... Selecting previously unselected package libqb-dev:arm64. Preparing to unpack .../199-libqb-dev_2.0.4-1_arm64.deb ... Unpacking libqb-dev:arm64 (2.0.4-1) ... Selecting previously unselected package libseccomp2:arm64. Preparing to unpack .../200-libseccomp2_2.5.4-1_arm64.deb ... Unpacking libseccomp2:arm64 (2.5.4-1) ... Selecting previously unselected package libseccomp-dev:arm64. Preparing to unpack .../201-libseccomp-dev_2.5.4-1_arm64.deb ... Unpacking libseccomp-dev:arm64 (2.5.4-1) ... Selecting previously unselected package libsodium23:arm64. Preparing to unpack .../202-libsodium23_1.0.18-1_arm64.deb ... Unpacking libsodium23:arm64 (1.0.18-1) ... Selecting previously unselected package libsodium-dev:arm64. Preparing to unpack .../203-libsodium-dev_1.0.18-1_arm64.deb ... Unpacking libsodium-dev:arm64 (1.0.18-1) ... Selecting previously unselected package libstdc++-9-dev:arm64. Preparing to unpack .../204-libstdc++-9-dev_9.4.0-5_arm64.deb ... Unpacking libstdc++-9-dev:arm64 (9.4.0-5) ... Selecting previously unselected package libudev-dev:arm64. Preparing to unpack .../205-libudev-dev_250.4-1_arm64.deb ... Unpacking libudev-dev:arm64 (250.4-1) ... Selecting previously unselected package libumockdev-dev:arm64. Preparing to unpack .../206-libumockdev-dev_0.17.10-1_arm64.deb ... Unpacking libumockdev-dev:arm64 (0.17.10-1) ... Selecting previously unselected package locales-all. Preparing to unpack .../207-locales-all_2.33-7_amd64.deb ... Unpacking locales-all (2.33-7) ... Selecting previously unselected package pandoc-data. Preparing to unpack .../208-pandoc-data_2.9.2.1-3_all.deb ... Unpacking pandoc-data (2.9.2.1-3) ... Selecting previously unselected package pandoc. Preparing to unpack .../209-pandoc_2.9.2.1-3+b2_amd64.deb ... Unpacking pandoc (2.9.2.1-3+b2) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../210-protobuf-compiler_3.12.4-1+b3_amd64.deb ... Unpacking protobuf-compiler (3.12.4-1+b3) ... Selecting previously unselected package tao-pegtl-dev. Preparing to unpack .../211-tao-pegtl-dev_3.2.5-2_all.deb ... Unpacking tao-pegtl-dev (3.2.5-2) ... Selecting previously unselected package tree:arm64. Preparing to unpack .../212-tree_2.0.2-1_arm64.deb ... Unpacking tree:arm64 (2.0.2-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:arm64. Preparing to unpack .../213-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-1) ... Setting up libip4tc2:amd64 (1.8.7-1) ... Setting up media-types (8.0.0) ... Setting up libpipeline1:amd64 (1.5.6-1) ... Setting up gcc-11-aarch64-linux-gnu-base:amd64 (11.3.0-1cross1) ... Setting up libtext-iconv-perl (1.7-7+b2) ... Setting up libicu71:amd64 (71.1-3) ... Setting up gcc-11-base:arm64 (11.3.0-3) ... Setting up libkeyutils1:amd64 (1.6.1-3) ... Setting up libkeyutils1:arm64 (1.6.1-3) ... Setting up libapparmor1:amd64 (3.0.4-2) ... Setting up libc-l10n (2.33-7) ... Setting up libsodium23:arm64 (1.0.18-1) ... Setting up gcc-12-cross-base (12.1.0-2cross1) ... Setting up bsdextrautils (2.38-4) ... Setting up libpcre16-3:arm64 (2:8.39-14) ... Setting up libmagic-mgc (1:5.41-4) ... Setting up libglib2.0-0:amd64 (2.72.1-1) ... No schema files found: doing nothing. Setting up libaspell15:amd64 (0.60.8-4) ... Setting up libtirpc-common (1.3.2-2) ... Setting up libargon2-1:amd64 (0~20171227-0.3) ... Setting up libsqlite3-0:amd64 (3.38.5-1) ... Setting up libssl3:arm64 (3.0.3-5) ... Setting up libmagic1:amd64 (1:5.41-4) ... Setting up libunistring2:arm64 (1.0-1) ... Setting up linux-libc-dev:arm64 (5.17.6-1+b1) ... Setting up gettext-base (0.21-6) ... Setting up binutils-aarch64-linux-gnu (2.38-4) ... Setting up zlib1g:arm64 (1:1.2.11.dfsg-4) ... Setting up libcrypt1:arm64 (1:4.4.27-1.1) ... Setting up libprotobuf23:amd64 (3.12.4-1+b3) ... Setting up libidn2-0:arm64 (2.3.2-2) ... Setting up libcom-err2:arm64 (1.46.5-2) ... Setting up file (1:5.41-4) ... Setting up libgomp1:arm64 (12.1.0-2) ... Setting up perl-modules-5.34 (5.34.0-4) ... Setting up locales-all (2.33-7) ... Setting up libseccomp2:arm64 (2.5.4-1) ... Setting up libpcre2-16-0:arm64 (10.40-1) ... Setting up libsystemd0:arm64 (250.4-1) ... Setting up libkrb5support0:amd64 (1.19.2-2+b2) ... Setting up libkrb5support0:arm64 (1.19.2-2+b2) ... Setting up libpcre3:arm64 (2:8.39-14) ... Setting up libcap-ng0:arm64 (0.7.9-2.2+b2) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:arm64 (10.40-1) ... Setting up libglib2.0-data (2.72.1-1) ... Setting up cross-config (2.6.18+nmu2) ... Setting up rpcsvc-proto (1.4.2-4) ... Setting up emacsen-common (3.0.4) ... Setting up libnettle8:arm64 (3.7.3-1) ... Setting up bash-completion (1:2.11-6) ... Setting up libgmp10:arm64 (2:6.2.1+dfsg-3) ... Setting up libprotoc23:amd64 (3.12.4-1+b3) ... Setting up libdbus-1-3:arm64 (1.14.0-1) ... Setting up libsigsegv2:amd64 (2.14-1) ... Setting up libc6-arm64-cross (2.33-1cross1) ... Setting up libaudit1:arm64 (1:3.0.7-1+b1) ... Setting up tree:arm64 (2.0.2-1) ... Setting up libpcre32-3:arm64 (2:8.39-14) ... Setting up libatomic1:arm64 (12.1.0-2) ... Setting up libuuid1:arm64 (2.38-4) ... Setting up autopoint (0.21-6) ... Setting up libsepol2:arm64 (3.3-1) ... Setting up libitm1-arm64-cross (12.1.0-2cross1) ... Setting up libsepol-dev:arm64 (3.3-1) ... Setting up libpcre2-8-0:arm64 (10.40-1) ... Setting up libsodium-dev:arm64 (1.0.18-1) ... Setting up libk5crypto3:amd64 (1.19.2-2+b2) ... Setting up libk5crypto3:arm64 (1.19.2-2+b2) ... Setting up linux-libc-dev-arm64-cross (5.15.5-1cross1) ... Setting up libudev1:arm64 (250.4-1) ... Setting up libffi8:arm64 (3.4.2-4) ... Setting up cpp-11-aarch64-linux-gnu (11.3.0-1cross1) ... Setting up libpcre2-posix3:arm64 (10.40-1) ... Setting up gcc-11-cross-base (11.3.0-1cross1) ... Setting up libcmark-gfm0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:amd64 (1:4.4.27-1.1) ... Setting up libcrypt-dev:arm64 (1:4.4.27-1.1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libcap-ng-dev:arm64 (0.7.9-2.2+b2) ... Setting up libmpdec3:amd64 (2.5.1-2) ... Setting up libtasn1-6:arm64 (4.18.0-4) ... Setting up catch:arm64 (1.12.1-1.1) ... Setting up libcmark-gfm-extensions0.29.0.gfm.3:amd64 (0.29.0.gfm.3-3+b1) ... Setting up sgml-base (1.30) ... Setting up libkrb5-3:amd64 (1.19.2-2+b2) ... Setting up libkrb5-3:arm64 (1.19.2-2+b2) ... Setting up pandoc-data (2.9.2.1-3) ... Setting up libelf1:amd64 (0.187-1) ... Setting up libjson-c5:amd64 (0.16-1) ... Setting up libdb5.3:arm64 (5.3.28+dfsg1-0.9) ... Setting up libxml2:amd64 (2.9.14+dfsg-1) ... Setting up libblkid1:arm64 (2.38-4) ... Setting up libstdc++6:arm64 (12.1.0-2) ... Setting up liblocale-gettext-perl (1.07-4+b2) ... Setting up liblsan0:arm64 (12.1.0-2) ... Setting up tao-pegtl-dev (3.2.5-2) ... Setting up libitm1:arm64 (12.1.0-2) ... Setting up libkmod2:amd64 (29-1+b1) ... Setting up gcc-9-base:arm64 (9.4.0-5) ... Setting up libgcc-s1-arm64-cross (12.1.0-2cross1) ... Setting up libtsan0:arm64 (11.3.0-3) ... Setting up libatomic1-arm64-cross (12.1.0-2cross1) ... Setting up libpcrecpp0v5:arm64 (2:8.39-14) ... Setting up liblsan0-arm64-cross (12.1.0-2cross1) ... Setting up libgomp1-arm64-cross (12.1.0-2cross1) ... Setting up libperl5.34:amd64 (5.34.0-4) ... Setting up libseccomp-dev:arm64 (2.5.4-1) ... Setting up gettext (0.21-6) ... Setting up libhogweed6:arm64 (3.7.3-1) ... Setting up protobuf-compiler (3.12.4-1+b3) ... Setting up dictionaries-common (1.28.14) ... Setting up libasan6-arm64-cross (11.3.0-1cross1) ... Setting up libaudit-dev:arm64 (1:3.0.7-1+b1) ... Setting up libqb100:arm64 (2.0.4-1) ... Setting up libtsan0-arm64-cross (11.3.0-1cross1) ... Setting up libglib2.0-bin (2.72.1-1) ... Setting up m4 (1.4.18-5) ... Setting up libprotobuf23:arm64 (3.12.4-1+b3) ... Setting up libhwasan0-arm64-cross (12.1.0-2cross1) ... Setting up libc6-dev-arm64-cross (2.33-1cross1) ... Setting up libffi-dev:arm64 (3.4.2-4) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg-6) ... Setting up libstdc++6-arm64-cross (12.1.0-2cross1) ... Setting up libselinux1:arm64 (3.3-1+b2) ... Setting up libasan5:arm64 (9.4.0-5) ... Setting up libprotobuf-lite23:arm64 (3.12.4-1+b3) ... Setting up perl (5.34.0-4) ... Setting up cpp-aarch64-linux-gnu (4:11.2.0-2) ... Setting up pandoc (2.9.2.1-3+b2) ... Setting up libpcap0.8:arm64 (1.10.1-4) ... Setting up libp11-kit0:arm64 (0.24.1-1) ... Setting up libgssapi-krb5-2:amd64 (1.19.2-2+b2) ... Setting up libgssapi-krb5-2:arm64 (1.19.2-2+b2) ... Setting up libudev-dev:arm64 (250.4-1) ... Setting up ucf (3.0043) ... Setting up aspell (0.60.8-4) ... Setting up libdpkg-perl (1.21.7) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg-6) ... Setting up autoconf (2.71-2) ... Setting up libubsan1:arm64 (12.1.0-2) ... Setting up dwz (0.14-1) ... Setting up groff-base (1.22.4-8) ... Setting up libmount1:arm64 (2.38-4) ... Setting up xml-core (0.18+nmu1) ... Setting up libxslt1.1:amd64 (1.1.34-4) ... Setting up libsub-override-perl (0.09-2) ... Setting up libxml2-utils (2.9.14+dfsg-1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libtirpc3:amd64 (1.3.2-2) ... Setting up libtirpc3:arm64 (1.3.2-2) ... Setting up libfile-which-perl (1.27-1) ... Setting up libqb-dev:arm64 (2.0.4-1) ... Setting up libubsan1-arm64-cross (12.1.0-2cross1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.72.1-1) ... /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 58: /usr/lib/aarch64-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:arm64.postinst: 59: /usr/lib/aarch64-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libdebhelper-perl (13.7.1) ... Setting up xsltproc (1.1.34-4) ... Setting up libxml-namespacesupport-perl (1.12-1.1) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up libyaml-perl (1.30-1) ... Setting up dpkg-dev (1.21.7) ... Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libgcc-11-dev-arm64-cross (11.3.0-1cross1) ... Setting up libgcc-9-dev:arm64 (9.4.0-5) ... Setting up libxml-sax-base-perl (1.09-1.1) ... Setting up libio-string-perl (1.08-3.1) ... Setting up libtirpc-dev:amd64 (1.3.2-2) ... Setting up libtirpc-dev:arm64 (1.3.2-2) ... Setting up libgnutls30:arm64 (3.7.4-2) ... Setting up pkg-config (0.29.2-1) ... Setting up libumockdev0:arm64 (0.17.10-1) ... Setting up libnsl2:amd64 (1.3.0-2) ... Setting up libnsl2:arm64 (1.3.0-2) ... Setting up libgirepository-1.0-1:arm64 (1.72.0-1+b1) ... Setting up libfile-homedir-perl (1.006-1) ... Setting up libpolkit-gobject-1-0:arm64 (0.105-33) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up gcc-11-aarch64-linux-gnu (11.3.0-1cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libstdc++-11-dev-arm64-cross (11.3.0-1cross1) ... Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libldap-2.5-0:arm64 (2.5.12+dfsg-1) ... Setting up libpython3.10-stdlib:amd64 (3.10.4-4+b1) ... Setting up libldap-dev:arm64 (2.5.12+dfsg-1) ... Setting up g++-11-aarch64-linux-gnu (11.3.0-1cross1) ... Setting up gir1.2-glib-2.0:arm64 (1.72.0-1+b1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up libnsl-dev:amd64 (1.3.0-2) ... Setting up libnsl-dev:arm64 (1.3.0-2) ... Setting up libpolkit-agent-1-0:arm64 (0.105-33) ... Setting up libc6-dev:amd64 (2.33-7) ... Setting up libc6-dev:arm64 (2.33-7) ... Setting up libpython3-stdlib:amd64 (3.10.4-1+b1) ... Setting up gcc-aarch64-linux-gnu (4:11.2.0-2) ... Setting up python3.10 (3.10.4-4+b1) ... Setting up libstdc++-9-dev:arm64 (9.4.0-5) ... Setting up libpcre2-dev:arm64 (10.40-1) ... Setting up libtool (2.4.7-4) ... Setting up libselinux1-dev:arm64 (3.3-1+b2) ... Setting up libpcre3-dev:arm64 (2:8.39-14) ... Setting up gir1.2-umockdev-1.0:arm64 (0.17.10-1) ... Setting up python3 (3.10.4-1+b1) ... Setting up dh-autoreconf (20) ... Setting up asciidoc-common (10.1.4-1) ... Setting up uuid-dev:arm64 (2.38-4) ... Setting up libxml-simple-perl (2.25-1) ... Setting up libstdc++-11-dev:amd64 (11.3.0-3) ... Setting up zlib1g-dev:arm64 (1:1.2.11.dfsg-4) ... Setting up gir1.2-polkit-1.0:arm64 (0.105-33) ... Setting up g++-aarch64-linux-gnu (4:11.2.0-2) ... Setting up python3-lib2to3 (3.9.12-1) ... Setting up python3-distutils (3.9.12-1) ... Setting up libglib2.0-dev-bin (2.72.1-1) ... Setting up libblkid-dev:arm64 (2.38-4) ... Setting up g++-11 (11.3.0-3) ... Setting up debhelper (13.7.1) ... Setting up dh-exec (0.23.4) ... Setting up libconfig-auto-perl (0.44-1.1) ... Setting up libprotobuf-dev:arm64 (3.12.4-1+b3) ... Setting up g++ (4:11.2.0-2) ... update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode Setting up build-essential (12.9) ... Setting up libmount-dev:arm64 (2.38-4) ... Setting up libdebian-dpkgcross-perl (2.6.18+nmu2) ... Setting up libglib2.0-dev:arm64 (2.72.1-1) ... Setting up libpolkit-gobject-1-dev:arm64 (0.105-33) ... Setting up dpkg-cross (2.6.18+nmu2) ... Setting up libumockdev-dev:arm64 (0.17.10-1) ... Setting up crossbuild-essential-arm64 (12.9) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.175-2.1) ... Setting up dmsetup (2:1.02.175-2.1) ... Setting up libcryptsetup12:amd64 (2:2.4.3-1+b1) ... Setting up systemd (250.4-1) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Initializing machine ID from random generator. Processing triggers for libc-bin (2.33-7) ... Processing triggers for sgml-base (1.30) ... Setting up libdbus-1-dev:arm64 (1.14.0-1) ... Setting up docbook-xsl (1.79.2+dfsg-1) ... Setting up sgml-data (2.0.11+nmu1) ... Setting up asciidoc-base (10.1.4-1) ... Processing triggers for sgml-base (1.30) ... Setting up docbook-xml (4.5-11) ... Processing triggers for sgml-base (1.30) ... Setting up sbuild-build-depends-main-dummy:arm64 (0.invalid.0) ... Processing triggers for dictionaries-common (1.28.14) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in linux-any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.19.0-17-amd64 #1 SMP Debian 4.19.194-3 (2021-07-18) amd64 (x86_64) Toolchain package versions: binutils_2.38-4 dpkg-dev_1.21.7 g++-11_11.3.0-3 gcc-11_11.3.0-3 libc6-dev_2.33-7 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-arm64-cross_11.3.0-1cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12.1.0-2 libstdc++6-arm64-cross_12.1.0-2cross1 linux-libc-dev_5.17.6-1+b1 Package versions: adduser_3.121 apt_2.5.0 asciidoc-base_10.1.4-1 asciidoc-common_10.1.4-1 aspell_0.60.8-4 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-6 autotools-dev_20220109.1 base-files_12.2 base-passwd_3.5.52 bash_5.1-6+b1 bash-completion_1:2.11-6 binutils_2.38-4 binutils-aarch64-linux-gnu_2.38-4 binutils-common_2.38-4 binutils-x86-64-linux-gnu_2.38-4 bsdextrautils_2.38-4 bsdutils_1:2.38-4 build-essential_12.9 bzip2_1.0.8-5 catch_1.12.1-1.1 coreutils_8.32-4.1 cpp_4:11.2.0-2 cpp-11_11.3.0-3 cpp-11-aarch64-linux-gnu_11.3.0-1cross1 cpp-8_8.4.0-7 cpp-aarch64-linux-gnu_4:11.2.0-2 cross-config_2.6.18+nmu2 crossbuild-essential-arm64_12.9 dash_0.5.11+git20210903+057cd650a4ed-8 debconf_1.5.79 debhelper_13.7.1 debian-archive-keyring_2021.1.1 debianutils_5.7-0.2 dh-autoreconf_20 dh-exec_0.23.4 dh-strip-nondeterminism_1.13.0-1 dictionaries-common_1.28.14 diffutils_1:3.7-5 dmsetup_2:1.02.175-2.1 docbook-xml_4.5-11 docbook-xsl_1.79.2+dfsg-1 dpkg_1.21.7 dpkg-cross_2.6.18+nmu2 dpkg-dev_1.21.7 dwz_0.14-1 e2fsprogs_1.46.5-2 emacsen-common_3.0.4 fakeroot_1.28-1 fdisk_2.38-4 file_1:5.41-4 findutils_4.9.0-3 g++_4:11.2.0-2 g++-11_11.3.0-3 g++-11-aarch64-linux-gnu_11.3.0-1cross1 g++-aarch64-linux-gnu_4:11.2.0-2 gcc_4:11.2.0-2 gcc-11_11.3.0-3 gcc-11-aarch64-linux-gnu_11.3.0-1cross1 gcc-11-aarch64-linux-gnu-base_11.3.0-1cross1 gcc-11-base_11.3.0-3 gcc-11-cross-base_11.3.0-1cross1 gcc-12-base_12.1.0-2 gcc-12-cross-base_12.1.0-2cross1 gcc-8-base_8.4.0-7 gcc-9-base_9.4.0-5 gcc-aarch64-linux-gnu_4:11.2.0-2 gettext_0.21-6 gettext-base_0.21-6 gir1.2-glib-2.0_1.72.0-1+b1 gir1.2-polkit-1.0_0.105-33 gir1.2-umockdev-1.0_0.17.10-1 gpgv_2.2.35-2 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2 libapt-pkg5.0_1.8.4 libapt-pkg6.0_2.5.0 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan5_9.4.0-5 libasan6_11.3.0-3 libasan6-arm64-cross_11.3.0-1cross1 libaspell15_0.60.8-4 libatomic1_12.1.0-2 libatomic1-arm64-cross_12.1.0-2cross1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit-dev_1:3.0.7-1+b1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38-4 libblkid-dev_2.38-4 libblkid1_2.38-4 libbz2-1.0_1.0.8-5 libc-bin_2.33-7 libc-dev-bin_2.33-7 libc-l10n_2.33-7 libc6_2.33-7 libc6-arm64-cross_2.33-1cross1 libc6-dev_2.33-7 libc6-dev-arm64-cross_2.33-1cross1 libcap-ng-dev_0.7.9-2.2+b2 libcap-ng0_0.7.9-2.2+b2 libcap2_1:2.44-1 libcc1-0_12.1.0-2 libcmark-gfm-extensions0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcmark-gfm0.29.0.gfm.3_0.29.0.gfm.3-3+b1 libcom-err2_1.46.5-2 libconfig-auto-perl_0.44-1.1 libconfig-inifiles-perl_3.000003-1 libcrypt-dev_1:4.4.27-1.1 libcrypt1_1:4.4.27-1.1 libcryptsetup12_2:2.4.3-1+b1 libctf-nobfd0_2.38-4 libctf0_2.38-4 libdb5.3_5.3.28+dfsg1-0.9 libdbus-1-3_1.14.0-1 libdbus-1-dev_1.14.0-1 libdebconfclient0_0.262 libdebhelper-perl_13.7.1 libdebian-dpkgcross-perl_2.6.18+nmu2 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.21.7 libelf1_0.187-1 libexpat1_2.4.8-1 libext2fs2_1.46.5-2 libfakeroot_1.28-1 libfdisk1_2.38-4 libffi-dev_3.4.2-4 libffi6_3.2.1-9 libffi8_3.4.2-4 libfile-homedir-perl_1.006-1 libfile-stripnondeterminism-perl_1.13.0-1 libfile-which-perl_1.27-1 libgcc-11-dev_11.3.0-3 libgcc-11-dev-arm64-cross_11.3.0-1cross1 libgcc-9-dev_9.4.0-5 libgcc-s1_12.1.0-2 libgcc-s1-arm64-cross_12.1.0-2cross1 libgcrypt20_1.10.1-2 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libgirepository-1.0-1_1.72.0-1+b1 libglib2.0-0_2.72.1-1 libglib2.0-bin_2.72.1-1 libglib2.0-data_2.72.1-1 libglib2.0-dev_2.72.1-1 libglib2.0-dev-bin_2.72.1-1 libgmp10_2:6.2.1+dfsg-3 libgnutls30_3.7.4-2 libgomp1_12.1.0-2 libgomp1-arm64-cross_12.1.0-2cross1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.19.2-2+b2 libhogweed4_3.5.1+really3.4.1-1 libhogweed6_3.7.3-1 libhwasan0-arm64-cross_12.1.0-2cross1 libicu71_71.1-3 libidn2-0_2.3.2-2 libio-string-perl_1.08-3.1 libip4tc2_1.8.7-1 libisl19_0.20-2 libisl23_0.24-2 libitm1_12.1.0-2 libitm1-arm64-cross_12.1.0-2cross1 libjson-c5_0.16-1 libk5crypto3_1.19.2-2+b2 libkeyutils1_1.6.1-3 libkmod2_29-1+b1 libkrb5-3_1.19.2-2+b2 libkrb5support0_1.19.2-2+b2 libldap-2.5-0_2.5.12+dfsg-1 libldap-dev_2.5.12+dfsg-1 liblocale-gettext-perl_1.07-4+b2 liblsan0_12.1.0-2 liblsan0-arm64-cross_12.1.0-2cross1 liblz4-1_1.9.3-2 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount-dev_2.38-4 libmount1_2.38-4 libmpc3_1.2.1-2 libmpdec3_2.5.1-2 libmpfr6_4.1.0-3 libmpx2_8.4.0-7 libncursesw6_6.3+20220423-2 libnettle6_3.5.1+really3.4.1-1 libnettle8_3.7.3-1 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-modules_1.4.0-13 libpam-modules-bin_1.4.0-13 libpam-runtime_1.4.0-13 libpam0g_1.4.0-13 libpcap0.8_1.10.1-4 libpcre16-3_2:8.39-14 libpcre2-16-0_10.40-1 libpcre2-32-0_10.40-1 libpcre2-8-0_10.40-1 libpcre2-dev_10.40-1 libpcre2-posix3_10.40-1 libpcre3_2:8.39-14 libpcre3-dev_2:8.39-14 libpcre32-3_2:8.39-14 libpcrecpp0v5_2:8.39-14 libperl5.28_5.28.1-6 libperl5.34_5.34.0-4 libpipeline1_1.5.6-1 libpolkit-agent-1-0_0.105-33 libpolkit-gobject-1-0_0.105-33 libpolkit-gobject-1-dev_0.105-33 libprotobuf-dev_3.12.4-1+b3 libprotobuf-lite23_3.12.4-1+b3 libprotobuf23_3.12.4-1+b3 libprotoc23_3.12.4-1+b3 libpython3-stdlib_3.10.4-1+b1 libpython3.10-minimal_3.10.4-4+b1 libpython3.10-stdlib_3.10.4-4+b1 libqb-dev_2.0.4-1 libqb100_2.0.4-1 libquadmath0_12.1.0-2 libreadline8_8.1.2-1.2 libsasl2-2_2.1.28+dfsg-6 libsasl2-modules-db_2.1.28+dfsg-6 libseccomp-dev_2.5.4-1 libseccomp2_2.5.4-1 libselinux1_3.3-1+b2 libselinux1-dev_3.3-1+b2 libsemanage-common_3.3-1 libsemanage1_3.1-2 libsemanage2_3.3-1+b2 libsepol-dev_3.3-1 libsepol1_3.1-1 libsepol2_3.3-1 libsigsegv2_2.14-1 libsmartcols1_2.38-4 libsodium-dev_1.0.18-1 libsodium23_1.0.18-1 libsqlite3-0_3.38.5-1 libss2_1.46.5-2 libssl3_3.0.3-5 libstdc++-11-dev_11.3.0-3 libstdc++-11-dev-arm64-cross_11.3.0-1cross1 libstdc++-9-dev_9.4.0-5 libstdc++6_12.1.0-2 libstdc++6-arm64-cross_12.1.0-2cross1 libsub-override-perl_0.09-2 libsystemd0_250.4-1 libtasn1-6_4.18.0-4 libtext-iconv-perl_1.7-7+b2 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.2-2 libtirpc-dev_1.3.2-2 libtirpc3_1.3.2-2 libtool_2.4.7-4 libtsan0_11.3.0-3 libtsan0-arm64-cross_11.3.0-1cross1 libubsan1_12.1.0-2 libubsan1-arm64-cross_12.1.0-2cross1 libuchardet0_0.0.7-1 libudev-dev_250.4-1 libudev1_250.4-1 libumockdev-dev_0.17.10-1 libumockdev0_0.17.10-1 libunistring2_1.0-1 libuuid1_2.38-4 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1 libxml-namespacesupport-perl_1.12-1.1 libxml-sax-base-perl_1.09-1.1 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-1 libxml2_2.9.14+dfsg-1 libxml2-utils_2.9.14+dfsg-1 libxslt1.1_1.1.34-4 libxxhash0_0.8.1-1 libyaml-perl_1.30-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.17.6-1+b1 linux-libc-dev-arm64-cross_5.15.5-1cross1 locales-all_2.33-7 login_1:4.11.1+dfsg1-2 logsave_1.46.5-2 lsb-base_11.1.0 m4_1.4.18-5 make_4.3-4.1 man-db_2.10.2-1 mawk_1.3.4.20200120-3+b1 media-types_8.0.0 mount_2.38-4 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 pandoc_2.9.2.1-3+b2 pandoc-data_2.9.2.1-3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-4 perl-base_5.34.0-4 perl-modules-5.28_5.28.1-6 perl-modules-5.34_5.34.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 protobuf-compiler_3.12.4-1+b3 python3_3.10.4-1+b1 python3-distutils_3.9.12-1 python3-lib2to3_3.9.12-1 python3-minimal_3.10.4-1+b1 python3.10_3.10.4-4+b1 python3.10-minimal_3.10.4-4+b1 readline-common_8.1.2-1.2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 sgml-data_2.0.11+nmu1 systemd_250.4-1 sysvinit-utils_3.03-1 tao-pegtl-dev_3.2.5-2 tar_1.34+dfsg-1 tree_2.0.2-1 tzdata_2022a-1 ucf_3.0043 util-linux_2.38-4 util-linux-extra_2.38-4 uuid-dev_2.38-4 xml-core_0.18+nmu1 xsltproc_1.1.34-4 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4 zlib1g-dev_1:1.2.11.dfsg-4 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: usbguard Binary: libusbguard0, usbguard Architecture: linux-any Version: 1.1.1+ds-4 Maintainer: Birger Schacht Homepage: https://usbguard.github.io/ Standards-Version: 4.6.0.1 Vcs-Browser: https://salsa.debian.org/birger/usbguard Vcs-Git: https://salsa.debian.org/birger/usbguard.git Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>= 0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>= 1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Package-List: libusbguard0 deb libs optional arch=linux-any usbguard deb utils optional arch=linux-any Checksums-Sha1: ce8ca00b1d3a9059c4558e379a15c588efdc2296 288524 usbguard_1.1.1+ds.orig.tar.xz de6bc3391816bb7606548ed9f8d8a84e68ab8fd3 16520 usbguard_1.1.1+ds-4.debian.tar.xz Checksums-Sha256: 64701d52d36878ae1419a1cf1fff6107ece608b5d64aab31e2eb786b1d01e782 288524 usbguard_1.1.1+ds.orig.tar.xz 023822d0e71a17b88e621483c8cfa64f5e9bd2986007c5319748e3697197b775 16520 usbguard_1.1.1+ds-4.debian.tar.xz Files: 497dd425c58725c3b406da84a3328b54 288524 usbguard_1.1.1+ds.orig.tar.xz d4a8f03d2e7165d35216d7b692152d07 16520 usbguard_1.1.1+ds-4.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQJGBAEBCgAwFiEEOvC8tnwmrEjOtOW8KgxdYPIEvbAFAmKFI0MSHGJpcmdlckBk ZWJpYW4ub3JnAAoJECoMXWDyBL2wDHIQAI2pcj3WxqEqcodyPMt79wfsSARyrjti vBL3jnrjhdShq6EDGriQ/xiFysyyrD4WNxlxFbuVZ9KbzFLvMvmWxbqcbMGmxMZg o1nmoY3cJoM3J5or1XxnuB5e1PnOXjRcjO2vGQZJJyIUqCLRV2EbFHfUjUB/qd9R no7+hf/UKTtDEIehi/qPiuHo7o/2YNJtlIxEk48z3KWZaEGrY0kwh57Upn9rqeEm E8NcfL9vI9BY1u8XW9x0ae6KV5hYh5Kawump0zgHWBbicApLy6MBWaks4ip0tj0w dLbXM/JNADJ1aOUpG/krNIKjVJums4qXQUmV1ypBejtk7TEBEwz5ndUAmO3JVyte YxwHfmSNfSodZjePPmcC2MyQdTyGixsDmIKBgPzzCXAElHOaRiIJnMbnVYXTo+30 tr7MmRIgNPdk/f5+GiK89FaOeoklWEH3ecrBfvAvav/hKfkVkCQVggbBof3ens8v Pa2KvRKhhc463UYg3IaVGImDlgcr1fZP2W7nwQgjZPH7128w9ODQ71fntr0A+gYV XTp+G81didc+oI6Vt3RQk4yDhKDMb7nXn0fK+N7mHnE47vJFfut3IgzsTbxlERuc 4qB36OH0iQPk6ULBaJ++M8QtXTNjZBTHAy6JXN5B1DTN3jb6qdJLthQA7r1kiZb/ nwcWbdlRNjEL =ugLZ -----END PGP SIGNATURE----- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/tmp/dpkg-verify-sig.5m_VX6Td/trustedkeys.kbx': General error gpgv: Signature made Wed May 18 16:48:03 2022 UTC gpgv: using RSA key 3AF0BCB67C26AC48CEB4E5BC2A0C5D60F204BDB0 gpgv: issuer "birger@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./usbguard_1.1.1+ds-4.dsc dpkg-source: info: extracting usbguard in /<> dpkg-source: info: unpacking usbguard_1.1.1+ds.orig.tar.xz dpkg-source: info: unpacking usbguard_1.1.1+ds-4.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-002_cli_devices.patch dpkg-source: info: applying 0001-Set-IPCAllowedGroups-to-root-plugdev.patch dpkg-source: info: applying 0003-disable-test-that-depends-on-binary-data.patch dpkg-source: info: applying 0004-polkit-relax-read-only-operations-to-yes.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.arm64 DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1003 SCHROOT_GROUP=helmut SCHROOT_SESSION_ID=unstable-amd64-sbuild-f4bd24bb-daa2-4560-8722-4410bff3d5b2 SCHROOT_UID=1003 SCHROOT_USER=helmut SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage -aarm64 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package usbguard dpkg-buildpackage: info: source version 1.1.1+ds-4 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Birger Schacht dpkg-architecture: warning: specified GNU system type aarch64-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean dh_clean debian/rules binary-arch dh binary-arch dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. libtoolize: copying file 'config/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. libtoolize: copying file 'm4/libtool.m4' libtoolize: copying file 'm4/ltoptions.m4' libtoolize: copying file 'm4/ltsugar.m4' libtoolize: copying file 'm4/ltversion.m4' libtoolize: copying file 'm4/lt~obsolete.m4' configure.ac:136: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:136: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:136: the top level configure.ac:203: warning: $as_echo is obsolete; use AS_ECHO(["message"]) instead lib/m4sugar/m4sh.m4:692: _AS_IF_ELSE is expanded from... lib/m4sugar/m4sh.m4:699: AS_IF is expanded from... ./lib/autoconf/general.m4:2249: AC_CACHE_VAL is expanded from... ./lib/autoconf/general.m4:2270: AC_CACHE_CHECK is expanded from... m4/ax_pthread.m4:88: AX_PTHREAD is expanded from... configure.ac:203: the top level configure.ac:51: installing 'config/compile' configure.ac:139: installing 'config/config.guess' configure.ac:139: installing 'config/config.sub' configure.ac:10: installing 'config/install-sh' configure.ac:10: installing 'config/missing' Makefile.am: installing 'config/depcomp' parallel-tests: installing 'config/test-driver' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- \ --enable-static \ --without-bundled-catch \ --without-bundled-pegtl \ --enable-systemd \ --sysconfdir=/etc ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=aarch64-linux-gnu --enable-static --without-bundled-catch --without-bundled-pegtl --enable-systemd --sysconfdir=/etc configure: loading site script /etc/dpkg-cross/cross-config.arm64 Reading Cross Config Cache (/etc/dpkg-cross/cross-config.arm64) Reading /etc/dpkg-cross/cross-config.cache checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for aarch64-linux-gnu-strip... aarch64-linux-gnu-strip checking for a race-free mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking how to create a pax tar archive... gnutar checking whether make supports nested variables... (cached) yes checking whether make supports the include directive... yes (GNU style) checking for aarch64-linux-gnu-gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to enable C11 features... none needed checking whether aarch64-linux-gnu-gcc understands -c and -o together... yes checking dependency style of aarch64-linux-gnu-gcc... none checking whether C compiler accepts -Wno-implicit-fallthrough... yes checking for aarch64-linux-gnu-g++... aarch64-linux-gnu-g++ checking whether the compiler supports GNU C++... yes checking whether aarch64-linux-gnu-g++ accepts -g... yes checking for aarch64-linux-gnu-g++ option to enable C++11 features... none needed checking dependency style of aarch64-linux-gnu-g++... none checking whether make sets $(MAKE)... (cached) yes checking build system type... x86_64-pc-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/aarch64-linux-gnu-nm -B checking the name lister (/usr/bin/aarch64-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/aarch64-linux-gnu/bin/ld option to reload object files... -r checking for aarch64-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for aarch64-linux-gnu-objdump... aarch64-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for aarch64-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for aarch64-linux-gnu-ar... aarch64-linux-gnu-ar checking for archiver @FILE support... @ checking for aarch64-linux-gnu-strip... (cached) aarch64-linux-gnu-strip checking for aarch64-linux-gnu-ranlib... aarch64-linux-gnu-ranlib checking command to parse /usr/bin/aarch64-linux-gnu-nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for aarch64-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... aarch64-linux-gnu-g++ -E checking for ld used by aarch64-linux-gnu-g++... /usr/aarch64-linux-gnu/bin/ld checking if the linker (/usr/aarch64-linux-gnu/bin/ld) is GNU ld... yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking for aarch64-linux-gnu-g++ option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-g++ PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-g++ static flag -static works... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... yes checking if aarch64-linux-gnu-g++ supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-g++ linker (/usr/aarch64-linux-gnu/bin/ld) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for __atomic_add_fetch_8 in -latomic... yes checking for basename function... GNU checking for strerror_r function... GNU checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking whether aarch64-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes checking for NETLINK_KOBJECT_UEVENT definition... yes checking for aarch64-linux-gnu-pkg-config... /usr/bin/aarch64-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for libqb >= 0.16.0... yes checking for libsodium >= 0.4.5... yes checking for libcrypto >= 1.0.0... no checking for aarch64-linux-gnu-libgcrypt-config... no checking for libgcrypt-config... no checking for LIBGCRYPT - version >= 1.5.0... no checking for aarch64-linux-gnu-gcc options needed to detect all undeclared functions... none needed checking for audit >= 2.7.7... yes checking whether audit_encode_nv_string is declared... yes checking for libseccomp >= 2.0.0... yes checking for libcap-ng >= 0.7.0... yes checking for umockdev-1.0 >= 0.8.0... yes checking for protobuf >= 2.5.0... yes checking for protoc... protoc checking for catch.hpp... yes checking whether we need to link to -lstdc++fs for PEGTL explicitly... no checking for tao/pegtl.hpp... yes checking for dbus-1 gio-2.0 polkit-gobject-1... yes checking for xmllint... xmllint checking for xsltproc... xsltproc checking for gdbus-codegen... gdbus-codegen checking for polkit-gobject-1... yes checking for a2x... a2x checking for aspell... aspell checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking for arpa/inet.h... yes checking for fcntl.h... yes checking for inttypes.h... (cached) yes checking for limits.hi... no checking for locale.h... yes checking for netdb.h... yes checking for stdint.h... (cached) yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for sys/time.h... yes checking for syslog.h... yes checking for unistd.h... (cached) yes checking for wchar.h... yes checking for ext/stdio_filebuf.h... yes checking for _Bool... no checking for stdbool.h that conforms to C99... yes checking for inline... inline checking for int16_t... yes checking for int32_t... yes checking for int64_t... yes checking for int8_t... yes checking for pid_t... yes checking for size_t... (cached) yes checking for ssize_t... yes checking for uid_t in sys/types.h... yes checking for uint16_t... yes checking for uint32_t... yes checking for uint64_t... yes checking for uint8_t... yes checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... cross configure: WARNING: result yes guessed because of cross compilation checking for working vfork... (cached) yes checking whether lstat correctly handles trailing slash... yes checking for GNU libc compatible malloc... (cached) yes checking for GNU libc compatible realloc... (cached) yes checking for dup2... yes checking for gettimeofday... yes checking for localtime_r... yes checking for memset... yes checking for mkdir... yes checking for regcomp... yes checking for setlocale... yes checking for strerror... yes checking for strstr... yes checking for bash-completion >= 2.0... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating libusbguard.pc config.status: creating src/Tests/Fuzzers/Makefile config.status: creating src/Tests/Makefile config.status: creating src/build-config.h.in config.status: executing depfiles commands config.status: executing libtool commands Build Configuration Summary =================================== Run full test suite: no ## Libraries libqb: system-wide; -pthread -L/usr/lib/aarch64-linux-gnu -lqb crypto: system-wide; -L/usr/lib/aarch64-linux-gnu -lsodium libaudit: system-wide; -L/lib/aarch64-linux-gnu -laudit libldap: None; building without LDAP support libseccomp: system-wide; -L/usr/lib/aarch64-linux-gnu -lseccomp libcap-ng: system-wide; -L/usr/lib/aarch64-linux-gnu -lcap-ng protobuf: system-wide; -pthread -L/usr/lib/aarch64-linux-gnu -lprotobuf Catch: system-wide; -I/usr/include/catch2 PEGTL: system-wide; GDBus: system-wide; -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 umockdev: system-wide; -L/usr/lib/aarch64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 ## Directories D-Bus System Services: ${datadir}/dbus-1/system-services D-Bus Busconfig: ${datadir}/dbus-1/system.d PolicyKit Policies: ${prefix}/share/polkit-1/actions/ systemd unit dir: /lib/systemd/system Bash completion dir: /usr/share/bash-completion/completions ## Compilation Flags Debug Build: no DEFS: -DHAVE_CONFIG_H CXXFLAGS: -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CFLAGS: -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough CPPFLAGS: -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 LDFLAGS: -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie ASAN_FLAGS: TSAN_FLAGS: make[1]: Leaving directory '/<>' dh_auto_build -a make -j1 make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|[$]{localstatedir}|/var|g" \ -e "s|[$]{exec_prefix}|/usr|g" \ -e "s|[$]{datarootdir}|/usr/share|g" \ -e "s|[$]{datadir}|/usr/share/usbguard|g" \ -e "s|[$]{sysconfdir}|/etc|g" \ -e "s|[$]{prefix}|/usr|g" \ -e "s|[$]{PACKAGE_TARNAME}|usbguard|g" \ src/build-config.h.in > src/build-config.h || rm -f src/build-config.h /bin/mkdir -p $(dirname doc/man/usbguard.1.roff) a2x -v -f manpage doc/man/usbguard.1.adoc -D ./$(dirname doc/man/usbguard.1.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard.1.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard.1.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard.1.adoc: line 311: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/example-allow-device.adoc asciidoc: usbguard.1.adoc: line 315: reading: /<>/doc/man/example-allow-device.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard.1.adoc: line 324: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard.1.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard.1.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard.1.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard.1.xml" Note: Writing usbguard.1 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard.1.xml /usr/bin/install -c -m 644 ./doc/man/usbguard.1 ./doc/man/usbguard.1.roff /bin/mkdir -p $(dirname doc/man/usbguard-dbus.8.roff) a2x -v -f manpage doc/man/usbguard-dbus.8.adoc -D ./$(dirname doc/man/usbguard-dbus.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-dbus.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-dbus.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-dbus.8.adoc: line 33: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-dbus.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-dbus.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-dbus.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-dbus.8.xml" Note: Writing usbguard-dbus.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-dbus.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-dbus.8 ./doc/man/usbguard-dbus.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.8.roff) a2x -v -f manpage doc/man/usbguard-daemon.8.adoc -D ./$(dirname doc/man/usbguard-daemon.8.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.8.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.8.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.8.adoc: line 73: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.8.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.8.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.8.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.8.xml" Note: Writing usbguard-daemon.8 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.8.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-daemon.8.roff /bin/mkdir -p $(dirname doc/man/usbguard-daemon.conf.5.roff) a2x -v -f manpage doc/man/usbguard-daemon.conf.5.adoc -D ./$(dirname doc/man/usbguard-daemon.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-daemon.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-daemon.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-daemon.conf.5.adoc: line 197: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-daemon.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-daemon.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-daemon.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-daemon.conf.5.xml" Note: Writing usbguard-daemon.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-daemon.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-daemon.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-ldap.conf.5.roff) a2x -v -f manpage doc/man/usbguard-ldap.conf.5.adoc -D ./$(dirname doc/man/usbguard-ldap.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-ldap.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-ldap.conf.5.xml asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-ldap.conf.5.adoc: line 68: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-ldap.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-ldap.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-ldap.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-ldap.conf.5.xml" Note: Writing usbguard-ldap.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-ldap.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-ldap.conf.5 ./doc/man/usbguard-ldap.conf.5.roff /bin/mkdir -p $(dirname doc/man/usbguard-rules.conf.5.roff) a2x -v -f manpage doc/man/usbguard-rules.conf.5.adoc -D ./$(dirname doc/man/usbguard-rules.conf.5.roff) asciidoc: reading: /etc/asciidoc/asciidoc.conf asciidoc: reading: /<>/doc/man/usbguard-rules.conf.5.adoc asciidoc: reading: /etc/asciidoc/docbook45.conf asciidoc: reading: /etc/asciidoc/filters/source/source-highlight-filter.conf asciidoc: reading: /etc/asciidoc/filters/music/music-filter.conf asciidoc: reading: /etc/asciidoc/filters/latex/latex-filter.conf asciidoc: reading: /etc/asciidoc/filters/graphviz/graphviz-filter.conf asciidoc: reading: /etc/asciidoc/filters/code/code-filter.conf asciidoc: reading: /etc/asciidoc/lang-en.conf asciidoc: writing: /<>/doc/man/usbguard-rules.conf.5.xml asciidoc: include: /<>/doc/man/example-initial-policy.adoc asciidoc: usbguard-rules.conf.5.adoc: line 258: reading: /<>/doc/man/example-initial-policy.adoc asciidoc: include: /<>/doc/man/footer.adoc asciidoc: usbguard-rules.conf.5.adoc: line 328: reading: /<>/doc/man/footer.adoc a2x: args: ['-v', '-f', 'manpage', 'doc/man/usbguard-rules.conf.5.adoc', '-D', './doc/man'] a2x: resource files: [] a2x: resource directories: ['/etc/asciidoc/stylesheets'] a2x: executing: asciidoc [('--doctype', 'manpage'), ('--verbose',), ('--backend', 'docbook'), ('-a', 'a2x-format=manpage'), ('--out-file', '/<>/doc/man/usbguard-rules.conf.5.xml')] a2x: executing: "xmllint" --nonet --noout --valid "/<>/doc/man/usbguard-rules.conf.5.xml" a2x: chdir /<>/doc/man a2x: executing: "xsltproc" --nonet --stringparam callout.graphics 0 --stringparam navig.graphics 0 --stringparam admon.textlabel 1 --stringparam admon.graphics 0 "/etc/asciidoc/docbook-xsl/manpage.xsl" "/<>/doc/man/usbguard-rules.conf.5.xml" Note: Writing usbguard-rules.conf.5 a2x: chdir /<> a2x: deleting /<>/doc/man/usbguard-rules.conf.5.xml /usr/bin/install -c -m 644 ./doc/man/usbguard-rules.conf.5 ./doc/man/usbguard-rules.conf.5.roff /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Message.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Message.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Rule.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Rule.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Devices.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Devices.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Devices.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Exception.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Exception.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Exception.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Policy.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Policy.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Rule.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Policy.pb.cc" /bin/mkdir -p ./src/Library/IPC protoc --cpp_out=./src/Library/IPC --proto_path=./src/Library/IPC "src/Library/IPC/Parameter.proto" [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Parameter.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) [libprotobuf WARNING google/protobuf/compiler/parser.cc:648] No syntax specified for the proto file: Message.proto. Please use 'syntax = "proto2";' or 'syntax = "proto3";' to specify a syntax version. (Defaulted to proto2 syntax.) sed -i -e '1i#ifndef __clang_analyzer__' -e '$a#endif' "src/Library/IPC/Parameter.pb.cc" XMLLINT_INDENT="" xmllint --noblanks --format "src/DBus/DBusInterface.xml" |\ sed -n -e '// d; s|\"|\\"|g; s|.*|"&"|; p' > "./src/DBus/DBusInterface.xml.cstr" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/org.usbguard1.service.in" > "./src/DBus/org.usbguard1.service" sed -e "s|%{sbindir}%|/usr/sbin|" "src/DBus/usbguard-dbus.service.in" > "./src/DBus/usbguard-dbus.service" make all-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making all in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making all in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard.o `test -f 'src/CLI/usbguard.cpp' || echo './'`src/CLI/usbguard.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-devices.o `test -f 'src/CLI/usbguard-list-devices.cpp' || echo './'`src/CLI/usbguard-list-devices.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-allow-device.o `test -f 'src/CLI/usbguard-allow-device.cpp' || echo './'`src/CLI/usbguard-allow-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-block-device.o `test -f 'src/CLI/usbguard-block-device.cpp' || echo './'`src/CLI/usbguard-block-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-reject-device.o `test -f 'src/CLI/usbguard-reject-device.cpp' || echo './'`src/CLI/usbguard-reject-device.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-apply-device-policy.o `test -f 'src/CLI/usbguard-apply-device-policy.cpp' || echo './'`src/CLI/usbguard-apply-device-policy.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-list-rules.o `test -f 'src/CLI/usbguard-list-rules.cpp' || echo './'`src/CLI/usbguard-list-rules.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-append-rule.o `test -f 'src/CLI/usbguard-append-rule.cpp' || echo './'`src/CLI/usbguard-append-rule.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-rule.o `test -f 'src/CLI/usbguard-remove-rule.cpp' || echo './'`src/CLI/usbguard-remove-rule.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-generate-policy.o `test -f 'src/CLI/usbguard-generate-policy.cpp' || echo './'`src/CLI/usbguard-generate-policy.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-watch.o `test -f 'src/CLI/usbguard-watch.cpp' || echo './'`src/CLI/usbguard-watch.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-IPCSignalWatcher.o `test -f 'src/CLI/IPCSignalWatcher.cpp' || echo './'`src/CLI/IPCSignalWatcher.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-PolicyGenerator.o `test -f 'src/CLI/PolicyGenerator.cpp' || echo './'`src/CLI/PolicyGenerator.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-read-descriptor.o `test -f 'src/CLI/usbguard-read-descriptor.cpp' || echo './'`src/CLI/usbguard-read-descriptor.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-set-parameter.o `test -f 'src/CLI/usbguard-set-parameter.cpp' || echo './'`src/CLI/usbguard-set-parameter.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-get-parameter.o `test -f 'src/CLI/usbguard-get-parameter.cpp' || echo './'`src/CLI/usbguard-get-parameter.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-add-user.o `test -f 'src/CLI/usbguard-add-user.cpp' || echo './'`src/CLI/usbguard-add-user.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard-usbguard-remove-user.o `test -f 'src/CLI/usbguard-remove-user.cpp' || echo './'`src/CLI/usbguard-remove-user.cpp /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-Utility.lo `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-Utility.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/Utility.cpp -fPIE -o src/Common/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/libusbguard_la-LDAPUtil.lo `test -f 'src/Common/LDAPUtil.cpp' || echo './'`src/Common/LDAPUtil.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIC -DPIC -o src/Common/.libs/libusbguard_la-LDAPUtil.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Common/LDAPUtil.cpp -fPIE -o src/Common/libusbguard_la-LDAPUtil.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-AllowedMatchesCondition.lo `test -f 'src/Library/AllowedMatchesCondition.cpp' || echo './'`src/Library/AllowedMatchesCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/AllowedMatchesCondition.cpp -fPIE -o src/Library/libusbguard_la-AllowedMatchesCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Base64.lo `test -f 'src/Library/Base64.cpp' || echo './'`src/Library/Base64.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Base64.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Base64.cpp -fPIE -o src/Library/libusbguard_la-Base64.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-ConfigFilePrivate.lo `test -f 'src/Library/ConfigFilePrivate.cpp' || echo './'`src/Library/ConfigFilePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/ConfigFilePrivate.cpp -fPIE -o src/Library/libusbguard_la-ConfigFilePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceBase.lo `test -f 'src/Library/DeviceBase.cpp' || echo './'`src/Library/DeviceBase.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceBase.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerBase.lo `test -f 'src/Library/DeviceManagerBase.cpp' || echo './'`src/Library/DeviceManagerBase.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerBase.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerBase.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerBase.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DeviceManagerPrivate.lo `test -f 'src/Library/DeviceManagerPrivate.cpp' || echo './'`src/Library/DeviceManagerPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DeviceManagerPrivate.cpp -fPIE -o src/Library/libusbguard_la-DeviceManagerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-DevicePrivate.lo `test -f 'src/Library/DevicePrivate.cpp' || echo './'`src/Library/DevicePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-DevicePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/DevicePrivate.cpp -fPIE -o src/Library/libusbguard_la-DevicePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-FixedStateCondition.lo `test -f 'src/Library/FixedStateCondition.cpp' || echo './'`src/Library/FixedStateCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-FixedStateCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/FixedStateCondition.cpp -fPIE -o src/Library/libusbguard_la-FixedStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Hash.lo `test -f 'src/Library/Hash.cpp' || echo './'`src/Library/Hash.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Hash.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Hash.cpp -fPIE -o src/Library/libusbguard_la-Hash.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCClientPrivate.lo `test -f 'src/Library/IPCClientPrivate.cpp' || echo './'`src/Library/IPCClientPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCClientPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCClientPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCClientPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCPrivate.lo `test -f 'src/Library/IPCPrivate.cpp' || echo './'`src/Library/IPCPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-IPCServerPrivate.lo `test -f 'src/Library/IPCServerPrivate.cpp' || echo './'`src/Library/IPCServerPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-IPCServerPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/IPCServerPrivate.cpp -fPIE -o src/Library/libusbguard_la-IPCServerPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Init.lo `test -f 'src/Library/Init.cpp' || echo './'`src/Library/Init.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Init.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Init.cpp -fPIE -o src/Library/libusbguard_la-Init.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-KeyValueParserPrivate.lo `test -f 'src/Library/KeyValueParserPrivate.cpp' || echo './'`src/Library/KeyValueParserPrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/KeyValueParserPrivate.cpp -fPIE -o src/Library/libusbguard_la-KeyValueParserPrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-LocaltimeCondition.lo `test -f 'src/Library/LocaltimeCondition.cpp' || echo './'`src/Library/LocaltimeCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-LocaltimeCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/LocaltimeCondition.cpp -fPIE -o src/Library/libusbguard_la-LocaltimeCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RandomStateCondition.lo `test -f 'src/Library/RandomStateCondition.cpp' || echo './'`src/Library/RandomStateCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RandomStateCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RandomStateCondition.cpp -fPIE -o src/Library/libusbguard_la-RandomStateCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleAppliedCondition.lo `test -f 'src/Library/RuleAppliedCondition.cpp' || echo './'`src/Library/RuleAppliedCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleAppliedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleAppliedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RuleEvaluatedCondition.lo `test -f 'src/Library/RuleEvaluatedCondition.cpp' || echo './'`src/Library/RuleEvaluatedCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RuleEvaluatedCondition.cpp -fPIE -o src/Library/libusbguard_la-RuleEvaluatedCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-RulePrivate.lo `test -f 'src/Library/RulePrivate.cpp' || echo './'`src/Library/RulePrivate.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-RulePrivate.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/RulePrivate.cpp -fPIE -o src/Library/libusbguard_la-RulePrivate.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-SysFSDevice.lo `test -f 'src/Library/SysFSDevice.cpp' || echo './'`src/Library/SysFSDevice.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-SysFSDevice.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/SysFSDevice.cpp -fPIE -o src/Library/libusbguard_la-SysFSDevice.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEvent.lo `test -f 'src/Library/UEvent.cpp' || echo './'`src/Library/UEvent.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEvent.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEvent.cpp -fPIE -o src/Library/libusbguard_la-UEvent.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventDeviceManager.lo `test -f 'src/Library/UEventDeviceManager.cpp' || echo './'`src/Library/UEventDeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventDeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UEventDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UEventParser.lo `test -f 'src/Library/UEventParser.cpp' || echo './'`src/Library/UEventParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UEventParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UEventParser.cpp -fPIE -o src/Library/libusbguard_la-UEventParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceManager.lo `test -f 'src/Library/UMockdevDeviceManager.cpp' || echo './'`src/Library/UMockdevDeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceManager.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-UMockdevDeviceDefinition.lo `test -f 'src/Library/UMockdevDeviceDefinition.cpp' || echo './'`src/Library/UMockdevDeviceDefinition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/UMockdevDeviceDefinition.cpp -fPIE -o src/Library/libusbguard_la-UMockdevDeviceDefinition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/libusbguard_la-Utility.lo `test -f 'src/Library/Utility.cpp' || echo './'`src/Library/Utility.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIC -DPIC -o src/Library/.libs/libusbguard_la-Utility.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/Utility.cpp -fPIE -o src/Library/libusbguard_la-Utility.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Audit.lo `test -f 'src/Library/public/usbguard/Audit.cpp' || echo './'`src/Library/public/usbguard/Audit.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Audit.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Audit.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-ConfigFile.lo `test -f 'src/Library/public/usbguard/ConfigFile.cpp' || echo './'`src/Library/public/usbguard/ConfigFile.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/ConfigFile.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-ConfigFile.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Device.lo `test -f 'src/Library/public/usbguard/Device.cpp' || echo './'`src/Library/public/usbguard/Device.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Device.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Device.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Device.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManager.lo `test -f 'src/Library/public/usbguard/DeviceManager.cpp' || echo './'`src/Library/public/usbguard/DeviceManager.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManager.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManager.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo `test -f 'src/Library/public/usbguard/DeviceManagerHooks.cpp' || echo './'`src/Library/public/usbguard/DeviceManagerHooks.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/DeviceManagerHooks.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCClient.lo `test -f 'src/Library/public/usbguard/IPCClient.cpp' || echo './'`src/Library/public/usbguard/IPCClient.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCClient.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCClient.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-IPCServer.lo `test -f 'src/Library/public/usbguard/IPCServer.cpp' || echo './'`src/Library/public/usbguard/IPCServer.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/IPCServer.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-IPCServer.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo `test -f 'src/Library/public/usbguard/KeyValueParser.cpp' || echo './'`src/Library/public/usbguard/KeyValueParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/KeyValueParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Logger.lo `test -f 'src/Library/public/usbguard/Logger.cpp' || echo './'`src/Library/public/usbguard/Logger.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Logger.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Logger.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo `test -f 'src/Library/public/usbguard/MemoryRuleSet.cpp' || echo './'`src/Library/public/usbguard/MemoryRuleSet.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/MemoryRuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Policy.lo `test -f 'src/Library/public/usbguard/Policy.cpp' || echo './'`src/Library/public/usbguard/Policy.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Policy.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Policy.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Rule.lo `test -f 'src/Library/public/usbguard/Rule.cpp' || echo './'`src/Library/public/usbguard/Rule.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Rule.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Rule.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleCondition.lo `test -f 'src/Library/public/usbguard/RuleCondition.cpp' || echo './'`src/Library/public/usbguard/RuleCondition.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleCondition.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleCondition.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleParser.lo `test -f 'src/Library/public/usbguard/RuleParser.cpp' || echo './'`src/Library/public/usbguard/RuleParser.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleParser.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleParser.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-RuleSet.lo `test -f 'src/Library/public/usbguard/RuleSet.cpp' || echo './'`src/Library/public/usbguard/RuleSet.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/RuleSet.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-RuleSet.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-Typedefs.lo `test -f 'src/Library/public/usbguard/Typedefs.cpp' || echo './'`src/Library/public/usbguard/Typedefs.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/Typedefs.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-Typedefs.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USB.lo `test -f 'src/Library/public/usbguard/USB.cpp' || echo './'`src/Library/public/usbguard/USB.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USB.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USB.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USB.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Library/public/usbguard/libusbguard_la-USBGuard.lo `test -f 'src/Library/public/usbguard/USBGuard.cpp' || echo './'`src/Library/public/usbguard/USBGuard.cpp libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIC -DPIC -o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c src/Library/public/usbguard/USBGuard.cpp -fPIE -o src/Library/public/usbguard/libusbguard_la-USBGuard.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Message.pb.lo `test -f 'src/Library/IPC/Message.pb.cc' || echo './'`src/Library/IPC/Message.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Message.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Message.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Message.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Rule.pb.lo `test -f 'src/Library/IPC/Rule.pb.cc' || echo './'`src/Library/IPC/Rule.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Rule.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Rule.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Devices.pb.lo `test -f 'src/Library/IPC/Devices.pb.cc' || echo './'`src/Library/IPC/Devices.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Devices.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Devices.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Exception.pb.lo `test -f 'src/Library/IPC/Exception.pb.cc' || echo './'`src/Library/IPC/Exception.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Exception.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Exception.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Policy.pb.lo `test -f 'src/Library/IPC/Policy.pb.cc' || echo './'`src/Library/IPC/Policy.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Policy.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Policy.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=compile aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c -o src/Library/IPC/libusbguard_la-Parameter.pb.lo `test -f 'src/Library/IPC/Parameter.pb.cc' || echo './'`src/Library/IPC/Parameter.pb.cc libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIC -DPIC -o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o libtool: compile: aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIC -I./src -I./src/Library -I./src/Library/public -I./src/Library/IPC -pthread -pthread -I/usr/include/umockdev-1.0 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wno-missing-declarations -c src/Library/IPC/Parameter.pb.cc -fPIE -o src/Library/IPC/libusbguard_la-Parameter.pb.o >/dev/null 2>&1 /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -no-undefined -version-info 1:1:0 -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o libusbguard.la -rpath /usr/lib/aarch64-linux-gnu src/Common/libusbguard_la-Utility.lo src/Common/libusbguard_la-LDAPUtil.lo src/Library/libusbguard_la-AllowedMatchesCondition.lo src/Library/libusbguard_la-Base64.lo src/Library/libusbguard_la-ConfigFilePrivate.lo src/Library/libusbguard_la-DeviceBase.lo src/Library/libusbguard_la-DeviceManagerBase.lo src/Library/libusbguard_la-DeviceManagerPrivate.lo src/Library/libusbguard_la-DevicePrivate.lo src/Library/libusbguard_la-FixedStateCondition.lo src/Library/libusbguard_la-Hash.lo src/Library/libusbguard_la-IPCClientPrivate.lo src/Library/libusbguard_la-IPCPrivate.lo src/Library/libusbguard_la-IPCServerPrivate.lo src/Library/libusbguard_la-Init.lo src/Library/libusbguard_la-KeyValueParserPrivate.lo src/Library/libusbguard_la-LocaltimeCondition.lo src/Library/libusbguard_la-RandomStateCondition.lo src/Library/libusbguard_la-RuleAppliedCondition.lo src/Library/libusbguard_la-RuleEvaluatedCondition.lo src/Library/libusbguard_la-RulePrivate.lo src/Library/libusbguard_la-SysFSDevice.lo src/Library/libusbguard_la-UEvent.lo src/Library/libusbguard_la-UEventDeviceManager.lo src/Library/libusbguard_la-UEventParser.lo src/Library/libusbguard_la-UMockdevDeviceManager.lo src/Library/libusbguard_la-UMockdevDeviceDefinition.lo src/Library/libusbguard_la-Utility.lo src/Library/public/usbguard/libusbguard_la-Audit.lo src/Library/public/usbguard/libusbguard_la-ConfigFile.lo src/Library/public/usbguard/libusbguard_la-Device.lo src/Library/public/usbguard/libusbguard_la-DeviceManager.lo src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.lo src/Library/public/usbguard/libusbguard_la-IPCClient.lo src/Library/public/usbguard/libusbguard_la-IPCServer.lo src/Library/public/usbguard/libusbguard_la-KeyValueParser.lo src/Library/public/usbguard/libusbguard_la-Logger.lo src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.lo src/Library/public/usbguard/libusbguard_la-Policy.lo src/Library/public/usbguard/libusbguard_la-Rule.lo src/Library/public/usbguard/libusbguard_la-RuleCondition.lo src/Library/public/usbguard/libusbguard_la-RuleParser.lo src/Library/public/usbguard/libusbguard_la-RuleSet.lo src/Library/public/usbguard/libusbguard_la-Typedefs.lo src/Library/public/usbguard/libusbguard_la-USB.lo src/Library/public/usbguard/libusbguard_la-USBGuard.lo src/Library/IPC/libusbguard_la-Message.pb.lo src/Library/IPC/libusbguard_la-Rule.pb.lo src/Library/IPC/libusbguard_la-Devices.pb.lo src/Library/IPC/libusbguard_la-Exception.pb.lo src/Library/IPC/libusbguard_la-Policy.pb.lo src/Library/IPC/libusbguard_la-Parameter.pb.lo -L/usr/lib/aarch64-linux-gnu -lqb -L/usr/lib/aarch64-linux-gnu -lprotobuf -L/usr/lib/aarch64-linux-gnu -lsodium -Wl,--push-state,--as-needed,-latomic,--pop-state -L/usr/lib/aarch64-linux-gnu -lumockdev -lgobject-2.0 -lglib-2.0 -pthread libtool: link: aarch64-linux-gnu-g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc-cross/aarch64-linux-gnu/11/../../../../aarch64-linux-gnu/lib/../lib/crti.o /usr/lib/gcc-cross/aarch64-linux-gnu/11/crtbeginS.o src/Common/.libs/libusbguard_la-Utility.o src/Common/.libs/libusbguard_la-LDAPUtil.o src/Library/.libs/libusbguard_la-AllowedMatchesCondition.o src/Library/.libs/libusbguard_la-Base64.o src/Library/.libs/libusbguard_la-ConfigFilePrivate.o src/Library/.libs/libusbguard_la-DeviceBase.o src/Library/.libs/libusbguard_la-DeviceManagerBase.o src/Library/.libs/libusbguard_la-DeviceManagerPrivate.o src/Library/.libs/libusbguard_la-DevicePrivate.o src/Library/.libs/libusbguard_la-FixedStateCondition.o src/Library/.libs/libusbguard_la-Hash.o src/Library/.libs/libusbguard_la-IPCClientPrivate.o src/Library/.libs/libusbguard_la-IPCPrivate.o src/Library/.libs/libusbguard_la-IPCServerPrivate.o src/Library/.libs/libusbguard_la-Init.o src/Library/.libs/libusbguard_la-KeyValueParserPrivate.o src/Library/.libs/libusbguard_la-LocaltimeCondition.o src/Library/.libs/libusbguard_la-RandomStateCondition.o src/Library/.libs/libusbguard_la-RuleAppliedCondition.o src/Library/.libs/libusbguard_la-RuleEvaluatedCondition.o src/Library/.libs/libusbguard_la-RulePrivate.o src/Library/.libs/libusbguard_la-SysFSDevice.o src/Library/.libs/libusbguard_la-UEvent.o src/Library/.libs/libusbguard_la-UEventDeviceManager.o src/Library/.libs/libusbguard_la-UEventParser.o src/Library/.libs/libusbguard_la-UMockdevDeviceManager.o src/Library/.libs/libusbguard_la-UMockdevDeviceDefinition.o src/Library/.libs/libusbguard_la-Utility.o src/Library/public/usbguard/.libs/libusbguard_la-Audit.o src/Library/public/usbguard/.libs/libusbguard_la-ConfigFile.o src/Library/public/usbguard/.libs/libusbguard_la-Device.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManager.o src/Library/public/usbguard/.libs/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/.libs/libusbguard_la-IPCClient.o src/Library/public/usbguard/.libs/libusbguard_la-IPCServer.o src/Library/public/usbguard/.libs/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/.libs/libusbguard_la-Logger.o src/Library/public/usbguard/.libs/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Policy.o src/Library/public/usbguard/.libs/libusbguard_la-Rule.o src/Library/public/usbguard/.libs/libusbguard_la-RuleCondition.o src/Library/public/usbguard/.libs/libusbguard_la-RuleParser.o src/Library/public/usbguard/.libs/libusbguard_la-RuleSet.o src/Library/public/usbguard/.libs/libusbguard_la-Typedefs.o src/Library/public/usbguard/.libs/libusbguard_la-USB.o src/Library/public/usbguard/.libs/libusbguard_la-USBGuard.o src/Library/IPC/.libs/libusbguard_la-Message.pb.o src/Library/IPC/.libs/libusbguard_la-Rule.pb.o src/Library/IPC/.libs/libusbguard_la-Devices.pb.o src/Library/IPC/.libs/libusbguard_la-Exception.pb.o src/Library/IPC/.libs/libusbguard_la-Policy.pb.o src/Library/IPC/.libs/libusbguard_la-Parameter.pb.o -L/usr/lib/aarch64-linux-gnu -lqb -lprotobuf -lsodium -lumockdev -lgobject-2.0 -lglib-2.0 -L/usr/lib/gcc-cross/aarch64-linux-gnu/11 -L/usr/lib/gcc-cross/aarch64-linux-gnu/11/../../../../aarch64-linux-gnu/lib/../lib -L/lib/aarch64-linux-gnu -L/lib/../lib -L/usr/lib/../lib -L/usr/lib/gcc-cross/aarch64-linux-gnu/11/../../../../aarch64-linux-gnu/lib -lstdc++ -lm -lpthread -lc -lgcc_s /usr/lib/gcc-cross/aarch64-linux-gnu/11/crtendS.o /usr/lib/gcc-cross/aarch64-linux-gnu/11/../../../../aarch64-linux-gnu/lib/../lib/crtn.o -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -Wl,--push-state -Wl,--as-needed -Wl,-latomic -Wl,--pop-state -pthread -Wl,-soname -Wl,libusbguard.so.1 -o .libs/libusbguard.so.1.0.1 libtool: link: (cd ".libs" && rm -f "libusbguard.so.1" && ln -s "libusbguard.so.1.0.1" "libusbguard.so.1") libtool: link: (cd ".libs" && rm -f "libusbguard.so" && ln -s "libusbguard.so.1.0.1" "libusbguard.so") copying selected object files to avoid basename conflicts... libtool: link: ln src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o || cp src/Library/libusbguard_la-Utility.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o libtool: link: aarch64-linux-gnu-ar cr .libs/libusbguard.a src/Common/libusbguard_la-Utility.o src/Common/libusbguard_la-LDAPUtil.o src/Library/libusbguard_la-AllowedMatchesCondition.o src/Library/libusbguard_la-Base64.o src/Library/libusbguard_la-ConfigFilePrivate.o src/Library/libusbguard_la-DeviceBase.o src/Library/libusbguard_la-DeviceManagerBase.o src/Library/libusbguard_la-DeviceManagerPrivate.o src/Library/libusbguard_la-DevicePrivate.o src/Library/libusbguard_la-FixedStateCondition.o src/Library/libusbguard_la-Hash.o src/Library/libusbguard_la-IPCClientPrivate.o src/Library/libusbguard_la-IPCPrivate.o src/Library/libusbguard_la-IPCServerPrivate.o src/Library/libusbguard_la-Init.o src/Library/libusbguard_la-KeyValueParserPrivate.o src/Library/libusbguard_la-LocaltimeCondition.o src/Library/libusbguard_la-RandomStateCondition.o src/Library/libusbguard_la-RuleAppliedCondition.o src/Library/libusbguard_la-RuleEvaluatedCondition.o src/Library/libusbguard_la-RulePrivate.o src/Library/libusbguard_la-SysFSDevice.o src/Library/libusbguard_la-UEvent.o src/Library/libusbguard_la-UEventDeviceManager.o src/Library/libusbguard_la-UEventParser.o src/Library/libusbguard_la-UMockdevDeviceManager.o src/Library/libusbguard_la-UMockdevDeviceDefinition.o .libs/libusbguard.lax/lt1-libusbguard_la-Utility.o src/Library/public/usbguard/libusbguard_la-Audit.o src/Library/public/usbguard/libusbguard_la-ConfigFile.o src/Library/public/usbguard/libusbguard_la-Device.o src/Library/public/usbguard/libusbguard_la-DeviceManager.o src/Library/public/usbguard/libusbguard_la-DeviceManagerHooks.o src/Library/public/usbguard/libusbguard_la-IPCClient.o src/Library/public/usbguard/libusbguard_la-IPCServer.o src/Library/public/usbguard/libusbguard_la-KeyValueParser.o src/Library/public/usbguard/libusbguard_la-Logger.o src/Library/public/usbguard/libusbguard_la-MemoryRuleSet.o src/Library/public/usbguard/libusbguard_la-Policy.o src/Library/public/usbguard/libusbguard_la-Rule.o src/Library/public/usbguard/libusbguard_la-RuleCondition.o src/Library/public/usbguard/libusbguard_la-RuleParser.o src/Library/public/usbguard/libusbguard_la-RuleSet.o src/Library/public/usbguard/libusbguard_la-Typedefs.o src/Library/public/usbguard/libusbguard_la-USB.o src/Library/public/usbguard/libusbguard_la-USBGuard.o src/Library/IPC/libusbguard_la-Message.pb.o src/Library/IPC/libusbguard_la-Rule.pb.o src/Library/IPC/libusbguard_la-Devices.pb.o src/Library/IPC/libusbguard_la-Exception.pb.o src/Library/IPC/libusbguard_la-Policy.pb.o src/Library/IPC/libusbguard_la-Parameter.pb.o libtool: link: aarch64-linux-gnu-ranlib .libs/libusbguard.a libtool: link: rm -fr .libs/libusbguard.lax libtool: link: ( cd ".libs" && rm -f "libusbguard.la" && ln -s "../libusbguard.la" "libusbguard.la" ) /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./libusbguard.la libtool: link: aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard src/CLI/usbguard-usbguard.o src/CLI/usbguard-usbguard-list-devices.o src/CLI/usbguard-usbguard-allow-device.o src/CLI/usbguard-usbguard-block-device.o src/CLI/usbguard-usbguard-reject-device.o src/CLI/usbguard-usbguard-apply-device-policy.o src/CLI/usbguard-usbguard-list-rules.o src/CLI/usbguard-usbguard-append-rule.o src/CLI/usbguard-usbguard-remove-rule.o src/CLI/usbguard-usbguard-generate-policy.o src/CLI/usbguard-usbguard-watch.o src/CLI/usbguard-IPCSignalWatcher.o src/CLI/usbguard-PolicyGenerator.o src/CLI/usbguard-usbguard-read-descriptor.o src/CLI/usbguard-usbguard-set-parameter.o src/CLI/usbguard-usbguard-get-parameter.o src/CLI/usbguard-usbguard-add-user.o src/CLI/usbguard-usbguard-remove-user.o ./.libs/libusbguard.so -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/CLI -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/CLI/usbguard_rule_parser-usbguard-rule-parser.o `test -f 'src/CLI/usbguard-rule-parser.cpp' || echo './'`src/CLI/usbguard-rule-parser.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./libusbguard.la libtool: link: aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-rule-parser src/CLI/usbguard_rule_parser-usbguard-rule-parser.o ./.libs/libusbguard.so -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Daemon.o `test -f 'src/Daemon/Daemon.cpp' || echo './'`src/Daemon/Daemon.cpp src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::run()’: src/Daemon/Daemon.cpp:593:18: warning: ignoring return value of ‘int lockf(int, int, __off_t)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 593 | (void)lockf(pid_fd, F_ULOCK, 0); | ~~~~~^~~~~~~~~~~~~~~~~~~~ src/Daemon/Daemon.cpp: In member function ‘void usbguard::Daemon::daemonize(const string&)’: src/Daemon/Daemon.cpp:662:16: warning: ignoring return value of ‘int chdir(const char*)’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 662 | (void)chdir("/"); | ~~~~~^~~~~ At global scope: cc1plus: note: unrecognized command-line option ‘-Wno-deprecated-register’ may have been intended to silence earlier diagnostics aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-main.o `test -f 'src/Daemon/main.cpp' || echo './'`src/Daemon/main.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileRuleSet.o `test -f 'src/Daemon/FileRuleSet.cpp' || echo './'`src/Daemon/FileRuleSet.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPHandler.o `test -f 'src/Daemon/LDAPHandler.cpp' || echo './'`src/Daemon/LDAPHandler.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LDAPRuleSet.o `test -f 'src/Daemon/LDAPRuleSet.cpp' || echo './'`src/Daemon/LDAPRuleSet.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-NSHandler.o `test -f 'src/Daemon/NSHandler.cpp' || echo './'`src/Daemon/NSHandler.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-RuleSetFactory.o `test -f 'src/Daemon/RuleSetFactory.cpp' || echo './'`src/Daemon/RuleSetFactory.cpp aarch64-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c99 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-Seccomp.o `test -f 'src/Daemon/Seccomp.c' || echo './'`src/Daemon/Seccomp.c aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Common/usbguard_daemon-Utility.o `test -f 'src/Common/Utility.cpp' || echo './'`src/Common/Utility.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-FileAuditBackend.o `test -f 'src/Daemon/FileAuditBackend.cpp' || echo './'`src/Daemon/FileAuditBackend.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/Daemon/usbguard_daemon-LinuxAuditBackend.o `test -f 'src/Daemon/LinuxAuditBackend.cpp' || echo './'`src/Daemon/LinuxAuditBackend.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -pthread -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./libusbguard.la -L/usr/lib/aarch64-linux-gnu -lseccomp -L/usr/lib/aarch64-linux-gnu -lcap-ng -L/lib/aarch64-linux-gnu -laudit libtool: link: aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-daemon src/Daemon/usbguard_daemon-Daemon.o src/Daemon/usbguard_daemon-main.o src/Daemon/usbguard_daemon-FileRuleSet.o src/Daemon/usbguard_daemon-LDAPHandler.o src/Daemon/usbguard_daemon-LDAPRuleSet.o src/Daemon/usbguard_daemon-NSHandler.o src/Daemon/usbguard_daemon-RuleSetFactory.o src/Daemon/usbguard_daemon-Seccomp.o src/Common/usbguard_daemon-Utility.o src/Daemon/usbguard_daemon-FileAuditBackend.o src/Daemon/usbguard_daemon-LinuxAuditBackend.o ./.libs/libusbguard.so -L/usr/lib/aarch64-linux-gnu -lseccomp -lcap-ng -L/lib/aarch64-linux-gnu -laudit -pthread aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-gdbus-server.o `test -f 'src/DBus/gdbus-server.cpp' || echo './'`src/DBus/gdbus-server.cpp aarch64-linux-gnu-g++ -DHAVE_CONFIG_H -I. -I./src -fPIE -I./src -I./src/Library/public -I./src/DBus -pthread -I/usr/include/dbus-1.0 -I/usr/lib/aarch64-linux-gnu/dbus-1.0/include -I/usr/include/polkit-1 -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -DHAVE_BUILD_CONFIG_H -Wdate-time -D_FORTIFY_SOURCE=2 -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -c -o src/DBus/usbguard_dbus-DBusBridge.o `test -f 'src/DBus/DBusBridge.cpp' || echo './'`src/DBus/DBusBridge.cpp /bin/bash ./libtool --tag=CXX --mode=link aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -pthread -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z,relro -Wl,-z,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./libusbguard.la -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: aarch64-linux-gnu-g++ -std=c++17 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -fPIE -fvisibility=hidden -pedantic -Wno-unknown-pragmas -Wall -Wextra -Wformat=2 -Wredundant-decls -Wcast-align -Wmissing-declarations -Wmissing-include-dirs -Wmissing-format-attribute -Wswitch-enum -Wswitch-default -Winvalid-pch -Wformat-nonliteral -Wno-deprecated-register -Wno-missing-field-initializers -Wno-implicit-fallthrough -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-rpath=/usr/lib/aarch64-linux-gnu/usbguard -fPIE -pie -o .libs/usbguard-dbus src/DBus/usbguard_dbus-gdbus-server.o src/DBus/usbguard_dbus-DBusBridge.o ./.libs/libusbguard.so -L/usr/lib/aarch64-linux-gnu -ldbus-1 -lpolkit-gobject-1 -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' dh: command-omitted: The call to "dh_auto_test -a" was omitted due to "DEB_BUILD_OPTIONS=nocheck" create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a dh_auto_install -a make -j1 install DESTDIR=/<>/usbguard-1.1.1\+ds/debian/tmp AM_UPDATE_INFO_DIR=no make[1]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make install-recursive make[2]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' Making install in src/Tests/ make[3]: Entering directory '/<>/src/Tests' Making install in Fuzzers make[4]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Entering directory '/<>/src/Tests/Fuzzers' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Leaving directory '/<>/src/Tests/Fuzzers' make[4]: Entering directory '/<>/src/Tests' make[5]: Entering directory '/<>/src/Tests' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/src/Tests' make[4]: Leaving directory '/<>/src/Tests' make[3]: Leaving directory '/<>/src/Tests' make[3]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' make[4]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' /bin/bash ./libtool --mode=install /usr/bin/install -c libusbguard.la '/<>/debian/tmp/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libusbguard.so.1.0.1 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.so.1.0.1 libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libusbguard.so.1.0.1 libusbguard.so.1 || { rm -f libusbguard.so.1 && ln -s libusbguard.so.1.0.1 libusbguard.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/aarch64-linux-gnu && { ln -s -f libusbguard.so.1.0.1 libusbguard.so || { rm -f libusbguard.so && ln -s libusbguard.so.1.0.1 libusbguard.so; }; }) libtool: install: /usr/bin/install -c .libs/libusbguard.lai /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.la libtool: install: /usr/bin/install -c .libs/libusbguard.a /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: install: aarch64-linux-gnu-ranlib /<>/debian/tmp/usr/lib/aarch64-linux-gnu/libusbguard.a libtool: warning: remember to run 'libtool --finish /usr/lib/aarch64-linux-gnu' /bin/mkdir -p '/<>/debian/tmp/usr/bin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard usbguard-rule-parser '/<>/debian/tmp/usr/bin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard /<>/debian/tmp/usr/bin/usbguard libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-rule-parser /<>/debian/tmp/usr/bin/usbguard-rule-parser /bin/mkdir -p '/<>/debian/tmp/usr/sbin' /bin/bash ./libtool --mode=install /usr/bin/install -c usbguard-daemon usbguard-dbus '/<>/debian/tmp/usr/sbin' libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-daemon /<>/debian/tmp/usr/sbin/usbguard-daemon libtool: warning: './libusbguard.la' has not been installed in '/usr/lib/aarch64-linux-gnu' libtool: install: /usr/bin/install -c .libs/usbguard-dbus /<>/debian/tmp/usr/sbin/usbguard-dbus /bin/mkdir -p '/<>/debian/tmp/usr/share/bash-completion/completions' /usr/bin/install -c -m 644 ./scripts/bash_completion/usbguard '/<>/debian/tmp/usr/share/bash-completion/completions' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man1' /usr/bin/install -c -m 644 ./doc/man/usbguard.1 '/<>/debian/tmp/usr/share/man/man1' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man5' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.conf.5 ./doc/man/usbguard-rules.conf.5 '/<>/debian/tmp/usr/share/man/man5' /bin/mkdir -p '/<>/debian/tmp/usr/share/man/man8' /usr/bin/install -c -m 644 ./doc/man/usbguard-daemon.8 ./doc/man/usbguard-dbus.8 '/<>/debian/tmp/usr/share/man/man8' /bin/mkdir -p '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libusbguard.pc '/<>/debian/tmp/usr/lib/aarch64-linux-gnu/pkgconfig' /bin/mkdir -p '/<>/debian/tmp/usr/include/usbguard' /usr/bin/install -c -m 644 src/Library/public/usbguard/Audit.hpp src/Library/public/usbguard/ConfigFile.hpp src/Library/public/usbguard/Device.hpp src/Library/public/usbguard/DeviceManager.hpp src/Library/public/usbguard/DeviceManagerHooks.hpp src/Library/public/usbguard/Exception.hpp src/Library/public/usbguard/IPCClient.hpp src/Library/public/usbguard/IPCServer.hpp src/Library/public/usbguard/Interface.hpp src/Library/public/usbguard/KeyValueParser.hpp src/Library/public/usbguard/Logger.hpp src/Library/public/usbguard/MemoryRuleSet.hpp src/Library/public/usbguard/Policy.hpp src/Library/public/usbguard/Predicates.hpp src/Library/public/usbguard/Rule.hpp src/Library/public/usbguard/RuleCondition.hpp src/Library/public/usbguard/RuleSet.hpp src/Library/public/usbguard/Typedefs.hpp src/Library/public/usbguard/USB.hpp src/Library/public/usbguard/USBGuard.hpp '/<>/debian/tmp/usr/include/usbguard' make install-data-hook make[5]: Entering directory '/<>' Makefile:3515: warning: overriding recipe for target 'check' Makefile:3018: warning: ignoring old recipe for target 'check' /bin/sed \ -e "s|%sysconfdir%|/etc|g" \ -e "s|%localstatedir%|/var|g" \ usbguard-daemon.conf.in > usbguard-daemon.conf || rm -f usbguard-daemon.conf /bin/mkdir -p /<>/debian/tmp//etc/usbguard /bin/mkdir -p /<>/debian/tmp//etc/usbguard/IPCAccessControl.d /bin/mkdir -p /<>/debian/tmp//var/log/usbguard /usr/bin/install -c -m 600 ./usbguard-daemon.conf \ /<>/debian/tmp//etc/usbguard/usbguard-daemon.conf if ! test -f "/<>/debian/tmp//etc/usbguard/rules.conf"; then \ touch /<>/debian/tmp//etc/usbguard/rules.conf && \ chmod 600 /<>/debian/tmp//etc/usbguard/rules.conf; \ fi /bin/sed \ -e "s|%sbindir%|/usr/sbin|" \ -e "s|%sysconfdir%|/etc|" \ -e "s|%localstatedir%|/var|" \ usbguard.service.in > usbguard.service || rm -f usbguard.service /bin/mkdir -p /<>/debian/tmp/lib/systemd/system /usr/bin/install -c -m 644 ./usbguard.service \ /<>/debian/tmp/lib/systemd/system/usbguard.service /bin/mkdir -p /<>/debian/tmp/usr/share/polkit-1/actions/ && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.policy /<>/debian/tmp/usr/share/polkit-1/actions/ /bin/mkdir -p /<>/debian/tmp/lib/systemd/system && \ /usr/bin/install -c -m 644 ./src/DBus/usbguard-dbus.service /<>/debian/tmp/lib/systemd/system /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system-services && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.service /<>/debian/tmp/usr/share/dbus-1/system-services /bin/mkdir -p /<>/debian/tmp/usr/share/dbus-1/system.d && \ /usr/bin/install -c -m 644 ./src/DBus/org.usbguard1.conf /<>/debian/tmp/usr/share/dbus-1/system.d make[5]: Leaving directory '/<>' make[4]: Leaving directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_install make[1]: Entering directory '/<>' if ! dh_install; then \ tree debian/tmp; \ exit 1; \ fi make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit dh_installinit -pusbguard --name=usbguard-dbus make[1]: Leaving directory '/<>' dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a dh_fixperms -a debian/rules override_dh_missing make[1]: Entering directory '/<>' dh_missing --list-missing dh_missing: warning: etc/usbguard/rules.conf exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Audit.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/ConfigFile.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Device.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManager.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/DeviceManagerHooks.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Exception.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCClient.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/IPCServer.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Interface.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/KeyValueParser.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Logger.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/MemoryRuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Policy.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Predicates.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Rule.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleCondition.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/RuleSet.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/Typedefs.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USB.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/include/usbguard/USBGuard.hpp exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.a exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.la exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/libusbguard.so exists in debian/tmp but is not installed to anywhere dh_missing: warning: usr/lib/aarch64-linux-gnu/pkgconfig/libusbguard.pc exists in debian/tmp but is not installed to anywhere The following debhelper tools have reported what they installed (with files per package) * dh_install: libusbguard0 (2), usbguard (20) * dh_installdocs: libusbguard0 (0), usbguard (0) * dh_installman: libusbguard0 (0), usbguard (0) If the missing files are installed by another tool, please file a bug against it. When filing the report, if the tool is not part of debhelper itself, please reference the "Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+). (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz) Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built If the omission is intentional or no other helper can take care of this consider adding the paths to debian/not-installed. Remember to be careful with paths containing "aarch64-linux-gnu", where you might need to use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed to ensure it works on all architectures (see #961104). make[1]: Leaving directory '/<>' dh_dwz -a dh_strip -a debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -n make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'libusbguard0' in '../libusbguard0_1.1.1+ds-4_arm64.deb'. dpkg-deb: building package 'libusbguard0-dbgsym' in '../libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb'. dpkg-deb: building package 'usbguard' in '../usbguard_1.1.1+ds-4_arm64.deb'. dpkg-deb: building package 'usbguard-dbgsym' in '../usbguard-dbgsym_1.1.1+ds-4_arm64.deb'. dpkg-genbuildinfo --build=any -O../usbguard_1.1.1+ds-4_arm64.buildinfo dpkg-genchanges --build=any -O../usbguard_1.1.1+ds-4_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2022-05-22T13:19:53Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ usbguard_1.1.1+ds-4_arm64.changes: ---------------------------------- Format: 1.8 Date: Wed, 18 May 2022 18:20:37 +0200 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Built-For-Profiles: cross nocheck Architecture: arm64 Version: 1.1.1+ds-4 Distribution: unstable Urgency: medium Maintainer: Birger Schacht Changed-By: Birger Schacht Description: libusbguard0 - USB device authorization policy framework - shared library usbguard - USB device authorization policy framework Closes: 1009074 Changes: usbguard (1.1.1+ds-4) unstable; urgency=medium . * Add polkit pkla and rules files to allow users in plugdev and sudo groups to run usbguard actions without authentication (Closes: #1009074) Checksums-Sha1: eec67d66659d6201205c85fe9ba53a379d1faf37 8243780 libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb 59113300fc62810d1920b12118d53e26227368ba 349800 libusbguard0_1.1.1+ds-4_arm64.deb 373b21b7b7f8abd36bc358c573b0a6e2cf68f315 2010464 usbguard-dbgsym_1.1.1+ds-4_arm64.deb c96b4e3e43ec634d7b188f50ffcdc82b46952b1c 8904 usbguard_1.1.1+ds-4_arm64.buildinfo 7746090b36a0e62a00b413a2b371025b3279077a 151632 usbguard_1.1.1+ds-4_arm64.deb Checksums-Sha256: 4c39ceea29104453ae3cd454720bbc2f5d3669270303cb26e2c645943be83e3e 8243780 libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb 8ca09c4552fbe0413f0efa88c822c5655ba0b05159438914aeff14b38cfd8f70 349800 libusbguard0_1.1.1+ds-4_arm64.deb 7bd37fe926176c94b5f49c36a68565bf170cd17441a715b1969274cc98856d31 2010464 usbguard-dbgsym_1.1.1+ds-4_arm64.deb c4601ed2707cd9a5ba206e0240113504bebe78178ccd9c4e4527dd66c531549c 8904 usbguard_1.1.1+ds-4_arm64.buildinfo c04c03f54d1508ea310eef148faf7feaae8940a3bb4bac29c0752cc5807ad843 151632 usbguard_1.1.1+ds-4_arm64.deb Files: e58db43d3ff2ef38cbfde2d5b8cedc72 8243780 debug optional libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb a0cbfacebbd1a772528ed9c233331c46 349800 libs optional libusbguard0_1.1.1+ds-4_arm64.deb 7e0dd9c80c99d1c555192fc313b95670 2010464 debug optional usbguard-dbgsym_1.1.1+ds-4_arm64.deb ebfd2dc8206e1f5f885df9b00c82ede9 8904 utils optional usbguard_1.1.1+ds-4_arm64.buildinfo adee808f7af853388f634268c0d48229 151632 utils optional usbguard_1.1.1+ds-4_arm64.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: usbguard Binary: libusbguard0 libusbguard0-dbgsym usbguard usbguard-dbgsym Architecture: arm64 Version: 1.1.1+ds-4 Checksums-Md5: e58db43d3ff2ef38cbfde2d5b8cedc72 8243780 libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb a0cbfacebbd1a772528ed9c233331c46 349800 libusbguard0_1.1.1+ds-4_arm64.deb 7e0dd9c80c99d1c555192fc313b95670 2010464 usbguard-dbgsym_1.1.1+ds-4_arm64.deb adee808f7af853388f634268c0d48229 151632 usbguard_1.1.1+ds-4_arm64.deb Checksums-Sha1: eec67d66659d6201205c85fe9ba53a379d1faf37 8243780 libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb 59113300fc62810d1920b12118d53e26227368ba 349800 libusbguard0_1.1.1+ds-4_arm64.deb 373b21b7b7f8abd36bc358c573b0a6e2cf68f315 2010464 usbguard-dbgsym_1.1.1+ds-4_arm64.deb 7746090b36a0e62a00b413a2b371025b3279077a 151632 usbguard_1.1.1+ds-4_arm64.deb Checksums-Sha256: 4c39ceea29104453ae3cd454720bbc2f5d3669270303cb26e2c645943be83e3e 8243780 libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb 8ca09c4552fbe0413f0efa88c822c5655ba0b05159438914aeff14b38cfd8f70 349800 libusbguard0_1.1.1+ds-4_arm64.deb 7bd37fe926176c94b5f49c36a68565bf170cd17441a715b1969274cc98856d31 2010464 usbguard-dbgsym_1.1.1+ds-4_arm64.deb c04c03f54d1508ea310eef148faf7feaae8940a3bb4bac29c0752cc5807ad843 151632 usbguard_1.1.1+ds-4_arm64.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Sun, 22 May 2022 13:19:52 +0000 Build-Path: /<> Installed-Build-Depends: adduser (= 3.121), asciidoc-base (= 10.1.4-1), asciidoc-common (= 10.1.4-1), aspell (= 0.60.8-4), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-6), autotools-dev (= 20220109.1), base-files (= 12.2), base-passwd (= 3.5.52), bash (= 5.1-6+b1), bash-completion (= 1:2.11-6), binutils (= 2.38-4), binutils-common (= 2.38-4), binutils-x86-64-linux-gnu (= 2.38-4), bsdextrautils (= 2.38-4), bsdutils (= 1:2.38-4), build-essential (= 12.9), bzip2 (= 1.0.8-5), catch (= 1.12.1-1.1), coreutils (= 8.32-4.1), cpp (= 4:11.2.0-2), cpp-11 (= 11.3.0-3), dash (= 0.5.11+git20210903+057cd650a4ed-8), debconf (= 1.5.79), debhelper (= 13.7.1), debianutils (= 5.7-0.2), dh-autoreconf (= 20), dh-exec (= 0.23.4), dh-strip-nondeterminism (= 1.13.0-1), dictionaries-common (= 1.28.14), diffutils (= 1:3.7-5), dmsetup (= 2:1.02.175-2.1), docbook-xml (= 4.5-11), docbook-xsl (= 1.79.2+dfsg-1), dpkg (= 1.21.7), dpkg-dev (= 1.21.7), dwz (= 0.14-1), emacsen-common (= 3.0.4), file (= 1:5.41-4), findutils (= 4.9.0-3), g++ (= 4:11.2.0-2), g++-11 (= 11.3.0-3), gcc (= 4:11.2.0-2), gcc-11 (= 11.3.0-3), gcc-11-base (= 11.3.0-3), gcc-12-base (= 12.1.0-2), gettext (= 0.21-6), gettext-base (= 0.21-6), gir1.2-glib-2.0 (= 1.72.0-1+b1), gir1.2-polkit-1.0 (= 0.105-33), gir1.2-umockdev-1.0 (= 0.17.10-1), grep (= 3.7-1), groff-base (= 1.22.4-8), gzip (= 1.12-1), hostname (= 3.23), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapparmor1 (= 3.0.4-2), libarchive-zip-perl (= 1.68-1), libargon2-1 (= 0~20171227-0.3), libasan6 (= 11.3.0-3), libaspell15 (= 0.60.8-4), libatomic1 (= 12.1.0-2), libattr1 (= 1:2.5.1-1), libaudit-common (= 1:3.0.7-1), libaudit-dev (= 1:3.0.7-1+b1), libaudit1 (= 1:3.0.7-1+b1), libbinutils (= 2.38-4), libblkid-dev (= 2.38-4), libblkid1 (= 2.38-4), libbz2-1.0 (= 1.0.8-5), libc-bin (= 2.33-7), libc-dev-bin (= 2.33-7), libc-l10n (= 2.33-7), libc6 (= 2.33-7), libc6-dev (= 2.33-7), libcap-ng-dev (= 0.7.9-2.2+b2), libcap-ng0 (= 0.7.9-2.2+b2), libcap2 (= 1:2.44-1), libcc1-0 (= 12.1.0-2), libcmark-gfm-extensions0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcmark-gfm0.29.0.gfm.3 (= 0.29.0.gfm.3-3+b1), libcom-err2 (= 1.46.5-2), libcrypt-dev (= 1:4.4.27-1.1), libcrypt1 (= 1:4.4.27-1.1), libcryptsetup12 (= 2:2.4.3-1+b1), libctf-nobfd0 (= 2.38-4), libctf0 (= 2.38-4), libdb5.3 (= 5.3.28+dfsg1-0.9), libdbus-1-3 (= 1.14.0-1), libdbus-1-dev (= 1.14.0-1), libdebconfclient0 (= 0.262), libdebhelper-perl (= 13.7.1), libdevmapper1.02.1 (= 2:1.02.175-2.1), libdpkg-perl (= 1.21.7), libelf1 (= 0.187-1), libexpat1 (= 2.4.8-1), libfdisk1 (= 2.38-4), libffi-dev (= 3.4.2-4), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.3.0-3), libgcc-s1 (= 12.1.0-2), libgcrypt20 (= 1.10.1-2), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libgirepository-1.0-1 (= 1.72.0-1+b1), libglib2.0-0 (= 2.72.1-1), libglib2.0-bin (= 2.72.1-1), libglib2.0-data (= 2.72.1-1), libglib2.0-dev (= 2.72.1-1), libglib2.0-dev-bin (= 2.72.1-1), libgmp10 (= 2:6.2.1+dfsg-3), libgnutls30 (= 3.7.4-2), libgomp1 (= 12.1.0-2), libgpg-error0 (= 1.45-2), libgssapi-krb5-2 (= 1.19.2-2+b2), libhogweed6 (= 3.7.3-1), libicu71 (= 71.1-3), libidn2-0 (= 2.3.2-2), libip4tc2 (= 1.8.7-1), libisl23 (= 0.24-2), libitm1 (= 12.1.0-2), libjson-c5 (= 0.16-1), libk5crypto3 (= 1.19.2-2+b2), libkeyutils1 (= 1.6.1-3), libkmod2 (= 29-1+b1), libkrb5-3 (= 1.19.2-2+b2), libkrb5support0 (= 1.19.2-2+b2), libldap-2.5-0 (= 2.5.12+dfsg-1), libldap-dev (= 2.5.12+dfsg-1), liblsan0 (= 12.1.0-2), liblz4-1 (= 1.9.3-2), liblzma5 (= 5.2.5-2.1), libmagic-mgc (= 1:5.41-4), libmagic1 (= 1:5.41-4), libmount-dev (= 2.38-4), libmount1 (= 2.38-4), libmpc3 (= 1.2.1-2), libmpdec3 (= 2.5.1-2), libmpfr6 (= 4.1.0-3), libncursesw6 (= 6.3+20220423-2), libnettle8 (= 3.7.3-1), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libp11-kit0 (= 0.24.1-1), libpam-modules (= 1.4.0-13), libpam-modules-bin (= 1.4.0-13), libpam-runtime (= 1.4.0-13), libpam0g (= 1.4.0-13), libpcap0.8 (= 1.10.1-4), libpcre16-3 (= 2:8.39-14), libpcre2-16-0 (= 10.40-1), libpcre2-32-0 (= 10.40-1), libpcre2-8-0 (= 10.40-1), libpcre2-dev (= 10.40-1), libpcre2-posix3 (= 10.40-1), libpcre3 (= 2:8.39-14), libpcre3-dev (= 2:8.39-14), libpcre32-3 (= 2:8.39-14), libpcrecpp0v5 (= 2:8.39-14), libperl5.34 (= 5.34.0-4), libpipeline1 (= 1.5.6-1), libpolkit-agent-1-0 (= 0.105-33), libpolkit-gobject-1-0 (= 0.105-33), libpolkit-gobject-1-dev (= 0.105-33), libprotobuf-dev (= 3.12.4-1+b3), libprotobuf-lite23 (= 3.12.4-1+b3), libprotobuf23 (= 3.12.4-1+b3), libprotoc23 (= 3.12.4-1+b3), libpython3-stdlib (= 3.10.4-1+b1), libpython3.10-minimal (= 3.10.4-4+b1), libpython3.10-stdlib (= 3.10.4-4+b1), libqb-dev (= 2.0.4-1), libqb100 (= 2.0.4-1), libquadmath0 (= 12.1.0-2), libreadline8 (= 8.1.2-1.2), libsasl2-2 (= 2.1.28+dfsg-6), libsasl2-modules-db (= 2.1.28+dfsg-6), libseccomp-dev (= 2.5.4-1), libseccomp2 (= 2.5.4-1), libselinux1 (= 3.3-1+b2), libselinux1-dev (= 3.3-1+b2), libsemanage-common (= 3.3-1), libsemanage2 (= 3.3-1+b2), libsepol-dev (= 3.3-1), libsepol2 (= 3.3-1), libsigsegv2 (= 2.14-1), libsmartcols1 (= 2.38-4), libsodium-dev (= 1.0.18-1), libsodium23 (= 1.0.18-1), libsqlite3-0 (= 3.38.5-1), libssl3 (= 3.0.3-5), libstdc++-11-dev (= 11.3.0-3), libstdc++6 (= 12.1.0-2), libsub-override-perl (= 0.09-2), libsystemd0 (= 250.4-1), libtasn1-6 (= 4.18.0-4), libtext-iconv-perl (= 1.7-7+b2), libtinfo6 (= 6.3+20220423-2), libtirpc-common (= 1.3.2-2), libtirpc-dev (= 1.3.2-2), libtirpc3 (= 1.3.2-2), libtool (= 2.4.7-4), libtsan0 (= 11.3.0-3), libubsan1 (= 12.1.0-2), libuchardet0 (= 0.0.7-1), libudev-dev (= 250.4-1), libudev1 (= 250.4-1), libumockdev-dev (= 0.17.10-1), libumockdev0 (= 0.17.10-1), libunistring2 (= 1.0-1), libuuid1 (= 2.38-4), libxml2 (= 2.9.14+dfsg-1), libxml2-utils (= 2.9.14+dfsg-1), libxslt1.1 (= 1.1.34-4), libzstd1 (= 1.5.2+dfsg-1), linux-libc-dev (= 5.17.6-1+b1), locales-all (= 2.33-7), login (= 1:4.11.1+dfsg1-2), lsb-base (= 11.1.0), m4 (= 1.4.18-5), make (= 4.3-4.1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3+b1), media-types (= 8.0.0), mount (= 2.38-4), ncurses-base (= 6.3+20220423-2), ncurses-bin (= 6.3+20220423-2), pandoc (= 2.9.2.1-3+b2), pandoc-data (= 2.9.2.1-3), passwd (= 1:4.11.1+dfsg1-2), patch (= 2.7.6-7), perl (= 5.34.0-4), perl-base (= 5.34.0-4), perl-modules-5.34 (= 5.34.0-4), pkg-config (= 0.29.2-1), po-debconf (= 1.0.21+nmu1), protobuf-compiler (= 3.12.4-1+b3), python3 (= 3.10.4-1+b1), python3-distutils (= 3.9.12-1), python3-lib2to3 (= 3.9.12-1), python3-minimal (= 3.10.4-1+b1), python3.10 (= 3.10.4-4+b1), python3.10-minimal (= 3.10.4-4+b1), readline-common (= 8.1.2-1.2), rpcsvc-proto (= 1.4.2-4), sed (= 4.8-1), sensible-utils (= 0.0.17), sgml-base (= 1.30), sgml-data (= 2.0.11+nmu1), systemd (= 250.4-1), sysvinit-utils (= 3.03-1), tao-pegtl-dev (= 3.2.5-2), tar (= 1.34+dfsg-1), tree (= 2.0.2-1), util-linux (= 2.38-4), util-linux-extra (= 2.38-4), uuid-dev (= 2.38-4), xml-core (= 0.18+nmu1), xsltproc (= 1.1.34-4), xz-utils (= 5.2.5-2.1), zlib1g (= 1:1.2.11.dfsg-4), zlib1g-dev (= 1:1.2.11.dfsg-4) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1652890837" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ libusbguard0-dbgsym_1.1.1+ds-4_arm64.deb ---------------------------------------- new Debian package, version 2.0. size 8243780 bytes: control archive=520 bytes. 355 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libusbguard0-dbgsym Source: usbguard Version: 1.1.1+ds-4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 8608 Depends: libusbguard0 (= 1.1.1+ds-4) Section: debug Priority: optional Description: debug symbols for libusbguard0 Build-Ids: 340c9d763341a7a33e8b53ee96a36148a199df88 drwxr-xr-x root/root 0 2022-05-18 16:20 ./ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/34/ -rw-r--r-- root/root 8804032 2022-05-18 16:20 ./usr/lib/debug/.build-id/34/0c9d763341a7a33e8b53ee96a36148a199df88.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-05-18 16:20 ./usr/share/doc/libusbguard0-dbgsym -> libusbguard0 libusbguard0_1.1.1+ds-4_arm64.deb --------------------------------- new Debian package, version 2.0. size 349800 bytes: control archive=940 bytes. 759 bytes, 17 lines control 392 bytes, 5 lines md5sums 41 bytes, 1 lines shlibs Package: libusbguard0 Source: usbguard Version: 1.1.1+ds-4 Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 1487 Depends: libc6 (>= 2.33), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.12.0), libprotobuf23 (>= 3.12.4), libqb100 (>= 2.0.1), libsodium23 (>= 0.6.0), libstdc++6 (>= 11), libumockdev0 (>= 0.3) Breaks: usbguard-applet-qt (<< 1.1.1+ds-4) Section: libs Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library drwxr-xr-x root/root 0 2022-05-18 16:20 ./ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/aarch64-linux-gnu/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/aarch64-linux-gnu/usbguard/ lrwxrwxrwx root/root 0 2022-05-18 16:20 ./usr/lib/aarch64-linux-gnu/usbguard/libusbguard.so.1 -> libusbguard.so.1.0.1 -rw-r--r-- root/root 1494744 2022-05-18 16:20 ./usr/lib/aarch64-linux-gnu/usbguard/libusbguard.so.1.0.1 drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/libusbguard0/ -rw-r--r-- root/root 268 2022-05-18 16:20 ./usr/share/doc/libusbguard0/NEWS.Debian.gz -rw-r--r-- root/root 3534 2022-05-18 16:20 ./usr/share/doc/libusbguard0/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/libusbguard0/changelog.gz -rw-r--r-- root/root 2770 2022-05-18 16:20 ./usr/share/doc/libusbguard0/copyright usbguard-dbgsym_1.1.1+ds-4_arm64.deb ------------------------------------ new Debian package, version 2.0. size 2010464 bytes: control archive=732 bytes. 466 bytes, 12 lines control 510 bytes, 5 lines md5sums Package: usbguard-dbgsym Source: usbguard Version: 1.1.1+ds-4 Auto-Built-Package: debug-symbols Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 2098 Depends: usbguard (= 1.1.1+ds-4) Section: debug Priority: optional Description: debug symbols for usbguard Build-Ids: 2f18490a90ef57708f0da9d1bc0ad65f3ba77377 40833b11f3070826e630ab70a49df038688ee8fa ae54f8bea88d5ab3f9882c535235e471e9ddf1c7 e9be75ce3ac02073032f913c8cf0f20c46b1828f drwxr-xr-x root/root 0 2022-05-18 16:20 ./ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/2f/ -rw-r--r-- root/root 747056 2022-05-18 16:20 ./usr/lib/debug/.build-id/2f/18490a90ef57708f0da9d1bc0ad65f3ba77377.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 1114928 2022-05-18 16:20 ./usr/lib/debug/.build-id/40/833b11f3070826e630ab70a49df038688ee8fa.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/ae/ -rw-r--r-- root/root 154176 2022-05-18 16:20 ./usr/lib/debug/.build-id/ae/54f8bea88d5ab3f9882c535235e471e9ddf1c7.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.build-id/e9/ -rw-r--r-- root/root 53368 2022-05-18 16:20 ./usr/lib/debug/.build-id/e9/be75ce3ac02073032f913c8cf0f20c46b1828f.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/lib/debug/.dwz/aarch64-linux-gnu/ -rw-r--r-- root/root 60808 2022-05-18 16:20 ./usr/lib/debug/.dwz/aarch64-linux-gnu/usbguard.debug drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/ lrwxrwxrwx root/root 0 2022-05-18 16:20 ./usr/share/doc/usbguard-dbgsym -> usbguard usbguard_1.1.1+ds-4_arm64.deb ----------------------------- new Debian package, version 2.0. size 151632 bytes: control archive=2628 bytes. 82 bytes, 3 lines conffiles 729 bytes, 14 lines control 1759 bytes, 24 lines md5sums 4036 bytes, 102 lines * postinst #!/bin/sh 1404 bytes, 50 lines * postrm #!/bin/sh 748 bytes, 17 lines * prerm #!/bin/sh Package: usbguard Version: 1.1.1+ds-4 Architecture: arm64 Maintainer: Birger Schacht Installed-Size: 517 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.33), libcap-ng0 (>= 0.7.9), libgcc-s1 (>= 3.0), libglib2.0-0 (>= 2.26.0), libpolkit-gobject-1-0 (>= 0.99), libseccomp2 (>= 0.0.0~20120605), libstdc++6 (>= 11), libusbguard0 (>= 1.1.1+ds), dbus Section: utils Priority: optional Homepage: https://usbguard.github.io/ Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. drwxr-xr-x root/root 0 2022-05-18 16:20 ./ drwxr-xr-x root/root 0 2022-05-18 16:20 ./etc/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./etc/init.d/ -rwxr-xr-x root/root 1869 2022-05-18 16:20 ./etc/init.d/usbguard -rwxr-xr-x root/root 1588 2022-05-18 16:20 ./etc/init.d/usbguard-dbus drwxr-xr-x root/root 0 2022-05-18 16:20 ./etc/usbguard/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./etc/usbguard/IPCAccessControl.d/ -rw-r--r-- root/root 6653 2022-05-18 16:20 ./etc/usbguard/usbguard-daemon.conf drwxr-xr-x root/root 0 2022-05-18 16:20 ./lib/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./lib/systemd/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./lib/systemd/system/ -rw-r--r-- root/root 279 2022-05-18 16:20 ./lib/systemd/system/usbguard-dbus.service -rw-r--r-- root/root 856 2022-05-18 16:20 ./lib/systemd/system/usbguard.service drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/bin/ -rwxr-xr-x root/root 129312 2022-05-18 16:20 ./usr/bin/usbguard -rwxr-xr-x root/root 18712 2022-05-18 16:20 ./usr/bin/usbguard-rule-parser drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/sbin/ -rwxr-xr-x root/root 203032 2022-05-18 16:20 ./usr/sbin/usbguard-daemon -rwxr-xr-x root/root 51472 2022-05-18 16:20 ./usr/sbin/usbguard-dbus drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/bash-completion/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/bash-completion/completions/ -rw-r--r-- root/root 11813 2022-05-18 16:20 ./usr/share/bash-completion/completions/usbguard drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 115 2022-05-18 16:20 ./usr/share/dbus-1/system-services/org.usbguard1.service drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 619 2022-05-18 16:20 ./usr/share/dbus-1/system.d/org.usbguard1.conf drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/doc/usbguard/ -rw-r--r-- root/root 268 2022-05-18 16:20 ./usr/share/doc/usbguard/NEWS.Debian.gz -rw-r--r-- root/root 1136 2022-05-18 16:20 ./usr/share/doc/usbguard/README.Debian -rw-r--r-- root/root 3534 2022-05-18 16:20 ./usr/share/doc/usbguard/changelog.Debian.gz -rw-r--r-- root/root 7177 2022-03-16 08:42 ./usr/share/doc/usbguard/changelog.gz -rw-r--r-- root/root 2770 2022-05-18 16:20 ./usr/share/doc/usbguard/copyright drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/lintian/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 449 2022-05-18 16:20 ./usr/share/lintian/overrides/usbguard drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/man/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/man/man1/ -rw-r--r-- root/root 3290 2022-05-18 16:20 ./usr/share/man/man1/usbguard.1.gz drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/man/man5/ -rw-r--r-- root/root 3820 2022-05-18 16:20 ./usr/share/man/man5/usbguard-daemon.conf.5.gz -rw-r--r-- root/root 5377 2022-05-18 16:20 ./usr/share/man/man5/usbguard-rules.conf.5.gz drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/man/man8/ -rw-r--r-- root/root 1623 2022-05-18 16:20 ./usr/share/man/man8/usbguard-daemon.8.gz -rw-r--r-- root/root 1005 2022-05-18 16:20 ./usr/share/man/man8/usbguard-dbus.8.gz drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/polkit-1/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/polkit-1/actions/ -rw-r--r-- root/root 2603 2022-05-18 16:20 ./usr/share/polkit-1/actions/org.usbguard1.policy drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/polkit-1/rules.d/ -rw-r--r-- root/root 424 2022-05-18 16:20 ./usr/share/polkit-1/rules.d/org.usbguard1.rules drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/zsh/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./usr/share/zsh/vendor-completions/ -rw-r--r-- root/root 6178 2022-05-18 16:20 ./usr/share/zsh/vendor-completions/_usbguard drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/lib/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/lib/polkit-1/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/lib/polkit-1/localauthority/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/lib/polkit-1/localauthority/10-vendor.d/ -rw-r--r-- root/root 215 2022-05-18 16:20 ./var/lib/polkit-1/localauthority/10-vendor.d/org.usbguard1.pkla drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/log/ drwxr-xr-x root/root 0 2022-05-18 16:20 ./var/log/usbguard/ lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [731 B] Get:5 copy:/<>/apt_archive ./ Packages [812 B] Fetched 2506 B in 0s (111 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils t1utils unzip Suggested packages: libxml-parser-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libwww-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg liblist-someutils-xs-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl The following NEW packages will be installed: diffstat gpg gpgconf libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libcapture-tiny-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libexception-class-perl libexporter-tiny-perl libfile-basedir-perl libfile-find-rule-perl libfont-ttf-perl libhtml-html5-entities-perl libimport-into-perl libio-interactive-perl libio-prompt-tiny-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-moreutils-perl liblist-moreutils-xs-perl liblist-someutils-perl liblist-utilsby-perl liblzo2-2 libmarkdown2 libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-ipv6addr-perl libnet-netmask-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzip lzop patchutils sbuild-build-depends-lintian-dummy:arm64 t1utils unzip 0 upgraded, 100 newly installed, 0 to remove and 0 not upgraded. Need to get 6818 kB of archives. After this operation, 21.1 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://debian.oregonstate.edu/debian unstable/main amd64 diffstat amd64 1.64-1 [36.6 kB] Get:3 http://debian.oregonstate.edu/debian unstable/main amd64 libassuan0 amd64 2.5.5-3 [51.3 kB] Get:4 http://debian.oregonstate.edu/debian unstable/main amd64 gpgconf amd64 2.2.35-2 [577 kB] Get:5 http://debian.oregonstate.edu/debian unstable/main amd64 gpg amd64 2.2.35-2 [960 kB] Get:6 http://debian.oregonstate.edu/debian unstable/main amd64 libaliased-perl all 0.34-1.1 [14.1 kB] Get:7 http://debian.oregonstate.edu/debian unstable/main amd64 libapt-pkg-perl amd64 0.1.40+b1 [72.1 kB] Get:8 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-op-check-perl amd64 0.22-1+b4 [11.3 kB] Get:9 http://debian.oregonstate.edu/debian unstable/main amd64 libdynaloader-functions-perl all 0.003-1.1 [12.7 kB] Get:10 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-callchecker-perl amd64 0.008-1+b3 [16.0 kB] Get:11 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-classify-perl amd64 0.015-1+b4 [25.8 kB] Get:12 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-runtime-perl all 0.016-1 [19.4 kB] Get:13 http://debian.oregonstate.edu/debian unstable/main amd64 libtry-tiny-perl all 0.31-1 [24.2 kB] Get:14 http://debian.oregonstate.edu/debian unstable/main amd64 libmodule-implementation-perl all 0.09-1.1 [12.4 kB] Get:15 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-progressive-perl all 0.001013-1 [7588 B] Get:16 http://debian.oregonstate.edu/debian unstable/main amd64 libvariable-magic-perl amd64 0.62-1+b4 [45.8 kB] Get:17 http://debian.oregonstate.edu/debian unstable/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:18 http://debian.oregonstate.edu/debian unstable/main amd64 libcapture-tiny-perl all 0.48-1 [26.0 kB] Get:19 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:20 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-method-modifiers-perl all 2.13-1 [19.2 kB] Get:21 http://debian.oregonstate.edu/debian unstable/main amd64 libclass-xsaccessor-perl amd64 1.19-3+b8 [37.7 kB] Get:22 http://debian.oregonstate.edu/debian unstable/main amd64 libclone-perl amd64 0.45-1+b2 [15.5 kB] Get:23 http://debian.oregonstate.edu/debian unstable/main amd64 libconfig-tiny-perl all 2.28-1 [17.3 kB] Get:24 http://debian.oregonstate.edu/debian unstable/main amd64 libparams-util-perl amd64 1.102-1+b2 [25.7 kB] Get:25 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-install-perl all 0.928-1.1 [10.8 kB] Get:26 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-optlist-perl all 0.112-1 [11.8 kB] Get:27 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-exporter-perl all 0.988-1 [51.9 kB] Get:28 http://debian.oregonstate.edu/debian unstable/main amd64 libconst-fast-perl all 0.014-1.1 [8552 B] Get:29 http://debian.oregonstate.edu/debian unstable/main amd64 libcpanel-json-xs-perl amd64 4.28-1 [130 kB] Get:30 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-stacktrace-perl all 2.0400-1 [28.6 kB] Get:31 http://debian.oregonstate.edu/debian unstable/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:32 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-perl all 0.03+ds1-1.1 [18.4 kB] Get:33 http://debian.oregonstate.edu/debian unstable/main amd64 libiterator-util-perl all 0.02+ds1-1.1 [13.7 kB] Get:34 http://debian.oregonstate.edu/debian unstable/main amd64 libexporter-tiny-perl all 1.002002-1 [37.8 kB] Get:35 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-xs-perl amd64 0.430-2+b1 [40.5 kB] Get:36 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-moreutils-perl all 0.430-2 [46.9 kB] Get:37 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-dpath-perl all 0.58-1 [43.5 kB] Get:38 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-messagepack-perl amd64 1.02-1 [35.7 kB] Get:39 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-domain-tld-perl all 1.75-1.1 [33.5 kB] Get:40 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:41 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:42 http://debian.oregonstate.edu/debian unstable/main amd64 libnet-netmask-perl all 2.0001-1 [32.2 kB] Get:43 http://debian.oregonstate.edu/debian unstable/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-1+b6 [104 kB] Get:44 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-ip-perl all 0.30-1 [21.0 kB] Get:45 http://debian.oregonstate.edu/debian unstable/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:46 http://debian.oregonstate.edu/debian unstable/main amd64 libdevel-size-perl amd64 0.83-1+b3 [26.1 kB] Get:47 http://debian.oregonstate.edu/debian unstable/main amd64 libemail-address-xs-perl amd64 1.04-1+b4 [28.0 kB] Get:48 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-system-simple-perl all 1.30-1 [28.2 kB] Get:49 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-basedir-perl all 0.09-1 [16.4 kB] Get:50 http://debian.oregonstate.edu/debian unstable/main amd64 libnumber-compare-perl all 0.03-2 [7448 B] Get:51 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-glob-perl all 0.11-2 [8992 B] Get:52 http://debian.oregonstate.edu/debian unstable/main amd64 libfile-find-rule-perl all 0.34-1 [30.6 kB] Get:53 http://debian.oregonstate.edu/debian unstable/main amd64 libfont-ttf-perl all 1.06-1.1 [318 kB] Get:54 http://debian.oregonstate.edu/debian unstable/main amd64 libhtml-html5-entities-perl all 0.004-1.1 [21.3 kB] Get:55 http://debian.oregonstate.edu/debian unstable/main amd64 libimport-into-perl all 1.002005-1 [11.6 kB] Get:56 http://debian.oregonstate.edu/debian unstable/main amd64 libio-interactive-perl all 1.023-1 [11.5 kB] Get:57 http://debian.oregonstate.edu/debian unstable/main amd64 libio-prompt-tiny-perl all 0.003-1 [9150 B] Get:58 http://debian.oregonstate.edu/debian unstable/main amd64 libipc-run3-perl all 0.048-2 [34.2 kB] Get:59 http://debian.oregonstate.edu/debian unstable/main amd64 libjson-maybexs-perl all 1.004003-1 [13.1 kB] Get:60 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-compare-perl all 0.55-1 [66.9 kB] Get:61 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-someutils-perl all 0.58-1 [36.5 kB] Get:62 http://debian.oregonstate.edu/debian unstable/main amd64 liblist-utilsby-perl all 0.12-1 [16.1 kB] Get:63 http://debian.oregonstate.edu/debian unstable/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:64 http://debian.oregonstate.edu/debian unstable/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:65 http://debian.oregonstate.edu/debian unstable/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:66 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-quote-perl all 2.006006-1 [21.0 kB] Get:67 http://debian.oregonstate.edu/debian unstable/main amd64 libmoo-perl all 2.005004-3 [60.5 kB] Get:68 http://debian.oregonstate.edu/debian unstable/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:69 http://debian.oregonstate.edu/debian unstable/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:70 http://debian.oregonstate.edu/debian unstable/main amd64 libmouse-perl amd64 2.5.10-1+b2 [173 kB] Get:71 http://debian.oregonstate.edu/debian unstable/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:72 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-identify-perl amd64 0.14-1+b4 [12.1 kB] Get:73 http://debian.oregonstate.edu/debian unstable/main amd64 libsub-name-perl amd64 0.26-1+b2 [13.9 kB] Get:74 http://debian.oregonstate.edu/debian unstable/main amd64 libnamespace-clean-perl all 0.27-1 [17.3 kB] Get:75 http://debian.oregonstate.edu/debian unstable/main amd64 libpath-tiny-perl all 0.122-1 [56.0 kB] Get:76 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-gzip-perl amd64 0.19-1+b8 [17.5 kB] Get:77 http://debian.oregonstate.edu/debian unstable/main amd64 libperlio-utf8-strict-perl amd64 0.009-1+b1 [12.2 kB] Get:78 http://debian.oregonstate.edu/debian unstable/main amd64 libproc-processtable-perl amd64 0.634-1+b1 [46.9 kB] Get:79 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-decoder-perl amd64 4.023+ds-1 [99.7 kB] Get:80 http://debian.oregonstate.edu/debian unstable/main amd64 libsereal-encoder-perl amd64 4.023+ds-1 [104 kB] Get:81 http://debian.oregonstate.edu/debian unstable/main amd64 libsort-versions-perl all 1.62-1 [11.0 kB] Get:82 http://debian.oregonstate.edu/debian unstable/main amd64 libxs-parse-keyword-perl amd64 0.23-1 [52.6 kB] Get:83 http://debian.oregonstate.edu/debian unstable/main amd64 libsyntax-keyword-try-perl amd64 0.27-1 [28.5 kB] Get:84 http://debian.oregonstate.edu/debian unstable/main amd64 libterm-readkey-perl amd64 2.38-1+b3 [27.8 kB] Get:85 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-levenshteinxs-perl amd64 0.03-4+b9 [8800 B] Get:86 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-markdown-discount-perl amd64 0.13-1+b1 [13.6 kB] Get:87 http://debian.oregonstate.edu/debian unstable/main amd64 libtext-xslate-perl amd64 3.5.9-1+b1 [197 kB] Get:88 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-duration-perl all 1.21-1 [13.7 kB] Get:89 http://debian.oregonstate.edu/debian unstable/main amd64 libtime-moment-perl amd64 0.44-1+b4 [75.8 kB] Get:90 http://debian.oregonstate.edu/debian unstable/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:91 http://debian.oregonstate.edu/debian unstable/main amd64 libunicode-utf8-perl amd64 0.62-1+b3 [20.3 kB] Get:92 http://debian.oregonstate.edu/debian unstable/main amd64 liburi-perl all 5.10-1 [91.0 kB] Get:93 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-0-2 amd64 0.2.2-1 [49.6 kB] Get:94 http://debian.oregonstate.edu/debian unstable/main amd64 libyaml-libyaml-perl amd64 0.83+ds-1+b1 [35.9 kB] Get:95 http://debian.oregonstate.edu/debian unstable/main amd64 lzip amd64 1.23-3 [90.0 kB] Get:96 http://debian.oregonstate.edu/debian unstable/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:97 http://debian.oregonstate.edu/debian unstable/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:98 http://debian.oregonstate.edu/debian unstable/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:99 http://debian.oregonstate.edu/debian unstable/main amd64 unzip amd64 6.0-26 [171 kB] Get:100 http://debian.oregonstate.edu/debian unstable/main amd64 lintian all 2.114.0 [1382 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 6818 kB in 0s (27.9 MB/s) Selecting previously unselected package diffstat. (Reading database ... 35647 files and directories currently installed.) Preparing to unpack .../00-diffstat_1.64-1_amd64.deb ... Unpacking diffstat (1.64-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../01-libassuan0_2.5.5-3_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../02-gpgconf_2.2.35-2_amd64.deb ... Unpacking gpgconf (2.2.35-2) ... Selecting previously unselected package gpg. Preparing to unpack .../03-gpg_2.2.35-2_amd64.deb ... Unpacking gpg (2.2.35-2) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../04-libaliased-perl_0.34-1.1_all.deb ... Unpacking libaliased-perl (0.34-1.1) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../05-libapt-pkg-perl_0.1.40+b1_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b1) ... Selecting previously unselected package libb-hooks-op-check-perl. Preparing to unpack .../06-libb-hooks-op-check-perl_0.22-1+b4_amd64.deb ... Unpacking libb-hooks-op-check-perl (0.22-1+b4) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../07-libdynaloader-functions-perl_0.003-1.1_all.deb ... Unpacking libdynaloader-functions-perl (0.003-1.1) ... Selecting previously unselected package libdevel-callchecker-perl. Preparing to unpack .../08-libdevel-callchecker-perl_0.008-1+b3_amd64.deb ... Unpacking libdevel-callchecker-perl (0.008-1+b3) ... Selecting previously unselected package libparams-classify-perl. Preparing to unpack .../09-libparams-classify-perl_0.015-1+b4_amd64.deb ... Unpacking libparams-classify-perl (0.015-1+b4) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../10-libmodule-runtime-perl_0.016-1_all.deb ... Unpacking libmodule-runtime-perl (0.016-1) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../11-libtry-tiny-perl_0.31-1_all.deb ... Unpacking libtry-tiny-perl (0.31-1) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../12-libmodule-implementation-perl_0.09-1.1_all.deb ... Unpacking libmodule-implementation-perl (0.09-1.1) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../13-libsub-exporter-progressive-perl_0.001013-1_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-1) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../14-libvariable-magic-perl_0.62-1+b4_amd64.deb ... Unpacking libvariable-magic-perl (0.62-1+b4) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../15-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../16-libcapture-tiny-perl_0.48-1_all.deb ... Unpacking libcapture-tiny-perl (0.48-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../17-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../18-libclass-method-modifiers-perl_2.13-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.13-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../19-libclass-xsaccessor-perl_1.19-3+b8_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-3+b8) ... Selecting previously unselected package libclone-perl. Preparing to unpack .../20-libclone-perl_0.45-1+b2_amd64.deb ... Unpacking libclone-perl (0.45-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../21-libconfig-tiny-perl_2.28-1_all.deb ... Unpacking libconfig-tiny-perl (2.28-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../22-libparams-util-perl_1.102-1+b2_amd64.deb ... Unpacking libparams-util-perl (1.102-1+b2) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../23-libsub-install-perl_0.928-1.1_all.deb ... Unpacking libsub-install-perl (0.928-1.1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../24-libdata-optlist-perl_0.112-1_all.deb ... Unpacking libdata-optlist-perl (0.112-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../25-libsub-exporter-perl_0.988-1_all.deb ... Unpacking libsub-exporter-perl (0.988-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../26-libconst-fast-perl_0.014-1.1_all.deb ... Unpacking libconst-fast-perl (0.014-1.1) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../27-libcpanel-json-xs-perl_4.28-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.28-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../28-libdevel-stacktrace-perl_2.0400-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../29-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../30-libiterator-perl_0.03+ds1-1.1_all.deb ... Unpacking libiterator-perl (0.03+ds1-1.1) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../31-libiterator-util-perl_0.02+ds1-1.1_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-1.1) ... Selecting previously unselected package libexporter-tiny-perl. Preparing to unpack .../32-libexporter-tiny-perl_1.002002-1_all.deb ... Unpacking libexporter-tiny-perl (1.002002-1) ... Selecting previously unselected package liblist-moreutils-xs-perl. Preparing to unpack .../33-liblist-moreutils-xs-perl_0.430-2+b1_amd64.deb ... Unpacking liblist-moreutils-xs-perl (0.430-2+b1) ... Selecting previously unselected package liblist-moreutils-perl. Preparing to unpack .../34-liblist-moreutils-perl_0.430-2_all.deb ... Unpacking liblist-moreutils-perl (0.430-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../35-libdata-dpath-perl_0.58-1_all.deb ... Unpacking libdata-dpath-perl (0.58-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../36-libdata-messagepack-perl_1.02-1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../37-libnet-domain-tld-perl_1.75-1.1_all.deb ... Unpacking libnet-domain-tld-perl (1.75-1.1) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../38-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../39-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../40-libnet-netmask-perl_2.0001-1_all.deb ... Unpacking libnet-netmask-perl (2.0001-1) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../41-libnetaddr-ip-perl_4.079+dfsg-1+b6_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../42-libdata-validate-ip-perl_0.30-1_all.deb ... Unpacking libdata-validate-ip-perl (0.30-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../43-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../44-libdevel-size-perl_0.83-1+b3_amd64.deb ... Unpacking libdevel-size-perl (0.83-1+b3) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../45-libemail-address-xs-perl_1.04-1+b4_amd64.deb ... Unpacking libemail-address-xs-perl (1.04-1+b4) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../46-libipc-system-simple-perl_1.30-1_all.deb ... Unpacking libipc-system-simple-perl (1.30-1) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../47-libfile-basedir-perl_0.09-1_all.deb ... Unpacking libfile-basedir-perl (0.09-1) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../48-libnumber-compare-perl_0.03-2_all.deb ... Unpacking libnumber-compare-perl (0.03-2) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../49-libtext-glob-perl_0.11-2_all.deb ... Unpacking libtext-glob-perl (0.11-2) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../50-libfile-find-rule-perl_0.34-1_all.deb ... Unpacking libfile-find-rule-perl (0.34-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../51-libfont-ttf-perl_1.06-1.1_all.deb ... Unpacking libfont-ttf-perl (1.06-1.1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../52-libhtml-html5-entities-perl_0.004-1.1_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-1.1) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../53-libimport-into-perl_1.002005-1_all.deb ... Unpacking libimport-into-perl (1.002005-1) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../54-libio-interactive-perl_1.023-1_all.deb ... Unpacking libio-interactive-perl (1.023-1) ... Selecting previously unselected package libio-prompt-tiny-perl. Preparing to unpack .../55-libio-prompt-tiny-perl_0.003-1_all.deb ... Unpacking libio-prompt-tiny-perl (0.003-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../56-libipc-run3-perl_0.048-2_all.deb ... Unpacking libipc-run3-perl (0.048-2) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../57-libjson-maybexs-perl_1.004003-1_all.deb ... Unpacking libjson-maybexs-perl (1.004003-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../58-liblist-compare-perl_0.55-1_all.deb ... Unpacking liblist-compare-perl (0.55-1) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../59-liblist-someutils-perl_0.58-1_all.deb ... Unpacking liblist-someutils-perl (0.58-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../60-liblist-utilsby-perl_0.12-1_all.deb ... Unpacking liblist-utilsby-perl (0.12-1) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../61-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../62-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../63-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../64-libsub-quote-perl_2.006006-1_all.deb ... Unpacking libsub-quote-perl (2.006006-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../65-libmoo-perl_2.005004-3_all.deb ... Unpacking libmoo-perl (2.005004-3) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../66-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../67-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../68-libmouse-perl_2.5.10-1+b2_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b2) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../69-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../70-libsub-identify-perl_0.14-1+b4_amd64.deb ... Unpacking libsub-identify-perl (0.14-1+b4) ... Selecting previously unselected package libsub-name-perl. Preparing to unpack .../71-libsub-name-perl_0.26-1+b2_amd64.deb ... Unpacking libsub-name-perl (0.26-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../72-libnamespace-clean-perl_0.27-1_all.deb ... Unpacking libnamespace-clean-perl (0.27-1) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../73-libpath-tiny-perl_0.122-1_all.deb ... Unpacking libpath-tiny-perl (0.122-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../74-libperlio-gzip-perl_0.19-1+b8_amd64.deb ... Unpacking libperlio-gzip-perl (0.19-1+b8) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../75-libperlio-utf8-strict-perl_0.009-1+b1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.009-1+b1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../76-libproc-processtable-perl_0.634-1+b1_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b1) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../77-libsereal-decoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (4.023+ds-1) ... Selecting previously unselected package libsereal-encoder-perl:amd64. Preparing to unpack .../78-libsereal-encoder-perl_4.023+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl:amd64 (4.023+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../79-libsort-versions-perl_1.62-1_all.deb ... Unpacking libsort-versions-perl (1.62-1) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../80-libxs-parse-keyword-perl_0.23-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.23-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../81-libsyntax-keyword-try-perl_0.27-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.27-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../82-libterm-readkey-perl_2.38-1+b3_amd64.deb ... Unpacking libterm-readkey-perl (2.38-1+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../83-libtext-levenshteinxs-perl_0.03-4+b9_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-4+b9) ... Selecting previously unselected package libtext-markdown-discount-perl:amd64. Preparing to unpack .../84-libtext-markdown-discount-perl_0.13-1+b1_amd64.deb ... Unpacking libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../85-libtext-xslate-perl_3.5.9-1+b1_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../86-libtime-duration-perl_1.21-1_all.deb ... Unpacking libtime-duration-perl (1.21-1) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../87-libtime-moment-perl_0.44-1+b4_amd64.deb ... Unpacking libtime-moment-perl (0.44-1+b4) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../88-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../89-libunicode-utf8-perl_0.62-1+b3_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-1+b3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../90-liburi-perl_5.10-1_all.deb ... Unpacking liburi-perl (5.10-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../91-libyaml-0-2_0.2.2-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../92-libyaml-libyaml-perl_0.83+ds-1+b1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.83+ds-1+b1) ... Selecting previously unselected package lzip. Preparing to unpack .../93-lzip_1.23-3_amd64.deb ... Unpacking lzip (1.23-3) ... Selecting previously unselected package lzop. Preparing to unpack .../94-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../95-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../96-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../97-unzip_6.0-26_amd64.deb ... Unpacking unzip (6.0-26) ... Selecting previously unselected package lintian. Preparing to unpack .../98-lintian_2.114.0_all.deb ... Unpacking lintian (2.114.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:arm64. Preparing to unpack .../99-sbuild-build-depends-lintian-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b1) ... Setting up libunicode-utf8-perl (0.62-1+b3) ... Setting up libmouse-perl (2.5.10-1+b2) ... Setting up libdata-messagepack-perl (1.02-1) ... Setting up libdynaloader-functions-perl (0.003-1.1) ... Setting up libtext-glob-perl (0.11-2) ... Setting up libclass-method-modifiers-perl (2.13-1) ... Setting up liblist-compare-perl (0.55-1) ... Setting up libclone-perl (0.45-1+b2) ... Setting up libyaml-0-2:amd64 (0.2.2-1) ... Setting up libsub-identify-perl (0.14-1+b4) ... Setting up libcpanel-json-xs-perl:amd64 (4.28-1) ... Setting up libdevel-size-perl (0.83-1+b3) ... Setting up unzip (6.0-26) ... Setting up libyaml-libyaml-perl (0.83+ds-1+b1) ... Setting up libio-interactive-perl (1.023-1) ... Setting up libtry-tiny-perl (0.31-1) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-1+b4) ... Setting up libassuan0:amd64 (2.5.5-3) ... Setting up libconfig-tiny-perl (2.28-1) ... Setting up libsereal-encoder-perl:amd64 (4.023+ds-1) ... Setting up liblist-utilsby-perl (0.12-1) ... Setting up libnet-netmask-perl (2.0001-1) ... Setting up libsub-install-perl (0.928-1.1) ... Setting up libnumber-compare-perl (0.03-2) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004003-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-1+b6) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.23-1) ... Setting up libfile-find-rule-perl (0.34-1) ... Setting up libipc-system-simple-perl (1.30-1) ... Setting up libnet-domain-tld-perl (1.75-1.1) ... Setting up libperlio-utf8-strict-perl (0.009-1+b1) ... Setting up libio-prompt-tiny-perl (0.003-1) ... Setting up lzip (1.23-3) ... update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.lzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up t1utils (1.41-4) ... Setting up diffstat (1.64-1) ... Setting up libvariable-magic-perl (0.62-1+b4) ... Setting up libb-hooks-op-check-perl (0.22-1+b4) ... Setting up liblist-moreutils-xs-perl (0.430-2+b1) ... Setting up libparams-util-perl (1.102-1+b2) ... Setting up libtime-duration-perl (1.21-1) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b1) ... Setting up libsub-exporter-progressive-perl (0.001013-1) ... Setting up libcapture-tiny-perl (0.48-1) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl (0.26-1+b2) ... Setting up libsyntax-keyword-try-perl (0.27-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b1) ... Setting up libpath-tiny-perl (0.122-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.35-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-2) ... Setting up libaliased-perl (0.34-1.1) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006006-1) ... Setting up libdevel-stacktrace-perl (2.0400-1) ... Setting up libclass-xsaccessor-perl (1.19-3+b8) ... Setting up libsort-versions-perl (1.62-1) ... Setting up libexporter-tiny-perl (1.002002-1) ... Setting up libterm-readkey-perl (2.38-1+b3) ... Setting up libfont-ttf-perl (1.06-1.1) ... Setting up libtext-levenshteinxs-perl (0.03-4+b9) ... Setting up libperlio-gzip-perl (0.19-1+b8) ... Setting up libhtml-html5-entities-perl (0.004-1.1) ... Setting up libsereal-decoder-perl (4.023+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.10-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.35-2) ... Setting up libdata-validate-ip-perl (0.30-1) ... Setting up libemail-address-xs-perl (1.04-1+b4) ... Setting up libfile-basedir-perl (0.09-1) ... Setting up liblist-moreutils-perl (0.430-2) ... Setting up libtext-markdown-discount-perl:amd64 (0.13-1+b1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl (0.008-1+b3) ... Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.112-1) ... Setting up libsub-exporter-perl (0.988-1) ... Setting up libiterator-perl (0.03+ds1-1.1) ... Setting up libiterator-util-perl (0.02+ds1-1.1) ... Setting up libparams-classify-perl (0.015-1+b4) ... Setting up libmodule-runtime-perl (0.016-1) ... Setting up libconst-fast-perl (0.014-1.1) ... Setting up libdata-dpath-perl (0.58-1) ... Setting up libmodule-implementation-perl (0.09-1.1) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-1) ... Setting up libmoo-perl (2.005004-3) ... Setting up liblist-someutils-perl (0.58-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-1) ... Setting up lintian (2.114.0) ... Setting up sbuild-build-depends-lintian-dummy:arm64 (0.invalid.0) ... Processing triggers for man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for libc-bin (2.33-7) ... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 450328 Build-Time: 494 Distribution: unstable Foreign Architectures: arm64 Host Architecture: arm64 Install-Time: 47 Job: usbguard_1.1.1+ds-4 Lintian: pass Machine Architecture: amd64 Package: usbguard Package-Time: 553 Source-Version: 1.1.1+ds-4 Space: 450328 Status: successful Version: 1.1.1+ds-4 -------------------------------------------------------------------------------- Finished at 2022-05-22T13:19:53Z Build needed 00:09:13, 450328k disk space